Warning: Permanently added '10.128.0.215' (ECDSA) to the list of known hosts. 2019/12/11 10:21:26 fuzzer started 2019/12/11 10:21:31 dialing manager at 10.128.0.26:42787 2019/12/11 10:21:31 syscalls: 2514 2019/12/11 10:21:31 code coverage: enabled 2019/12/11 10:21:31 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/12/11 10:21:31 extra coverage: enabled 2019/12/11 10:21:31 setuid sandbox: enabled 2019/12/11 10:21:31 namespace sandbox: enabled 2019/12/11 10:21:31 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/11 10:21:31 fault injection: enabled 2019/12/11 10:21:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/11 10:21:31 net packet injection: enabled 2019/12/11 10:21:31 net device setup: enabled 2019/12/11 10:21:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/11 10:21:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 10:24:03 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000080)) syzkaller login: [ 252.864249][T12222] IPVS: ftp: loaded support on port[0] = 21 [ 253.000507][T12222] chnl_net:caif_netlink_parms(): no params data found [ 253.057826][T12222] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.065160][T12222] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.073769][T12222] device bridge_slave_0 entered promiscuous mode [ 253.083441][T12222] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.090667][T12222] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.099230][T12222] device bridge_slave_1 entered promiscuous mode [ 253.132044][T12222] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.144545][T12222] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.176233][T12222] team0: Port device team_slave_0 added [ 253.185235][T12222] team0: Port device team_slave_1 added [ 253.276930][T12222] device hsr_slave_0 entered promiscuous mode [ 253.513074][T12222] device hsr_slave_1 entered promiscuous mode [ 253.706972][T12222] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 253.797421][T12222] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 253.928006][T12222] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 254.067845][T12222] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 254.405007][T12222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.425113][ T4131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.433646][ T4131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.448501][T12222] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.469253][ T4131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.478713][ T4131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.487647][ T4131] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.494809][ T4131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.505128][ T4131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.524598][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.533898][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.542794][ T4003] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.549907][ T4003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.585071][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.594307][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.603535][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.613324][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.622332][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.631216][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.640297][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.648846][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.665924][T12222] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.679461][T12222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.722754][T12222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.733970][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.742799][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.751458][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.760358][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.768160][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:24:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) [ 254.943585][T12226] binder: 12225:12226 ioctl c018620c 20000080 returned -1 10:24:06 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x1}, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x80000000}) 10:24:06 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e002e00000000005e510befccd7", 0x2e}], 0x1}, 0x0) 10:24:06 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061101800000000003e050000000000009500000000002000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 255.218956][T12235] netlink: 'syz-executor.0': attribute type 46 has an invalid length. [ 255.227701][T12235] netlink: 'syz-executor.0': attribute type 46 has an invalid length. 10:24:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x200000002, 0x0) r3 = dup2(r0, r2) write$char_usb(r3, &(0x7f00000000c0)='T', 0x1) 10:24:06 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x6) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100000, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r2, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180)={r4, 0x9}, &(0x7f00000001c0)=0x8) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000040)=""/112) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 255.542833][T12245] input: syz0 as /devices/virtual/input/input5 10:24:06 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000080)={r1}) ioctl$USBDEVFS_RESET(r0, 0x5514) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x1, 0x50c040) ioctl$USBDEVFS_SETCONFIGURATION(r2, 0x80045505, &(0x7f0000000100)=0x7) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000140)=0x14) r3 = dup(0xffffffffffffffff) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000180)=0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000001c0)={0x1, [0x4]}, 0x6) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x180, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000240)=0x7) setrlimit(0xe, &(0x7f0000000280)={0x400, 0x3}) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f00000002c0)=""/237, &(0x7f00000003c0)=0xed) r5 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x4, 0x100) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) write$sndseq(r5, &(0x7f00000004c0)=[{0x7, 0x4, 0xb3, 0x2, @time={0x0, 0x1c9c380}, {0x5, 0x6}, {0x7, 0x81}, @ext={0x32, &(0x7f0000000440)="8dcde4587def0eb311776f76a8809d3f80b22ffe345c0b8811727b92b02bf9d9ee0144957ba2324b666fdb462b9672543f9b"}}, {0x8, 0x7f, 0x99, 0x6, @time={r6, r7+10000000}, {0xfd, 0x1}, {0x81, 0x81}, @control={0x7, 0x6d, 0x8de8e5a3}}], 0x60) fspick(r0, &(0x7f0000000540)='./file0\x00', 0x1) clock_gettime(0x5, &(0x7f0000000580)) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r8, 0x110, 0x4, &(0x7f0000000600)=0x2, 0x4) timer_create(0x7, &(0x7f0000000640)={0x0, 0x8, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000680)=0x0) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) timer_settime(r9, 0x0, &(0x7f0000000700)={{r10, r11+30000000}}, 0x0) r12 = creat(&(0x7f0000000740)='./file0\x00', 0x125) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000780)={0x0, 0x0, 0xb790}, &(0x7f00000007c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r12, 0x84, 0x23, &(0x7f0000000800)={r13, 0x5}, 0x8) r14 = accept4$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @local}, &(0x7f0000000880)=0x10, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000008c0)='\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCSPGRP(r14, 0x8902, &(0x7f0000000940)=r15) 10:24:06 executing program 0: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x25000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0x28) 10:24:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) splice(r0, &(0x7f0000000040)=0x9, r0, &(0x7f0000000080)=0x5, 0xb35, 0x1) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xe6) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='\x12\x1c\x9d\xd70t\xd7\xfa-^\xaef\x1d\xe8\f\x80') ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) ioctl(r3, 0x0, &(0x7f0000000140)="1873d15d0bac27b3c0315bae2f336534dcf807f1574129d01a78625afe3be607911c6612c732eab82fb15538eb4ee0342823fdd2aa1a7467d55c8e3347b4ac9256c0f5e2808a") [ 256.079413][T12254] IPVS: ftp: loaded support on port[0] = 21 10:24:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/565], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 10:24:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'ip_vti0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="cc000000240007051700"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c000200000000000000000000000000000000d703c94913f0f87a340c000d000000000000000000240005001a0001000000000000000b0000000000000000000c00030000000000000000000000010068742200000000000007030500000000007eff02000300000000000000000000000000000000008d1300000500000000000000050000000000000002000300000000000000000000000000000000000000000005000000000000000200030000000000000000000000001e00be0fe54043dc13dafc5aede4d6f8b352e1123c7aecd57de1a8e1dc8d26ea4aa0404fb8d32054815fc85689905a782aef00001000000000e06b10a820beb6e891b404226ad5823db68aa52ec04f012cbafcc67438ec00"/311], 0xcc}}, 0x0) fcntl$setflags(r0, 0x2, 0x1) r2 = socket(0x10, 0x800000000080002, 0x51) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 256.356940][T12254] chnl_net:caif_netlink_parms(): no params data found 10:24:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200047f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x1) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r3, r2) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000040)={0x34}) [ 256.453938][T12254] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.461146][T12254] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.469997][T12254] device bridge_slave_0 entered promiscuous mode [ 256.513366][T12254] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.520693][T12254] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.529431][T12254] device bridge_slave_1 entered promiscuous mode [ 256.564130][T12254] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.579186][T12254] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.630166][T12254] team0: Port device team_slave_0 added [ 256.655632][T12254] team0: Port device team_slave_1 added 10:24:07 executing program 0: socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f00000029c0), 0x4) r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) waitid$P_PIDFD(0x3, r6, 0x0, 0x20000005, &(0x7f0000000180)) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r1, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}], 0x10) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000180007041dfffd946f6105000200000a1f000007002808000800080004001000", 0x24}], 0x1}, 0x0) [ 256.735878][T12254] device hsr_slave_0 entered promiscuous mode [ 256.782855][T12254] device hsr_slave_1 entered promiscuous mode [ 256.842622][T12254] debugfs: Directory 'hsr0' with parent '/' already present! [ 256.906316][T12254] netdevsim netdevsim1 netdevsim0: renamed from eth0 10:24:08 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xb2400, 0x0) io_uring_enter(r1, 0x1, 0x1000, 0x7e05b2c5de8ce715, &(0x7f0000000040)={0x7}, 0x8) mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x5, 0xe88eafe37dcada71, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x2020000002a27fa, 0x0) readlinkat(r2, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x91) [ 256.963539][T12254] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 257.048444][T12254] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 257.098211][T12254] netdevsim netdevsim1 netdevsim3: renamed from eth3 10:24:08 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, r4) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r6, 0x127f, &(0x7f0000000100)={0x80, 0x2}) socket$inet(0x2, 0x80001, 0x84) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r8}, 0xfffffec4) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8}, 0x8) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) r9 = syz_open_dev$audion(&(0x7f0000006100)='/dev/audio#\x00', 0x191, 0x0) ioctl$int_out(r9, 0x0, 0x0) setsockopt$packet_drop_memb(r9, 0x107, 0x2, 0x0, 0x37e) ioctl$VIDIOC_ENUMAUDOUT(r9, 0xc0345642, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x6ee25f52533c3765, 0x0, 0x1, 0x0, 0x0, 0x805a7f7edcf0dd54}, 0x404a013) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000024) r10 = gettid() perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x24, 0x0, 0x4b, 0x0, 0x0, 0x3, 0x45802, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, r10, 0x9, 0xffffffffffffffff, 0xd74911ef4a7e00a2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) [ 257.210803][T12254] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.218085][T12254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.225885][T12254] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.233122][T12254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.305175][ T4003] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.321157][ T4003] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.352540][ C0] hrtimer: interrupt took 34375 ns [ 257.385428][T12254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.406394][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.415250][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.430089][T12254] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.453825][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.466008][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.474933][ T4003] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.482163][ T4003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.490479][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.499823][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.508699][ T4003] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.515979][ T4003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.524293][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.549595][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.559849][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.569589][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.596016][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.604964][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.614740][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.624639][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.633746][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.646641][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.656676][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.669583][T12254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 10:24:08 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, r4) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r6, 0x127f, &(0x7f0000000100)={0x80, 0x2}) socket$inet(0x2, 0x80001, 0x84) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r8}, 0xfffffec4) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8}, 0x8) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) r9 = syz_open_dev$audion(&(0x7f0000006100)='/dev/audio#\x00', 0x191, 0x0) ioctl$int_out(r9, 0x0, 0x0) setsockopt$packet_drop_memb(r9, 0x107, 0x2, 0x0, 0x37e) ioctl$VIDIOC_ENUMAUDOUT(r9, 0xc0345642, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x6ee25f52533c3765, 0x0, 0x1, 0x0, 0x0, 0x805a7f7edcf0dd54}, 0x404a013) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000024) r10 = gettid() perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x24, 0x0, 0x4b, 0x0, 0x0, 0x3, 0x45802, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, r10, 0x9, 0xffffffffffffffff, 0xd74911ef4a7e00a2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) [ 257.717758][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.725984][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.745579][T12254] 8021q: adding VLAN 0 to HW filter on device batadv0 10:24:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r1, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) sync_file_range(r1, 0x2, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x1ac, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x184, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x174, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_LOCAL={0x14, 0x4001, @rand_addr="3ac7d85d2b57aff87f52e359db35f2e6"}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_LINK={0xfffffffffffffe1d}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0xfffffffffffffe6b}, @IFLA_IPTUN_FWMARK={0x8}], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS, @IFLA_IPTUN_COLLECT_METADATA, @IFLA_IPTUN_FWMARK, @IFLA_IPTUN_ENCAP_SPORT={0x349}, @IFLA_IPTUN_ENCAP_SPORT, @IFLA_IPTUN_FWMARK, @IFLA_IPTUN_ENCAP_TYPE], @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}, @tunl_policy=[@IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x5}, @IFLA_IPTUN_TOS], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0xfffffd59}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_FWMARK={0x8}]], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x1ac}}, 0x0) 10:24:09 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, r4) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r6, 0x127f, &(0x7f0000000100)={0x80, 0x2}) socket$inet(0x2, 0x80001, 0x84) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r8}, 0xfffffec4) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8}, 0x8) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) r9 = syz_open_dev$audion(&(0x7f0000006100)='/dev/audio#\x00', 0x191, 0x0) ioctl$int_out(r9, 0x0, 0x0) setsockopt$packet_drop_memb(r9, 0x107, 0x2, 0x0, 0x37e) ioctl$VIDIOC_ENUMAUDOUT(r9, 0xc0345642, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x6ee25f52533c3765, 0x0, 0x1, 0x0, 0x0, 0x805a7f7edcf0dd54}, 0x404a013) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000024) r10 = gettid() perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x24, 0x0, 0x4b, 0x0, 0x0, 0x3, 0x45802, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, r10, 0x9, 0xffffffffffffffff, 0xd74911ef4a7e00a2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) [ 258.124449][T12306] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 258.133214][T12306] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 258.141325][T12306] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 258.149623][T12306] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:09 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, r4) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r6, 0x127f, &(0x7f0000000100)={0x80, 0x2}) socket$inet(0x2, 0x80001, 0x84) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r8}, 0xfffffec4) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8}, 0x8) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) r9 = syz_open_dev$audion(&(0x7f0000006100)='/dev/audio#\x00', 0x191, 0x0) ioctl$int_out(r9, 0x0, 0x0) setsockopt$packet_drop_memb(r9, 0x107, 0x2, 0x0, 0x37e) ioctl$VIDIOC_ENUMAUDOUT(r9, 0xc0345642, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x6ee25f52533c3765, 0x0, 0x1, 0x0, 0x0, 0x805a7f7edcf0dd54}, 0x404a013) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000024) r10 = gettid() perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x24, 0x0, 0x4b, 0x0, 0x0, 0x3, 0x45802, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, r10, 0x9, 0xffffffffffffffff, 0xd74911ef4a7e00a2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) 10:24:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r1, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) sync_file_range(r1, 0x2, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x1ac, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x184, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x174, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_LOCAL={0x14, 0x4001, @rand_addr="3ac7d85d2b57aff87f52e359db35f2e6"}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_LINK={0xfffffffffffffe1d}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0xfffffffffffffe6b}, @IFLA_IPTUN_FWMARK={0x8}], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS, @IFLA_IPTUN_COLLECT_METADATA, @IFLA_IPTUN_FWMARK, @IFLA_IPTUN_ENCAP_SPORT={0x349}, @IFLA_IPTUN_ENCAP_SPORT, @IFLA_IPTUN_FWMARK, @IFLA_IPTUN_ENCAP_TYPE], @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}, @tunl_policy=[@IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x5}, @IFLA_IPTUN_TOS], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0xfffffd59}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_FWMARK={0x8}]], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x1ac}}, 0x0) [ 258.505878][T12321] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 258.514301][T12321] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 258.522507][T12321] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 258.530680][T12321] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:09 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, r4) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r6, 0x127f, &(0x7f0000000100)={0x80, 0x2}) socket$inet(0x2, 0x80001, 0x84) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r8}, 0xfffffec4) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8}, 0x8) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) r9 = syz_open_dev$audion(&(0x7f0000006100)='/dev/audio#\x00', 0x191, 0x0) ioctl$int_out(r9, 0x0, 0x0) setsockopt$packet_drop_memb(r9, 0x107, 0x2, 0x0, 0x37e) ioctl$VIDIOC_ENUMAUDOUT(r9, 0xc0345642, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x6ee25f52533c3765, 0x0, 0x1, 0x0, 0x0, 0x805a7f7edcf0dd54}, 0x404a013) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000024) r10 = gettid() perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x24, 0x0, 0x4b, 0x0, 0x0, 0x3, 0x45802, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, r10, 0x9, 0xffffffffffffffff, 0xd74911ef4a7e00a2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:24:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RLINK(r2, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 258.771154][T12330] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:24:09 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, r4) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r6, 0x127f, &(0x7f0000000100)={0x80, 0x2}) socket$inet(0x2, 0x80001, 0x84) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r8}, 0xfffffec4) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8}, 0x8) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) r9 = syz_open_dev$audion(&(0x7f0000006100)='/dev/audio#\x00', 0x191, 0x0) ioctl$int_out(r9, 0x0, 0x0) setsockopt$packet_drop_memb(r9, 0x107, 0x2, 0x0, 0x37e) ioctl$VIDIOC_ENUMAUDOUT(r9, 0xc0345642, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x6ee25f52533c3765, 0x0, 0x1, 0x0, 0x0, 0x805a7f7edcf0dd54}, 0x404a013) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000024) r10 = gettid() perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x24, 0x0, 0x4b, 0x0, 0x0, 0x3, 0x45802, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, r10, 0x9, 0xffffffffffffffff, 0xd74911ef4a7e00a2) 10:24:10 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, r4) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r6, 0x127f, &(0x7f0000000100)={0x80, 0x2}) socket$inet(0x2, 0x80001, 0x84) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r8}, 0xfffffec4) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8}, 0x8) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) r9 = syz_open_dev$audion(&(0x7f0000006100)='/dev/audio#\x00', 0x191, 0x0) ioctl$int_out(r9, 0x0, 0x0) setsockopt$packet_drop_memb(r9, 0x107, 0x2, 0x0, 0x37e) ioctl$VIDIOC_ENUMAUDOUT(r9, 0xc0345642, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x6ee25f52533c3765, 0x0, 0x1, 0x0, 0x0, 0x805a7f7edcf0dd54}, 0x404a013) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000024) gettid() 10:24:10 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, r4) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r6, 0x127f, &(0x7f0000000100)={0x80, 0x2}) socket$inet(0x2, 0x80001, 0x84) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r8}, 0xfffffec4) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8}, 0x8) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) r9 = syz_open_dev$audion(&(0x7f0000006100)='/dev/audio#\x00', 0x191, 0x0) ioctl$int_out(r9, 0x0, 0x0) setsockopt$packet_drop_memb(r9, 0x107, 0x2, 0x0, 0x37e) ioctl$VIDIOC_ENUMAUDOUT(r9, 0xc0345642, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x6ee25f52533c3765, 0x0, 0x1, 0x0, 0x0, 0x805a7f7edcf0dd54}, 0x404a013) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000024) 10:24:10 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, r4) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r6, 0x127f, &(0x7f0000000100)={0x80, 0x2}) socket$inet(0x2, 0x80001, 0x84) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r8}, 0xfffffec4) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8}, 0x8) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) r9 = syz_open_dev$audion(&(0x7f0000006100)='/dev/audio#\x00', 0x191, 0x0) ioctl$int_out(r9, 0x0, 0x0) setsockopt$packet_drop_memb(r9, 0x107, 0x2, 0x0, 0x37e) ioctl$VIDIOC_ENUMAUDOUT(r9, 0xc0345642, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x6ee25f52533c3765, 0x0, 0x1, 0x0, 0x0, 0x805a7f7edcf0dd54}, 0x404a013) 10:24:11 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r4, r3) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000100)={0x80, 0x2}) socket$inet(0x2, 0x80001, 0x84) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={r7}, 0xfffffec4) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r7}, 0x8) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) r8 = syz_open_dev$audion(&(0x7f0000006100)='/dev/audio#\x00', 0x191, 0x0) ioctl$int_out(r8, 0x0, 0x0) setsockopt$packet_drop_memb(r8, 0x107, 0x2, 0x0, 0x37e) ioctl$VIDIOC_ENUMAUDOUT(r8, 0xc0345642, 0x0) 10:24:11 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r4, r3) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000100)={0x80, 0x2}) socket$inet(0x2, 0x80001, 0x84) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={r7}, 0xfffffec4) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r7}, 0x8) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) r8 = syz_open_dev$audion(&(0x7f0000006100)='/dev/audio#\x00', 0x191, 0x0) ioctl$int_out(r8, 0x0, 0x0) setsockopt$packet_drop_memb(r8, 0x107, 0x2, 0x0, 0x37e) 10:24:11 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r4, r3) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000100)={0x80, 0x2}) socket$inet(0x2, 0x80001, 0x84) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={r7}, 0xfffffec4) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r7}, 0x8) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) r8 = syz_open_dev$audion(&(0x7f0000006100)='/dev/audio#\x00', 0x191, 0x0) ioctl$int_out(r8, 0x0, 0x0) 10:24:12 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0xc22}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x81, 0x7, 0x200, 0x1, 0x0, 0x8, 0x101, 0x0, r2}, &(0x7f0000000140)=0x20) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x800, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x6) socket$pptp(0x18, 0x1, 0x2) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4147, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x6) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000240)) r5 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x3, 0x101080) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f00000002c0)={0xa0, 0x9, 0xfda}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x20200, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r6, 0x84, 0x78, &(0x7f0000000340)=r3, 0x4) r7 = syz_open_pts(r4, 0x40000) ioctl$KIOCSOUND(r7, 0x4b2f, 0x10000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) getgroups(0x3, &(0x7f0000000400)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) r10 = getuid() getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = geteuid() r15 = getgid() stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) write$FUSE_DIRENTPLUS(r6, &(0x7f0000000780)={0x400, 0x0, 0x6, [{{0x5, 0x1, 0xffffffff, 0xffff, 0x3b74, 0xf0000000, {0x1, 0x0, 0x4, 0xffff, 0x7, 0xea58, 0x1f800000, 0x4, 0x101, 0x2, 0x3, 0x0, r8, 0x10000, 0x4}}, {0x6, 0x0, 0x6, 0x5, 'cpuset'}}, {{0x1, 0x2, 0x2, 0x4, 0xffff, 0x10001, {0x4, 0x1ff, 0xfc26, 0x401, 0x80, 0x6a894ae1, 0x4, 0x6, 0x8000, 0x200, 0x1000, 0xffffffffffffffff, r9, 0xd08, 0xffff2312}}, {0x5, 0x2040, 0x12, 0x400, '\\vboxnet1-[/^wlan0'}}, {{0x6, 0x0, 0x7, 0x7, 0xfa4c, 0xfff, {0x6, 0x10001, 0x7fffffff, 0x80000001, 0xa9e, 0x4, 0x7, 0x7, 0x1ff, 0x0, 0x1, r10, r11, 0x2, 0xe1d}}, {0x5, 0xfffffffffffffff9, 0x5, 0x0, '\xacproc'}}, {{0x5, 0x2, 0x1, 0x200000000, 0x0, 0xff, {0x5, 0x35dabf13, 0x47, 0x76, 0x7f, 0x81, 0x7ff, 0x4, 0x3ff, 0x40, 0x3f, r12, r13, 0x9, 0x4}}, {0x0, 0x9df8, 0x1a, 0x8, '%wlan0%userkeyringself]}]!'}}, {{0x2, 0x3, 0x8, 0x0, 0x80000001, 0xbb, {0x2, 0x2, 0x1, 0x100000001, 0x6, 0x8, 0xe29c, 0x1, 0x2, 0x8001, 0x2, r14, r15, 0xeec, 0x2}}, {0x2, 0x0, 0xe, 0x7, '/dev/swradio#\x00'}}, {{0x3, 0x2, 0x8, 0xfff, 0x0, 0x4, {0x6, 0x1000, 0x40, 0x123, 0x0, 0x2, 0xb1, 0x81, 0x5, 0x0, 0xfffffff9, r16, r17, 0x1, 0x4af}}, {0x2, 0x4, 0x1, 0x0, '-'}}]}, 0x400) 10:24:12 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r4, r3) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000100)={0x80, 0x2}) socket$inet(0x2, 0x80001, 0x84) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={r7}, 0xfffffec4) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r7}, 0x8) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) syz_open_dev$audion(&(0x7f0000006100)='/dev/audio#\x00', 0x191, 0x0) 10:24:12 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r4, r3) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000100)={0x80, 0x2}) socket$inet(0x2, 0x80001, 0x84) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={r7}, 0xfffffec4) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r7}, 0x8) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) 10:24:12 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r4, r3) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000100)={0x80, 0x2}) socket$inet(0x2, 0x80001, 0x84) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={r7}, 0xfffffec4) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r7}, 0x8) [ 261.967528][T12396] IPVS: ftp: loaded support on port[0] = 21 10:24:13 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r3, r2) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000100)={0x80, 0x2}) socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={r6}, 0xfffffec4) [ 262.136545][T12396] chnl_net:caif_netlink_parms(): no params data found [ 262.209668][T12396] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.216966][T12396] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.225507][T12396] device bridge_slave_0 entered promiscuous mode [ 262.235395][T12396] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.242700][T12396] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.251226][T12396] device bridge_slave_1 entered promiscuous mode [ 262.284976][T12396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.298685][T12396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 10:24:13 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x80, 0x2}) socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 262.329479][T12396] team0: Port device team_slave_0 added [ 262.338936][T12396] team0: Port device team_slave_1 added [ 262.425146][T12396] device hsr_slave_0 entered promiscuous mode [ 262.453195][T12396] device hsr_slave_1 entered promiscuous mode [ 262.494457][T12396] debugfs: Directory 'hsr0' with parent '/' already present! [ 262.566693][T12396] netdevsim netdevsim2 netdevsim0: renamed from eth0 10:24:13 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x80, 0x2}) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 262.609778][T12396] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 262.672612][T12396] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 262.729330][T12396] netdevsim netdevsim2 netdevsim3: renamed from eth3 10:24:13 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x80, 0x2}) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 262.799361][T12396] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.806600][T12396] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.814327][T12396] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.821505][T12396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.013211][T12396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.049156][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 10:24:14 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x80, 0x2}) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:14 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r2 = fcntl$dupfd(0xffffffffffffffff, 0x80c, r0) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000000)=0x5) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="b8000000190001ffff00000000000001e00000010000000000000000000000000000000000000a000000001c000029430f7a21dda26d37ff6842a84200000f00"/74, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000f2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000001300000000000000000000000000000000000000000000000000000000ec0000000800000000000000000000e33eb88500a22580106acb896827348a8f4df0744c7390fd4bb1bff83e874c60070d634a3c9097ad93ec3d5d4488fa286145aaa8bf5bf03374a977b588c801e1f42c54460d9ea61c9749ae06a2289c3395839605854e8c617261f43bad0fd3ba5ade9fbb68c08e83"], 0xb8}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_int(r3, 0x29, 0x17, 0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, &(0x7f0000000180)) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x180, 0x0) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000080)='.\x00', 0xfe) r11 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r10, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r11, r10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000200)={0x0, 0x0, r11}) ioctl$DRM_IOCTL_GEM_CLOSE(r9, 0x40086409, &(0x7f0000000240)={r12}) r13 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r13, 0x80082102, &(0x7f00000000c0)=r14) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r7, 0x80082102, &(0x7f0000000140)=r14) [ 263.070108][ T4003] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.090365][ T4003] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.122654][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 263.156445][T12396] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.184924][T12426] QAT: Invalid ioctl [ 263.196417][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.205929][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.214792][ T4003] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.221967][ T4003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.252007][T12430] QAT: Invalid ioctl 10:24:14 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x80, 0x2}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 263.291226][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.301461][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.310484][ T4003] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.317689][ T4003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.326276][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.336257][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.346263][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.356079][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.365517][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.375413][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 10:24:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_HWID={0x2de}, @IFLA_GRE_ERSPAN_DIR={0x8}], @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x54}}, 0x0) [ 263.384925][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.394093][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.430170][T12396] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.442656][T12396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.492412][T12396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.500187][T12440] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 263.521334][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.530358][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.540414][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.549449][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.557091][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:24:14 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4100, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:15 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:15 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a, r9}) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r11) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r11, 0x84, 0x82, &(0x7f0000000080)={r13}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r13}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r13, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r13, @in6={{0xa, 0x4e22, 0x5, @local, 0x3}}, 0x1800000, 0x1, 0x10000, 0x100, 0x10}, &(0x7f0000000180)=0x98) 10:24:15 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x26671374cf2f93d1, 0x100) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a, r9}) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r11) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r11, 0x84, 0x82, &(0x7f0000000080)={r13}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r13}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r13, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r13, @in6={{0xa, 0x4e22, 0x5, @local, 0x3}}, 0x1800000, 0x1, 0x10000, 0x100, 0x10}, &(0x7f0000000180)=0x98) 10:24:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a, r9}) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r11) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r11, 0x84, 0x82, &(0x7f0000000080)={r13}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r13}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r13, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r13, @in6={{0xa, 0x4e22, 0x5, @local, 0x3}}, 0x1800000, 0x1, 0x10000, 0x100, 0x10}, &(0x7f0000000180)=0x98) 10:24:15 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:16 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) inotify_init() r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a, r9}) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r11) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r11, 0x84, 0x82, &(0x7f0000000080)={r13}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r13}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r13, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r13, @in6={{0xa, 0x4e22, 0x5, @local, 0x3}}, 0x1800000, 0x1, 0x10000, 0x100, 0x10}, &(0x7f0000000180)=0x98) 10:24:16 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a, r9}) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r11) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r11, 0x84, 0x82, &(0x7f0000000080)={r13}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r13}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r13, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) 10:24:16 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a, r9}) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r11) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r11, 0x84, 0x82, &(0x7f0000000080)={r13}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r13}, &(0x7f0000000240)=0x10) 10:24:16 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\'ppp0{\x00') r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a, r9}) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r10) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r10, 0x84, 0x82, &(0x7f0000000080)={r12}, &(0x7f0000000100)=0x8) 10:24:16 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a, r9}) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r10) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) 10:24:17 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = socket$inet6(0xa, 0x1, 0xc0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a, r9}) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r10) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 10:24:17 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) socket$inet6(0xa, 0x1, 0xc0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a, r9}) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r10) 10:24:17 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) socket$inet6(0xa, 0x1, 0xc0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a, r9}) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') 10:24:17 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) socket$inet6(0xa, 0x1, 0xc0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a, r9}) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) 10:24:18 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) socket$inet6(0xa, 0x1, 0xc0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a, r9}) 10:24:18 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a, r8}) 10:24:18 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xe68e048d1e173ccf) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:18 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) socket(0x10, 0x803, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:18 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:18 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:18 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:19 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:19 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r2, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001940)='/dev/dlm-monitor\x00', 0x10000, 0x0) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000001980)='/dev/md0\x00', 0x400, 0x0) r6 = syz_open_dev$audion(&(0x7f00000019c0)='/dev/audio#\x00', 0xfffffffffffffff7, 0x101000) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r7, &(0x7f0000000080)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r7, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r7, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r9 = pidfd_open(0xffffffffffffffff, 0x0) r10 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r10, &(0x7f0000000080)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r10, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r10, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r12 = syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) r14 = inotify_init() inotify_add_watch(r14, &(0x7f0000000080)='.\x00', 0xfe) r15 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r14, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r15, r14) r16 = inotify_init() inotify_add_watch(r16, &(0x7f0000000080)='.\x00', 0xfe) r17 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r16, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r17, r16) r18 = bpf$PROG_LOAD(0x5, &(0x7f0000001ec0)={0x1a, 0xd, &(0x7f0000001c80)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x1, 0xd, 0x9, 0x1, 0x8000000000000157, 0xffffffffffffffff}, @map={0x18, 0x10, 0x1, 0x0, r15}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @jmp={0x5, 0x1, 0x0, 0x6, 0x2, 0x2, 0x4}, @ldst={0x2, 0x0, 0x3, 0x6, 0x8, 0xffffffffffffffc0}, @ldst={0x3, 0x2, 0x0, 0x0, 0x5de57c1b5ac4f5e1, 0x0, 0x1}, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @map_val={0x18, 0x0, 0x2, 0x0, r17, 0x0, 0x0, 0x0, 0x8e37}], &(0x7f0000001d00)='GPL\x00', 0x81, 0xe1, &(0x7f0000001d40)=""/225, 0x41100, 0x2, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000001e40)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001e80)={0x1, 0xe, 0x5, 0x3f}, 0x10}, 0x78) r19 = inotify_init() inotify_add_watch(r19, &(0x7f0000000080)='.\x00', 0xfe) r20 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r19, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r20, r19) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r20, 0xc0502100, &(0x7f0000001f40)={0x0, 0x0}) getresuid(&(0x7f0000001fc0)=0x0, &(0x7f0000002000), &(0x7f0000002040)) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r23, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r24 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r25, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r23, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r25}, {0x2, 0x1}], {}, [{0x8, 0x4, r26}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) r27 = socket$inet_udp(0x2, 0x2, 0x0) r28 = socket$nl_generic(0x10, 0x3, 0x10) r29 = gettid() r30 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r30, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r31 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r32, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r30, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r32}, {0x2, 0x1}], {}, [{0x8, 0x4, r33}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) sendmmsg$unix(r0, &(0x7f0000003e40)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000001c0)="923e88331bf0580d3f84b471e091e690d96513f190fc4477627311ee4a90251f00a4e2de5a8ded72eaf3cbdc862a672dc01009c9a4eb103303a9bdacfb399b036089d356c39c998105fede8c1c4d2f0007e22d98a054a7eaf4efdf8b0acd57fbe8791a54534400a01268e98846d1d51a03ccc5f21f6e7c0f2d8c71d302c5a889466ed0a55c916f5ba01aa6e7b9cfe3f167e07a9f3f64eb7c30263ff2b5cff2bde06f41a70b91137987cca2ba3a5d5de34cef73461f04bbe757e36472d5201d1984133debfa0ecf732da2ac1dbe928aa0f1b2f2efb09e8b62680820e9d79e450feedf5885e367350949de28d79c685d3572e3c60e73ecf5122e2b4f62", 0xfc}], 0x1, 0x0, 0x0, 0x10}, {&(0x7f00000002c0)=@abs={0x2, 0x0, 0x4e20}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000340)="0be1894076f90fa5107df0ca0701d08d2b59e8553cdef2c1553ed13886067f8dd8e21feb84b25d4258d2127fcff12327f9ac70bf1d3f1faad9f3607c1f90ac68d97264d09e2864444c1a16455947de2c77bef58c63b4ec99d4bfd24b5112736656132482ab191ee3caf08bc6e113fb7acdbb43099f05e193dc6edf2b08516a66188b6f110cf3af53b353d8a0a5e3be61cb58f46e", 0x94}, {&(0x7f0000000400)="80c5dfe54688512f7cc03bc1f066a36abc986bdaad7fa65798", 0x19}, {&(0x7f0000000440)="333fb2055c1dc9c60dc59d7fa9ab404438a3fde12962d263ec8dc9cac4651a5e762145d58c5d89c76a5b139fded5b888bfa1f1defb4ab560378edc2a1352db107b25d17f89ac3b0607af5e6fbc94c4f7ab470fc86c5e06f2ab2642651641cda42c9e755bbfd18a992b7c850021ce424dd1ccbe7f186407bf2c55b7827bef38a3a168e0aff081e0052e7027fe62abad1d505103cf", 0x94}], 0x3, &(0x7f0000000540), 0x0, 0x8040}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000600)="429a7bb6cbe2ada9de8977366246760f13bf1fbc461c7e6c9d464f637a9401", 0x1f}, {&(0x7f0000000640)="6056cf06e97609077f80b03b5e55f7167adf63ee98cccda72ce4a683d0cab4e13a3f3aac1c4c8ad205b504615d09310fc3b60f2cb02a6811373eef01f8b3018f4d0323a36c3c9868", 0x48}, {&(0x7f00000006c0)="19b0cfeb33fa0896bbc198a47a6e7da043529008d598d37e29227bd1cfe66e16fbf7c13a2a5ee0bf0b620e87a15a465d5058b5fef9ce0daf71713b9f2bb6a53bc1d7c5b5aece4a8d1eb64cb78cd5135b4baef569a44095fcaacea297990c1772972e4c1ea42dea87efa460a090be49184204c6aa9e864d27b4ee04e0462eda605ea5216ce835593596b96e2113bff8bff913f1662cd7a7716a58e3d9f90073a3d4e4210898d75aa88d37eb7a170f7db6f0", 0xb1}, {&(0x7f0000000780)="ff44d2198874507f1d164086a18eade96b659f7579dfdcd786270f2c1915d0bac7b5a243a83bb2e3130173c2d2fb", 0x2e}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="9368867cc11346e876", 0x9}, {&(0x7f0000001800)="62a236435c31a4aecb1ce7e05eb9ae418c89a0fb32d9c055b9a4af00300791052bddd5bfa94cbc6b1afd72289e747dcf55818c3ff14a789d30fad708174209df936c2df71797005fffef17ee09b68c3d708bf50139939c3ff8533d908963eccb325255898fc917a4f3f0fac6e72bc02ace508677509b6260eb8c47715d424e8b6af252efaab9c866295a48412518ec", 0x8f}], 0x7, &(0x7f0000002080)=[@rights={{0x28, 0x1, 0x1, [r2, r4, r5, r6, r7, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r9, r10, r12, r13, r18]}}, @cred={{0x1c, 0x1, 0x2, {r21, r22, r26}}}, @rights={{0x18, 0x1, 0x1, [r27, r28]}}, @cred={{0x1c, 0x1, 0x2, {r29, 0xee00, r33}}}], 0xa8, 0x80000c4}, {&(0x7f0000002140)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002580)=[{&(0x7f00000021c0)="f8546634f23846f6bb1dbe7286af7cb42d3efe05a785fa86fdc7bbc7ebc56d6103c25ba51e818ce2b7f539685247ef10e3db7172f95409377d4a3d9d9787e3af27612d07f11a85ccc433951bbf2e2ae2c096cc7680fe0b27c03de8", 0x5b}, {&(0x7f0000002240)="065e348d5983046af3a725984adea5ea5b3cc46881306e940fac92f1", 0x1c}, {&(0x7f0000002280)="85a9956e389479a45c679fb1276a765459a32be2151862c97a84431f9e4e1fe299ce614e7ed43d9aa902a6cca239bbb1031a3f0263831d0cdd3ef920c9c51c35359dee71a0b5baf322fdccdd0a501079661abec4a0ec2115af", 0x59}, {&(0x7f0000002300)="adc99a271f5c9457a23429d671ad71deffa9c6a55af61fcc42ddf42e627d2128da6afd66fa38a872460e544a589427aa361575e41c581b2ddedee1546698283051b64b09563748a905b762fb61981051adac4f393da9f59a19713ab9f397bd364e8621b9190c0d736c1b89641d7a3af87986474148541878e302bf47e4a933361ed1e0249eddb9a87c7c27b320304fbc84fefab9cc6f2c1fbcd685fe848a399c9b4cd90778110853fa37d387cf3897aac828cef3", 0xb4}, {&(0x7f00000023c0)="47ff9453979fcf0ff30330f10359290d6ae68932a16bbd577952bdae0b07f2024c4bb682392200a20d245a5efe294c4b3a4c244ebfbf7fc5997af2fb2a133db3fa7f498facdd27e9ed6651c5759dc8ba25cad78919204c2e3692db7d26ba8a438160c518cee92a9e1db9be9e41d791e62bb592afbf73c13dda5fb7dd87e372b00b9b4c62c9f5ac783dc2aebe59ddde102ce480be4cf056510255096038d449c479baca6be7f7b00ee14ea075fac71189017f740182755fc5f15097745483d906151806aa981c3585deb433c7953da34d6cdf18f5f78edb6450f5905890a1530b", 0xe0}, {&(0x7f00000024c0)="23adada72d17774beabf272e73ef7b61f5078b67422fd6049f21f689f5e3c56c31289107b5e2e865c055d78fb1417506856d1c6b9443891eef202e3ce9a4365d0931ad927d94616a67cb12662790a5cebbed2cca253b580300485a6610b3bb7c93e2cf6c12b6422d4b80d4a8abeb8ff9edec147cd91158dca61f19c8aacf3d2ca004", 0x82}], 0x6, 0x0, 0x0, 0x4000000}, {&(0x7f0000002600)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002900)=[{&(0x7f0000002680)="5b16944aaed39e8dfd6ce2079f7cec1325d1e351c0553f84c7c189838ed32725739ba2b11806956e1ec00afeccef31809469a067ade3a1dc95688e0d8a1546cff0e7decbde74a3640097879f5b4dfd6e8d2c4b4d246c50022d44e0bbf32917e3ee59d02b4bc16d5c90b60bb606409aaec8e9fd10af097d8545bef8dbc3c78427691cc88c61b51be89e489d90b5f7bdb82d03fc61fe4ed14fa2ccff2e682fa708a9", 0xa1}, {&(0x7f0000002740)="44344d6a164fa2b21569438dfde8e465205e102a62fc4e01935b24343a3e85e3672bcc40776666c187320a795962b90beb8f04621a6716dadf10212a0ab4f0aa7fe2908cbc2470dc414ae00048273291586fce0bc1f4dcbf8a34bdc509f8682478d8d681c1739e1b9bb47399eea650e06efd935e0cc3055cfa9ba7ff50d8cc639a50021dacb0aff0d55349c4ed2ec06c88a11fb6ba", 0x95}, {&(0x7f0000002800)="da4a16eb0ad7ea012cc5b18b07338648cb29561d61d712935d8d3316253d71e75639d4e1e13d37e799863645afa581a269b183f5c1fe85b5ab090d5db2e2b860bf67796ff78d63b7da1af1753553a0477c38c14c39f31d480163379048633aed28294c419234191567a9e7ed8427aab36230c5e5abf65ce7ad392cdc457ba097436df9e4e109df8be7440bbed19014c64c7e1b4b63ae2e01455c3257a7", 0x9d}, {&(0x7f00000028c0)="c5265301024f467f781cb89569d049ff409f65f9babbf565b10550acf75067f9fb316a0e3c31cb69ee62a17b9e3e893e29f2ffcf2b31880ef234c603", 0x3c}], 0x4, 0x0, 0x0, 0x10000084}, {&(0x7f0000002940)=@abs={0x96051348382c0341, 0x0, 0x4e24}, 0x6e, &(0x7f0000003dc0)=[{&(0x7f00000029c0)="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", 0x1000}, {&(0x7f00000039c0)="d04d4f20d62750a62d61f845d78948898cb07a1bb7c5cccacb521d6d26efff18bfcb7085119ee2f6d778b4b6f2a3f6dc6d0db22e90cec654fa936bd6", 0x3c}, {&(0x7f0000003a00)="f3dcde917169e1006a9951014d75c75861661af1bd2329150720f7ee0bf77018ee8bb8aa0648d1dd4ad17117f00b867f6b095241e90ec1f4345a6b4213eed64d565669bbed21d9ff773d3cfc14187cba47d3d9e900c32127a4c25935d2057648922f535d32273c5234722080459624b8a685054b2a1e7295ec62bdf8d73e2ba453c52c6cdf7c104f7a789d9eae14", 0x8e}, {&(0x7f0000003ac0)="3b7b6b0c744d8cc9c0a381f5d9d8f27823f541b8f0f24f8ce03fd5541e0c36a15fa7cd4490b4a48caa5bdcd5de1cb2cb42b7a03f7fd048d517ff8e4cc8b25e05a3ee440630c2a88b824c848e5de1b19abdd83cfb9942f81d6a855ca59e49f42704e032f80d541aca42b1dbf6de1092ec6c3195f02ff370", 0x77}, {&(0x7f0000003b40)="dce81c3c59a2742c9b09fcaf49a9c641c8f4670fd1149b4641431dad5492681cd295a5b85f0269ebf14ca419c3ff6444e5ca8b73925a22680f0f23e0579776db53156ed96d8a955cdbbb0c21a8aa074f29", 0x51}, {&(0x7f0000003bc0)="7afeb1189fa53e4f77e6dedad330cbc6ab6c5303866b5c5cec99cecdc81fc53a20b5c572b4376fcce2ec0c36a60fa64897eae7cc86af21722f10f598a6408e10cf874e8396fa309846e5ea736b147278f44118909ba7caeb898eeadb972462147f2d7adfa697ad35261a4a582ed41bf0a01b64cb61d8533519811ed3731477b0619e3ae10346d27a664f748545d0245e5d35c112a5abb4fae4199f07ae0589af730a7e4bd5ee86d1545c062dc40567410ae1cabcd3ced22df304d8f1e4d3c8917829efc34c72314d55760abe86a07eb0985dc4", 0xd3}, {&(0x7f0000003cc0)="08ea771fe5868af884a5d01fced97003eb87109a7818fad86d814f0068d497a0ddea34522be1b230fdfccc4a6927cd449c0d8b41fc099d9e303b34e019a3d5c2cf535797decce6cba0e4b53724fe09cf3d3aa6be0be5bdd3a644a62908075bc3f864013c584e4a95e6f49eed53a2b9a88820e96d4df2acbebc4958a26038845a1b573c093f2046718bba0a239575c3c2e31c20fbae6b212e481bbb0532c609c409422289d8422f6d00c0436548d1aadee9a3af911fbc8287de97289c1aa6ed77945f4427f3f67a1ea916d6802a02cb969e0387c559755ccc12bf51d2b24b9066a32a5dffb7e202a3221a0c4c996afb529f1b020a03663dad", 0xf8}], 0x7, 0x0, 0x0, 0x20002}], 0x6, 0x9041) r34 = socket(0x10, 0x800000000000003, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x7, 0x27b}) ioctl$sock_ifreq(r34, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_settings={0x9, 0x5, @fr_pvc=&(0x7f0000000100)={0x7}}}) 10:24:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:19 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00'}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:19 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:19 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:19 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000008d00)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x82, &(0x7f0000000080)={r6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r6}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r6, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000008d40)={r6, 0x30b2}, &(0x7f0000008d80)=0x8) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="1400000003017fff808fdb003d88c8f00018ee1b"], 0x14}}, 0x4801) recvmmsg(r7, &(0x7f00000013c0), 0x0, 0x200002, &(0x7f0000000c40)={0x77359400}) r8 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r8, &(0x7f0000000080)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) r10 = socket$caif_seqpacket(0x25, 0x5, 0x5) r11 = socket$xdp(0x2c, 0x3, 0x0) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = getpid() r14 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r13, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r12, 0x2405, r14) r15 = perf_event_open(&(0x7f0000008bc0)={0x4, 0x70, 0x0, 0x3, 0x3f, 0x3, 0x0, 0x18000, 0x800, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xea, 0x2, @perf_bp={&(0x7f0000007e40), 0x9}, 0x26808, 0x9, 0x7ff, 0x8, 0xe9, 0x200, 0x3}, 0x0, 0x7, r12, 0x3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r15, 0x4008240b, &(0x7f0000008c80)={0x0, 0x70, 0x9, 0x2, 0xf4, 0x3, 0x0, 0x5, 0x20000, 0xa, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000008c40), 0x14}, 0x8010, 0x0, 0x0, 0x0, 0x6, 0x1, 0x100}) sendmmsg(r8, &(0x7f0000008a40)=[{{&(0x7f0000000340)=@in6={0xa, 0x4e23, 0x3, @empty}, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)="de03c57ba3286e67295ba58e0615aef0f8cef921fa4f8ab2fde76df621a7d8eb21d250a127df3b9a567fa7eb59574b36d052d6857032894a35fd9f3d78805c5a5f44f0a50ee6f6dabd30d55755a5cb063564150918994334cfae0a648b144de019fdb1a5f76594e8f9c9cc69e3632578e8b4657030fe617008cce466c792a03a373da1701f186e7dd6bbc7b542abf412745a0c2d703619ff07c176e7e0b39dc171c56dd4c7d594c25323440f53d059b8cf0a10f03141ea94873f", 0xba}, {&(0x7f0000000480)="4eb84f1c6640a53d3c6dd6b894979b6e14b70d96dafe89f384ce6cab8b69e994d10d4f1a03f22457572bce936d92c162bb47b6ccdfae7938a7f2f2578a6b7e6ef8aa1d5c70d9cb8a50984b191dd50559fe3a9d37051ee7ea8c07a07eecbdba3998f7964397b27fe71a67aff9ff90c9a42168673aaa3b821d86192fca9220fe40e22a1db969789ebc393e6302d26a5bb1225238317e681f4e7a28f47f3d0afbf4e4313d7541231886d71ac3656ec99ef8e658ab7f419c6e43eb1711133a94f1b3b2c24e0a695fb8f9f81f", 0xca}, {&(0x7f00000005c0)="97db84c01e85946be4a77e063e6ff02ccee8e05a10f2f5c3b720213c5d180bef70f305d755bcfc90aa33d33b95adf039dd687ba683a579a36bc8ab9541f3ad6d72b57cfa054f2397fa61941d5d60c29467870f3d4099d896c61b81fca4a6241f767ebe1dd79ef558d6", 0x69}, {&(0x7f0000000640)="44062aeb8b35223886d8df016ef107d16a6c76d6a4acca99cb57aa47383f2469017716cffb83d85d12e790c04b40dadba795d7b84a7ba49ef0fc0abb", 0x3c}], 0x4, &(0x7f0000001c80)=[{0x20, 0x10a, 0x7f, "1779123f44f6579b95f87a"}, {0x60, 0x0, 0x3f, "48821d637289dc303cf7fa0b47bce1525024cb1011a2d42a0b6f621e68118918aad264ea46d0d27a7ed0e3c34d7e856e91bb25ee48fee992a0e0efcfeb824255702da60f5ce11b7eca84"}, {0x1010, 0x10b, 0xfff, "6045570acccfba64702dc61553fb0852b86fb9ad36a29967248f76bda2c0cba11e6c59df139cc60c054abf91d339471c353c8cc4071979029b331c8949a9320450b4f4e5c437529afcac679b0657315cde4864622c9ef9affe982a6efbde067bf055e2eff1a032f266f2ac7a066ffa82e9e8beebec757c9240b90cae6a6997906ba9c28e4a3fc4a847522040a1de4cb2ed0afffddfbd9e2d6344aab727af6f4a6baa88b990b2ba31364de10614667200d8a7374f05da9e765d71671d877761ad2714365adee4974f5d5f3e0dde05a8083918c1bdee4a39d0c083173b9b090bae370c24b953004967ae4f01b1b966d0721ca3fc197fac082ae64427da895732ae194dfd32a45e6db6696039abc17708bfe8d6867b2353a7d527d59b90b44be260fe37b1561b7a8db17937c90bae56738def28d5b8970d94e67f93b3566d58fa66a2c9a8716b8520b7728c60ea722a0443f74678ab05e673b0b3079bd78f0c2e8718dad90f9600da8f5defd107d677848a2069f94eb79c3574e6145f1f30836900d20c7fb84c8193d9f2024e73357aa7d72a444088aacb3b694f6c7196be60fb2351e263d621fbfae2348e2f35ed49e7f5224babf7aa9884259eac2486b2de003e5883ee6f8f2a44a0ee734163a160d47494b7d5819ab8bf3ee43418888883a3990543d32704efdfea0de5e865ef9ebeea5743239ecc924540be49e5f92c10211a3992dd4c675dbd60742ec7453efbe10edf5644f73deb1b4f08b98504bbd31addeaf445e99a8b6431edd2a8007bfb1cb4da7c08941969f9131f0af3eff9f7555c209009c588828fd73bf0c15966c93916e56c4eb964f9fa01b31352e30e00d665884e51457bbf4be4dd7a1deed3975ee6f6d28810b12f68fe1ed3ac73c8a219a3f67a480deb7ea93bbea5a5335978a09f3c5fd087d1c6832e0d0f8b981d687ef88c1e2904bffd663715b70878edf0bcda6cb5458f751babf97a5efc2b13f3c4d74a053a9d97dd8bea174b272bf6ad61e926166edbe50bbc8459fb22abcc38f0401d56461fc05f6107910574ba67d53691a30540b3e5a21d432eb79d0f145ee82a95e0fdb45086c47c8da050fa609f11fac170e1e32706d41ad2dc4c4ebca0a8082315b023dcd53b79ae46c7630a64dc53f5abb13333d35c25b5050e430987a953c0ff365b9563d1a76321bbad55c96a71ff1caa897190ad751b63ca4ab198775363e39ff218d1af6461ecbe145b17c0be3b0fca7499239472ba780ad13ab6f85d1da828a38a3fe0e136e7df5bc93c3008cccc33e01a7f6429cf72fb138b54de4268e5d03c0df17ef6bb6df9fec221ac753e04ca2eea33ad193fb08e98841c77d5b546c4db904faa08e84b66d3a3987ee5414454f239cd5271fe776a58ae60ad33f5a6cfba5c79e5af86a86f582574101b845edff0ebfcc8b074029b331a63f8877407db62aedf8451d25eed8a59fc530b7541d7a84dd4ac6329b12702d860dd6a7db0e0700d6ca6c28e133fedaf91143dc0f8974bdb9b141fadc7cf4fe7aefde197c9d3b62313be690b9e6afde1c8710196e49d02eedba38ff0491be8bd76e4a304dd6911e62ff121a4e3a9084693a756a9a8daddde3320b81de6f179e775f4aab380f86400fd558245627985cc566bd2d9263c410d835200eb29d6d8521f995099d691bb63a957a01991cb62dcc56ac4afb69e343607f231090d5108ff988634c48f4945ee35188a935c9e622fe3026ea73d56750af84dc8dc95bf2f75bc3c745f8a513f70e3091116a4aac3d04effea92c62da081dfa8f2bf12408cc1a46c9c39ad629fed5134de677c7b8923d63d653cb996517d5ad9ffb0ce8a017e1dd49e11b0de6f86d8bfc3ae50dc1db03a4a0481ec8bc67ccaf000beb1bf0c26a0d23294061858ab3ca3a525228137241d3fa1e6d77cb8594157ec21a8ae7f5bcaf307e29499ee89b357303040437b87cf70a513e5c09018ba4ac4fdf13166a9ef9ccb6c5acbb7b319adcfffe44afcddc3c9e95665b42c385c230a8753a5820c76a92cd11082d2a4de2ab621a7d62ba2bd90996d435f034b101f7203e3db7dfb5418cea74fa9b606e66c541ec722ad1fbf57c2438e04e26983a8d2039d2dd91927402016cfe1e0b4ebd983b0bbf0886ba6c40940936a6bbfd50cd88412b73617ae9168cf63023a92ffd56360b81102ae6d1aaaa104dc4dd29a6b748ef61400a59aabf2ab019426a02862c14a17a22d99fc0216e265a2183cd94abe3b19a98b7e5d6e3fab50a6e83f617a77a82d09e58036bb569173f6035474ec17a8c1559b9a1da4b3a8c23a2b98de93294b0e32077bafd66948ba3ce6c3351680e257431cdc6539ee56f456cefcbe7dd9d83ddfe1f7be2d5cc303a5a653c7395a96ce3432aadba460b3291bd840f6c62fa9f151874b7e7840106f1370ad486e1bff3c8f94a286609576d65546323d31c456acec2210a3abc276812c88ea269e8a3a10400923146a0a423cf304e0be05ee347c23fa2f84fa1a465311ee6307ebc5ac869343a804f65edfd24ece1516752569507594fb8272411f6e9739428530de71b2c1109b35a1de3aeb49cb83ea25fed02d5844e4a809523001769f1fedf13e56094618e9d67062a034a413fb45ea6162e5dd79d97d480106d8f027c8e754398ae8baca8aecd3f504f312e45589525494244a7971d782e16c3f13b88571dd43f8d510b124504ee7192729c2be82f9c4d1be75f4562769badae2bad398edbf3c8a97490581caf1c162db5b50e3f66d5e7d1806594fe97c8b382fe1751997e3e8d75770ac523e855ad4aa5d9d2404789e5c43b81763132c747b37666d007d012fb588139611ac6e171c4139dfa197f69d6f850d1eccecfec06ff7692c6104c98d41daff2f71d8b0cb2bc825b6cd8ebe0d6d83b23500399d64a13fd69ade3489780945cd70e814501a90c8259d1faed94fa6935fe1cff2f7e56d3ecdb34e2bbc299cfe06716c25c8202211e12b8af870a1fa4792b1beaedfb1f50b9f63e8081e6f741a1cf4276be61864091383279e4ab5f29beb6937a49774f9e140e57fc0fde14aa924f0141dca2de20166b3e0e732285a9a03aaad2766304dbb3f669b094134de7a4af352c467140a81caf93512656769937dc93c3c20823458dfb0c4d00e151fd2b3a076f49d254e725a7a53acc02ff70a5eec5c29a7ce14109020d33a855bf6a05f957c9c018268d205632c7e56d96c94690a543f09321ac1e88ca7dbf28d6ca3b7b7f9714db1e98bd0a9232733727e93624aaee919c13b3e39d2fe3caabe4afd1755bc61ce143af78509d710f8df25f668de1393d6c69cbd500fc4be391460e69c82f53afd3a226142ae725419f1a6c0f936f6663f0e733400453376be1d288d8b3ab6b50cbf8444d9b4795d2d88bfe9ae18779aac0586fb425608577dbb68b3ac869ed982d25f43acc3cfa4bfce0fa2ee08981d70fb2e59a085a1d1268931a0b3ec801e8a0764f2cf3bac866aa31abbf324719ac56dedfba992e1894cef50245e07b610312575473d343a1724a33a6a4b2578f8d60964612be0eb31f0b90507bb833caa11c0f53ed34fa3ccff571a6b94b5bce556dc6423a59e51ebbae171b59aead445006b0e7512cb82143a6fa572fc07a176fd85e0cb00e940060f0acaef3fb5893344ed6b98db5dd777da060102147b68e8d5494ca1648686d840ad67388c7a8b82aaf207d59df2a7bb5ba8996d05696ff4fa6c328b8da3b33ce15bcca6f06a0ea7326bd799ebced3f1832ba1dac38c735419aeff5adeb8e902d637cd8c5a962cc7b53dcdab996104e1a7234fc7957b7896bef0102df6fbef8cce5ccc15145a2d613d930c10852a7d127320d1c452719a60cf7f130456b743caf5debe36b01b8f57b22976017ed0302c3f3e8b3b8d95ab4e842a06b62cbcf537f86e4d5e5b5f434326b80aca150bc71e594b5308b168aba3db5e7c34a46e58e401ddd1645ee67a23fa615d2f1cdab1b6522474ee7fd726f5c835c4ed25d79c912a5942591373fb3e9b4bf83b4554960136061529db9cde310259fefcb9ae985cd2d1a7609890186a6a3e1b51059005dcb2ac42d043e1b994b4c4b4ef6144cd9948c84b5124ffdbbca5e4f80234b0cbe6af60ee2ff19e5427696da9116bea0a7dafcd29b83080ed416954a58463b6c8e1e1fc2e356b6e2a028e51fa1ebb5e203df60709ec4a8bb576d1e15153dc6850097e751cc54b0bc06d70b1c70d55b8a03c2f9bae5dfe0927a61f54c4ecb9cf157052b4c86c4f27b63c5c3925b8578728ade8a7f237c22c6f2e20e46db37afc61b40607113b67f47db33e5512ab4fb7ddeea88aeb07f4328635aa40514c6f50f4c2881b98c588d0814091e85c06c1fe64fda5a348d3f636e7581b3e7d01225feec03465c48e7f8b6cd24800ad231b318587ba3b0dd0ac1846f0f2f797d14b5c7b97b3ec3c3b1654766e46cf61c0f0567cbfbd2362ddba1827b900c23ac6bbe4590709ee3b4858c675d84286aff9ec74b7dbf1794f2ee47ad29815d405856f4362e584b1d03d349968c38bb5f50a0be98f088f4934baaff7f0d4f49626971062197be690740f55ba7fb0e2036cdef78fa532654b1b0c305ab2f3d8484ab3db29aa2468d07672e9725d41551fafa2a5a2d2eba81f4122037bef6c792ae5be1a5c68cfd0376f87b33bc22d1e301264af6a882f10d21d26959555bb464b6597d5cdc9510e794e3e798f9256b5be44a703b21ae9a1465249e11727336907e9dbd7f22aa33b31dfd568a1846c8222f5a9bd1797e72f81c41feec2ce928a53cac22fe34fded20e43bf3858bb214f6f2c3c3fa3407c7585509b22907871d0a4fe7e9ba10ccfe43212e2b4e00eefeec4b05f9e577684614c474ebc540511233ac1f54d8376ede106a22acac3acd4f113d1be34089f34b62b1168ce4c03d302a607fb9b10c641b5d219789c688ba499a98688dcdefc614431e1990e31762494db05a08fc2755492547a0daa84821b608259b69de5a75af29189a6f2d7b4c695faa312596d84b4e7d655ac902d7e7dbd7348a01d3a995fd7da23ba1269b1930f6f84eecd007307a52c9869315603c56c0e58bb4f7609f8ecbcd74d47a035b2ab79abfd7618236d9e69b3a1709853846d8fc04062ff9f124b2d69a102d8d0a550f0d66fa61ecb9def41bd2b136c750de79dfe1a790dd2f769be1538f1bf8d6661a0bb9c8c3466c8980e4bd96ba3d009592daac07cff9fb2722c0508189b392a2e6bc5d2bf8d18abe925dbc6d928274e12d15edd26d20a3029efd64f4211b49ecc89e51c1bafa05321f36727bd44bb4aa36367f75117d0846518afd391c4228b67d370416c35e606507f7a3a60840ab8aa44d4f215469e67cde1835f887c1d98f06608c9f9ffca2b0bc2cfbd3f5a9b3f7c8b05affce87613fd1c9105a480027314e30a590336b680ef4cea7974911994977b4e7b7e7232d952c139c8c4e44adc0db7c133e5fa9b71c9632fc0bfa5e28bd15a1c50a04904cb8ddf8bb61d6004cdae524edb9ccbcf7049bab51cdcc506eed6635486da2f4edc700d6753c16927bb584d34d4e7435ee071b8fc8ec784164324a647bf4ea71e070fea572df193d73a11430882b2a6a2dbe351026ea99d07bb4c231583e95775472dad45c989a8bab1a1dc938ec176b1dc3e6daf0fa8fe32030df8c525c05b2c15d9728e89b836b68beea2e102995de6b4b777fa63b49fb4115017330e99e3ba475297cd368f65962ef36c3921758b34806d700c4e2334510eacc1253cd1993481571d2b9d0a432e9de683"}, {0x40, 0x117, 0x3f, "259b1c9a6ce637ff98fab1d0e6f8aaeab6ae6f9d1cdd3ef3c6c52dcccee34d47ffaa5e676d5f198c548d0353092198"}], 0x10d0}}, {{&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x0, r10, 0x4, 0x3, 0x1, 0x0, {0xa, 0x4e21, 0x5, @loopback}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000740)="14bc70c28cc8c5451744c9d2836b8152b8ed094cf30446794258ac2293bba1b5f46489ead95936feb5a24ea0f70d9b936d1a9a53a5a1cf356494a3c99451592624c424244bfa2c893f10b899625e01381059e1bd7f13ffedc9e27d16eaf39cb18ea36d2d5ea75eb6b3a8ff514a60f47fbc5d", 0x72}, {&(0x7f00000007c0)="4e5fd7d21d9891dd40ec71ed5574be45e8e2c58ed1004d7ad8b890478f4395eb25f290bb8d6f8cdcd81c1e06e87a2c0b467db5a361f2438f3124dc5a94a7b02b56606adff0106730675fe4b86050d211497c33b3e8038b24695d3438fc0733e8309ce60ef2a54b50f6a1ccb619f335e6e8599f22f090add5cf94b92788b441d23b7df4a13c4b8be4ed7ee66305aecc09c6ea1088081bd81f4307dc3ea29cfc78a928ca12c69717ad203650c201a8be69d0ca4c6818bb00a86deaf0916571f13d", 0xc0}], 0x2, &(0x7f0000002d80)=ANY=[@ANYBLOB="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"], 0x2460}}, {{&(0x7f00000008c0)=@isdn={0x22, 0x81, 0x1f, 0x7f, 0x1}, 0x80, &(0x7f0000006200)=[{&(0x7f0000000940)="5ab1c41e55099a305559949188f13f7486f0cd8931dde7350e08f1b7976177a9781c7787c5192b4ee8857ea78ff7922d9bd4ddc78280667ce39263bea68d5e701810fefbc1ce93ecd961606d8913002a0caa8ac0d3d291bb493486ba11c4cbcdb098678b77a0c5d3cf873d225bea5bf43c239667474ee6024a876af1a3d2c96706ea19d2889c22a8a5130562a0b5250396decdf9ab8cb3265de1ba8117f9254a79fa4d4e88ff6b493088cf503e66ae3226a7df1cef36a5bf2313054c6ddee2ae", 0xc0}, {&(0x7f0000000a40)="3954949fcd4eb2d70c01220e1ce60dc6dd73924d1df45964e3de002267c609ee0bc2f36c42303c711156edf55fb0656625a477a7d81692437cb6c30981589a3f525ac7e68af86ef047c7b9015ed9c22b5884cedfc39ae1285e48f0e6a21191acbd6c1da02440bea096e21a0a68cc9fd7a9a98071228e64f3bec0785a23bd0c7c4ce922623dbea55d804eb938c4644a847d61c2b2b9a7e136eaa42dd73b5e67a5a80f2b49128e83b1d639481021c74ba85c8b1fe4568e1420c2a4da311aea089e07453780d97d040e6fb967b851fa2781cb383406", 0xd4}, {&(0x7f0000000b40)="2c648b8e5e3ee41ecf6a3c886f", 0xd}, {&(0x7f0000005200)="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", 0x1000}, {&(0x7f0000000b80)="19a94fa4c1eb1ecd59261389ff3f6a768b238b897b384cb5b592253b35e2659f5ff151d3e3eb2a88f7cc4d1180aa22eb0e05f465e10b59b6986632bb86a2ce816fd260bec60eaa164596c10f645ca06d3f1e3b668300c34c5e599079bf433631b28326d734d75e75b59bdf5bba2b5d189c6577ad5838a5a91dfb10ff8b6091", 0x7f}], 0x5, &(0x7f0000006280)=[{0xb0, 0x10c, 0x1, "e3c2a099e309e6f71d9142d9e5b726f6d3c035aa2d33a4ca63f0533da299833ff12706e6cfb6bdcb33b782946d4d0373e96d430d6d40cdf90e7e16c3ad454c8f8c75154293c353fc981e22f21b5c12a6d03d4d2932cfbc901c74e7fff6cfba5599ea08b5fb6e5dcbe5698fd49e15e2c302a5af2e2f48f4f82820696c0d28c1de77c96e13027401c36a2ea5eb948f679b3ae5487c32586c769288aac6"}, {0xf0, 0x10f, 0xe8c, "926b460dfd491a50a1b359fed956ee358eeb9f01a9d245270a97a50bcfe507edcba67dfab4f9c51f4dc3aba28294f6c0cb5557c2a9d79c527a9876605ba7db43e507d868250d6d75d569186b815c89ddac73f53f4f0327e909759b76a981a57452be227c422fb5e8477e9f18bf810ba0d70ec90437a22fd38addaa4be4c047f1ad9b5a4b9b3221795af283fa48d74a14a02df60c63e83eb30c72640432ba7513d5321d7d823d83b05d125f4b70332304e85e03147209bd758e38cb2699c9f69483cc1c40e36298d865154a2017c82d77657967aeeb70af4881544df631c363"}, {0x78, 0x0, 0x5, "69e1ba1ffc2514ef5cc646d11a772867880d1cbdf38076968f3938524d864470e147577dc5a9bcee8bfd598c0d488bf2d397381048443c437e05f196dbb0730c89b14e5a73a6f20b9800a30e3df9048ac44ecf2d0c102e0d810beae7e40c7eb71af867b22e8a"}], 0x218}}, {{0x0, 0x0, &(0x7f00000077c0)=[{&(0x7f00000064c0)="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", 0x1000}, {&(0x7f00000074c0)="6ba10be3cf1aa46081b62e86b0849983d789bf6a57de61311a164cfe222c7950736a32404c9fbcad67b3a1d855ecaf8e90f59d44ea814a7777e25d1cb244302d55c96ceaeb92342fc27a39c0de19a823b3c7de26c88b9961ca16fef69938d2b83ed45e7926bfa0345a16ed517ca993a2680b5c543fb59efdbea475106cc8bee8bfd0f4a7fc63575661c8b6", 0x8b}, {&(0x7f0000007580)="53baef69f9026a96cc086dd8a1f72913b6229a5e4ebfb83af47999ef83f2ec5abc7acf3b13a8ddd34f17331d378260818f636eeb52411e5b90093852dee304acfdcf2e6ece2caf5c4f787313f831cee541c41bbf00d89ed2ec9cba841f013f1d39f0167724e47062122ab0cefc0e873fafacccea7f1a5aae25ac9b6ae61b2faa2ad0480ce715dc168fb70dbc3ce510c1cd7236d154fb8a583100eaf762f16db9708d3723d7a1d563e94ff3ffe73f0eb548352967f5b10a2922ad0a7c988f34ae4c89685c7b51d58900ca70567605621499653088ee5a1bc2ddf0d520fbedd24962ad2fc57be584", 0xe7}, {&(0x7f0000007680)="8f002f6b9d9a276850809312767dfd73b245f998309d75302cd1bf5cd6715f187709e48f4feb1bebf0d7c3aa1b31c19901311c5fc92511dcd4e710c6dc29b59868432ad2d16c8c982df3df380ea488833fdad34bf1ad38", 0x57}, {&(0x7f0000007700)="b61e3e439debff49ed53e2bb96b42bb6f39b550f71d3008951b1c59487f5d73405acd0e54babaeb84cefa45c483203e28402be3dcd2c2c0868b78d87a67f8383f9efb8988db5c092ed9ab3ca17144a96420baca27a64cd7c102c670db0dc725c1a0057e892f25cb5fa0f7c6a96457efdc39d762d9548937302e0134dd9eab5adbc0a00", 0x83}], 0x5}}, {{&(0x7f0000007840)=@pppol2tpv3in6={0x18, 0x1, {0x0, r11, 0x3, 0x2, 0x0, 0x4, {0xa, 0x4e20, 0x1, @loopback, 0xfffffffa}}}, 0x80, &(0x7f0000007e80)=[{&(0x7f00000078c0)="75560f61acdc61cbcaf998bbaaef0ba12293b0c9c3a9f70eceb3cefe8c35b5928baf0028b6979cdd50b1326037867c5e0fae5594a77b650ff5a489471fedada24628b5eb3f14af95f830192bb282969afeb3b64e5e3b3675861e25b85e322218deaba1817ac47cb7225425f4bde6c45ee49a32aa394961d7186d168a61d50d550149638ac8381cea156ad6c5184b48a1c6089f75f146b19a468219c3f267fc1aee77c5addf11a9d2cb9b7235b8d343844c777bb73a2db65badbda3e134008858451690818a1fc2faa5d534c816b826aa38e57690dc75d84781c412881d62fb30f73fbd84ede9576fce4343ea7c9e6b7cddef69138c", 0xf5}, {&(0x7f00000079c0)="d1faf002db2b6e9076b4f170e73ba0825220539fcea7b66e00f1ef9f965b29ea332775ea9034efd511790ab52cd8435c3f57a129194e13a568ababedfa00f94a0d152c17e50dd4d4ed0fdec13142a3ce5f75389cbd9deb21558b224d1bdd89e0c2c9ef750224e2ae110897459d495621655ee1cfd48ff3bb1a10c8004b9fd6598b0964ecd0e79b5dc728c5047ca6d6f9040b4d4f98065e9094db1daf7b75717b0f9820f5035be833a10ff5f358addd65c5fc75b51902d8cf1b77c8777373999ea900a11e069e1eef3305c46b5c9675e85e8f41a59f71cdb585", 0xd9}, {&(0x7f0000007ac0)="0e11c6427e29ce2480ae46dc6bcad21143a78dec9118071d35bfdd5ffe734fe9ebfb9933e12b5d444165315ed993ea7990f66ed157cebe8d7909c0b624e9b7d28335148b37ffdc", 0x47}, {&(0x7f0000007b40)="4331ff759eba4d0d94e114a767c1560a1e7256af56313f2970b44c2e49e76396410bac8acaca08469ad0636e1bf39c269089de1ee863197e6a5c2b4e39b62f7e93617765edce297ca854da5a859a640dc50441c1d25bee945825d4345c6d0489227e6b1a387e97e87d260abe6a9b734c46ab0b1cbc6d7fe2b5cc9e8e536c3d45a9a4b849c75dc32b0b6aac28c4d37799f5e7e6575d532f8e226483ebb4d3e73b1ab77bbdf9433cf02abbf2cff45f05cbfc038a65affeb5bd6d8d567519a37badc7ceffe9d847802bfcdcad54", 0xcc}, {&(0x7f0000007c40)="c9500ce50b40c458f441d46eabdbf98431dacbd6c4212efb94cd65cf5461161785ea7ed6554a24a746521b8efbb0f28d016106cdb46b42f2462fb9606cc7f316c7777c1675057b30255415a5272f8424513b15b11333441a97983ff88f19c685cf131ffb169e56a1941f6bca5371f7", 0x6f}, {&(0x7f0000007cc0)="073ed08ed09eb900bd7c7fed085ee5ec9352660483295267db7b504516ce54e2d67d4c77ff3331f1977c765e76bb172e8a2a1608327f91328a3c36d54fa8472133bbeaddeeaf23b01541d62a100a2967fe30db97e23a4d0ccd339b9dc6f75a4807ef7e9cfb9d86b088c264ba8863daf634c744bd44e21249b6c557bbc446a128c32b4f692ca48bb77299a3c5b2a9d93d5baa1c9854bcf2a70b75cd4af24257fdf11cdbfe9871355a07d0e460f4fb5c00f5439f3b94a294", 0xb7}, {&(0x7f0000007d80)="707367b436751d839bc0a6bb1c2fb1abd0a150645bb7e7544cfc7a54b988ade32f9048a25ca3e346e9874922be11e62dad44654401b1398900fd1f3fb4cb796b55d45b2cb72decb2e5902f4d1065773988e0ea00dfc0dbf1f6a31205b24438bc59dd8dd4a2", 0x65}, {&(0x7f0000000c00)="f1215290be347c82e3", 0x9}, {&(0x7f0000007e00)="ecc63886d37db728a4e63dc6c65dc10cfd23db15f5e01079196295f9582a7175", 0x20}, {&(0x7f0000007e40)}], 0xa, &(0x7f0000007f40)=[{0xa0, 0x108, 0xfffffffc, "de631daac05fe3a1e627b83602d3bd5e89c9c1d98b8ff5ab84bd1fd2bf118559624fffc3552d603953742ff32e118c4c34e0e8bde90f59575501ec0f02f8537ef6a5717a5c7fc85c533439a1c28c383ee4487a2e2d27949addf284b8473015147cb23ce27784cd5026455acf7932b139ff823399756429aa8527c4731cfd2b29b7d02c937da550953502"}, {0x50, 0x7af966f26110b55b, 0x3, "6392809109a6c8961ecc87fdaa2ff8b30c1a9acecc6cece116350441fd0a3776a02cf472ea7a6eeb62e58e905c389658356ca5a4844cf3554c1e2d610e6c"}, {0x28, 0x81, 0x1040, "984ec0e3decddf8de3911f1d1ef1b34c82a598842ce86a"}, {0x100, 0x102, 0x9, "b06dd7fb5b5083eb407b30dd4568a1d313c6bf1d366dcf0457b593dcd541c00dbc818d28fb1b958ed6400f8479573242e75fea768a4a7e9b7632c0081ebed76d0cbf6f992c2cfd192c5f51aed13c54b4a98b958fefd2ff991cd43f2e62e575ccb4d71c5d42ac0d1b21274adbc07081c58ace83157d011f161a5a75654fec603d011b9c4428ec761df63b86d4d36880506f4d5c0a034dc458570fe38564ed202015986b6264f1fea22597140f27393fd18ce783800b423321225634b89f01a4c654a551d7c4143adecaa3493ada8dd78c4fe1e34fd434ccee50f82f6517e8578e0f89cb0187e717ac369d96"}, {0x50, 0x315, 0x4fa7, "09310674f2799ef5a5945538de588e566739ce66ba3192474342004808eff11dee1aaf53f8e9b1a3be53ef58dca18cfa1c25795a68ab5b49f5e4cfb4"}, {0x98, 0xff, 0xfffffff8, "8b9bd214b9878cb6b63db5cb7bfdb4984b72bd4825d4d2567b5e08f03c7005c2605cd97c146c1fa07b8999db83c6ae25c421f744703030a3678e554d0cd56f9759719e3038ef6e7074312c454dc50018cba09044a50f519096f32c00931b47b4af755de71c382eb83a13c64c09b0c49edc0dc9dadbbb66d25c55b6ec387708effe2b789c38313809"}, {0xd0, 0xd, 0x80, "821decc5c895f2a2095c0b2eb0aecb03259436a8418d6367b4081ba18e1bcfcfc34cce0fb9593ac0ff82a8303840b20ecb998e3f0a4baf0a9a4919a22c33a4ac84c8483ab832176622e6f5697ef54cf3953bd4c7ec46a995818b327c3c6dc1aa180dd9c6dd0d44df76de4e1efe3721155703f2205766b16087f72398a5c708e793831e6c4f117b5768a92a17292b88ea57344ab14a2d864f8957f512a3425fb0ff02f10dc5ae0e103aab41c20ca763636fad13247ae12e06f3"}, {0x78, 0x6, 0x8, "99026e8cad5b8f62433e2b25d0c45512755fcf1fd10cb70af4385a550215d437cdce3b9222f28bcbf9f2d6c047c1a4a24c7679238c4353651255277390c82e82e7be79ca39ef1b33e7428cedc53fe60a0de6dd2d5d046d4d09d0d645df124ccd767ace74e6e7c04b"}, {0xe8, 0x114, 0x3, "0dff8c97c396e30f02e4fb49a52765cb592c925a6f7ee6917c2cd4119cb19fc9c8bbe268a9ce0c16b492e27f0e84ae1e3960e3e4b62d6d36d62ccc7a1d8fbc607018539e2ba7a36e26742a465d78e49af65b57f4dc3002f0331d6f2162ead99ee259be9969f132071a4977040787429afbd045a378b0d1b42f3d7bd6795c59b921f703f40a60fdb6e1ee96761b19c968026dcad9075751ba08d20b78ee7f654d9ab9fe6aa4b4371695a783d9b592827b222f7baa89cb7613d9d6de9cf058fe7cf3ffb31a36fcfb2a953e4f9d0fb178bb0ed2942a74"}], 0x530}}, {{&(0x7f0000008480)=@pptp={0x18, 0x2, {0x1, @remote}}, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008500)="33c14338d222e0f23f7926559a8da3bbeb8a8637891059a65e567e3a19ab82b0c29b06b5950dc6ba749bc57ac50c2a0434fbc71b19f63e14b01331e2a93e44797c59b3c47236aef2fe627a35bc6ac43e73d77fbbe2b8b876b6b6c63b82a114ecff57bb8806a6f019482c48159b3017d5475ce0e420353fc4d49c822f4901f6a10e7f5c3595e0a238699ca20bb5487ba48ed26f27530edfb2d9ce7489439051d1d6f5ec3f75d95589af3f3967fd016ee143285e35d8f7469a683c702f1a62f4c2fc9ffd19c3f0668f975b", 0xca}, {&(0x7f0000008600)="f222a795bbde639f7ffeb72366dcaf0272b8d29f9b6eb9738ad5e08dfe1eac8a043a5f5cf808a38ef9adfcb1332b5aea15c531f5a2de6f4f88bfa825a77eb674849ffa2c77006f5da2e73604b5d9f5746b9a5ac5e0c3e18c8b262dde2c25b9cd3b9d0e7bbc8edc76ddce6b5dc1123f9d514f7e694751ef8ea9bf6c9798d1aaace32e60ac649b3fb2377695fd0c485763196e328c7da85500c1ca05432c3095b06988d4374e196cf90a2e5368ba01551527c8db6c2a6be3c81c7fe5eb3a68dc5cdc5b651ff410d962", 0xc8}, {&(0x7f0000008700)="ea09666ac798b024739be924ba368ded3787edade9277407fe432bc26c425473196c9faa7f519f9a89e69785aa033ea3134cd6678a7157d1f2ff90303732", 0x3e}, {&(0x7f0000008740)="70fab1d0878b8b98c7c3f9ad1684053f6500d87f47153183714f9ef6ef604e3de7b83fa38ef844bf59afea91256fc9157a9c2ec7b5eecd89475ce7425b01ae288bf5197072ef43af648e9516e07b9cc98731fb24f01624263bf39cb76b281686dca919b98055d30a77e7241ac57ade1cd57c2011317cc30abd", 0x79}, {&(0x7f00000087c0)="3366cde9de80a8ef17ad6221ef9c6e619329b60e2361e2e506d45abd13b431665a68295bc267494133194b703e03af79c0c4a3ee2e34c7623f2bfdd7334584da06312ff81d1c111ba155d8bfd2b88210115cf0a0643f22d48cd724fcf256cbdc72ac44a3fec36f4efe14745fbacb31685d5c9c9f62823adb9727e6f66acab8baeac71340957c1f68811265", 0x8b}, {&(0x7f0000008880)="2611d96b7c651b7cb0f94b2b1a5d08ef17078cc95dd4b3ee4369d118eb266fb1c5774c79108d774eb64012703b6d1d8f88e2d8bfd8", 0x35}], 0x6, &(0x7f0000008940)=[{0x100, 0x84, 0x10000, "9809f802be0b921a84ff8dc82d1514989e02a636336ddcc3b6bf95f567268d4cb615a488331df3e0b1cc131a751ec8c22c1248306736d7637165e82d18a04bdc8b746894f52c8f11dada215ef91149ca2e6be818d64e80619a3a80f541bd8c884656807b3485df419407ff1a7a8c482c2264016dd218b1bd95442923d42e9973c8c7cac7c8f44a01013c5b126bba86a659fce9bca33c43be64a1a447578da778f071d49473d8d7d34cc27826c53b97b0c457a1b89761a3739311614d92d439cfb34da972d9fbc4e7325a6129979003185586cb864348aa709eb5472da94d957901e4c261d86bddd9172f"}], 0x100}}], 0x6, 0x8890) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r8, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) sendmsg$unix(r8, &(0x7f0000000300)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000140)="36c2ae43d0a8162fba2456f5117c458a80d15a52048841262885025fa2458244e3c2a7802e349546c080525af96f5bbaecdaa6a1f8550f098460eb9bbe13b3d98bcd087d192680c0f8458826df88c8713317f513cae5c5a09e0355", 0x5b}, {&(0x7f0000000040)="54b8f3def2ec15dd3c479c05e0fbb886161436af8f281c3d9d060520e3e585ea35fa9dc79cbcb224ba4cf54e118cbdefed3312e22684512e95e6f02e", 0x3c}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f00000001c0)="fa11f0840e0422c57d271b216ee9df3216c26114ab92e1e8539ee485c51f17254701a85baeffc08e4e8968327c5f3af32f3ba0565488d2d2839926c736c90bdab79c6dbb74a9d1dcd71e232ea86b41fea57fd9259d8e8b726f0bbf037dbf817f309f1b93935a445e9e289fbd9ef4b17d2b40ca2449cf5e289281aa5389c721121d61cbf71ef98ce55934a6060ee72501735612212b1864fee24e5c14f4cb27ff0ce7ae7d1df6a21e3a1fe5c6ff73c0182ee5b9246c53b34cc1d461b8bb64000818e632b04b2fb796d37a9320efe020f3ebdcd2f074cf2ce1caffec1df70920d8b874eb15d5880591a53ed331f7e4eddb5b581da360", 0xf5}], 0x4, 0x0, 0x0, 0x20008000}, 0x14008845) 10:24:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:20 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:20 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_PROTOCOL={0x8, 0x8, 0x81}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800100000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x2f0, 0x0, 0x2a0, 0x0, 0x2a0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xd8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4d449519dc1b4fa1cfac1bf94c152df8f9eb757d6857212639f527e1af8a"}}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'veth0_to_bridge\x00', 'gre0\x00'}, 0x0, 0x98, 0xc0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'veth1_to_team\x00', 'veth1\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000040)={0xf0f03c, 0x0, "c342f0ad01fae0c83a616bbb3030f96167a3a0ebd7b1f14b477cb9a31f2b5df5"}) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000580)=""/183, &(0x7f0000000640)=0xb7) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) mq_open(&(0x7f00000000c0)='gre0\x00', 0x6e692f63857d8aad, 0xa, &(0x7f0000000100)={0x8, 0x802000, 0x1f, 0x6, 0x0, 0x7ff, 0x0, 0x401}) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x4000000000001bb, 0x0) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 10:24:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:20 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) [ 269.197902][T12663] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 10:24:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:20 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) 10:24:20 executing program 1: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) init_module(&(0x7f0000000000)='(\x9dvboxnet1proc!\x00', 0x10, &(0x7f0000000040)='em1\x00') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x100000000000000) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000100)=0x3, 0xbf) write(r1, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) ftruncate(r3, 0x1) 10:24:20 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) 10:24:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:20 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) 10:24:20 executing program 1: set_mempolicy(0x3, &(0x7f0000000040)=0x10000000005, 0x6e54) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x5, 0x20000) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x1) 10:24:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x18}}, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:20 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) 10:24:21 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) 10:24:21 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:21 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x24001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x220802) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000080)=0x10022) dup(r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) 10:24:21 executing program 0 (fault-call:2 fault-nth:0): openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:21 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:21 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r2, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f00000000c0), 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) readahead(r0, 0xffffffff, 0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061103000000000007d050000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:24:21 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio1\x00', 0x200402, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f00000003c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r2, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) sendmsg$inet(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x5, @broadcast}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)="d3ca64dc2c182ba14155a0fea5fea4c59ff7e60bf4d288b640945d14f98b8ae427ebd8c4b4a2e98272810454ca8b02b8adcd35bd79f590dfbc38a5aa9b64f5f368f858c8d54185886acae19475", 0x4d}, {&(0x7f0000000140)="ac7c7c0bf0664f09dc13d2fb1be889ad3e873ba5c6ba2c4693c0aaf148c318558a4fe8cf78766550cff28275174bca01585d366b9127902b173fce449fef5dd1ca13a7e1e2774485cd3c4a5a39c758f001c1f7acc56a2e860715131410c2f99398fbdda948b3af4b", 0x68}, {&(0x7f00000001c0)="438b9cba37cea1b4ff85696986f39907e972c7834c50e51dc9acaed04269008e49b8213ffe5dbfd74f7f98d7f41b26ac4ebe6228f5ebb0e2be97a417b51519a3ad02de431cc82d10f5", 0x49}, {&(0x7f0000000240)="cc5d3f82ee89230619c3004fb62e9d9f9eea84600e58bdca3963d1d3667bb6df46c5dc58496b1b3a70a0fdeea8f8ac72d09c06914a4f535bc1", 0x39}], 0x4, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x12}}}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@cipso={0x86, 0x29, 0x9, [{0x2, 0x5, '?q,'}, {0x0, 0x10, "3e53d92686d50e8d80424e04724c"}, {0x5, 0x5, "c6344a"}, {0x2, 0x7, "139ef9adb6"}, {0x5, 0x2}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}], 0x80}, 0x20000004) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:21 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000000c0)) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1000, 0x100) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x9, 0x2, [0x3, 0xffff]}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000001c0)={r2}, 0x8) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000200)='posix_acl_accesscpuset]keyring^vmnet1eth0nodev\xff!*%\'ppp0\x00', &(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c) write(r0, &(0x7f0000000280)="8f37414b3f34da20a2b7939bba997988fcb6066ec59a06aae3005ebafad672c786044ae1bf73b5483a32d96a6376f09979345eb4e66fc223e9bf33e0562f8043b65d3f7f2487ad2b6ca3", 0x4a) setsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000000300), 0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000340)={0x3, 0x0, [0x0, 0x0, 0x0]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000380)=0x1) utime(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x9, 0x117}) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000440)={0x1, 0x0, 0x2080, {0x3000, 0x5000, 0x3}, [], "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", "c3e2f6d2acf8c82b4b112288d999f9abe0cbe274aa93d4946d72108ed576d228bcfc974a13658006e75004381f12cfb52c9fdb9fe737b3fa69741d43d83345478f22d4e0f45bb2a68f6a2a39378117f9d58c6fcbd567d0e9da3afd7d993892659143e9aaa4f602183992330896fd0b36e191cce1ab15af87fda46d8a570a14ae8b380385a596b9a8e6fe30e4756d54012cdd6fff99e7b903db8a1a5dbdc5a0a0b2fe56c643a3ba61a9ed60e96b621e53d2985c2fbb1733977bd87e0a23e7bf46f12a64ba84e336318ba47f1a2d247b618764d0533bcd40553c717b1ee7e1c270df9456eccc2fba26f7877b6507cbb793fbe95466f52595619cb086f0e4974ea6fb5e79b882ef35392cf73ba7f95a4b5c813d10022cfd624c7669cf85b02c5c50480fed300047240f501bae0c7e1011d429207c7c146e8e4cad7ddd6b46af013c9bba5b073e272e5ce0fe7dada61b075ffbf52577c9f1ccdd96098b4a08ba52e484f310969d5a11ed904870023cbb6882ac371b9cd22dff9121307c165e6f330d27680f34a8254e9d99dceb9687e7c49797dfc05d925705529bc77d1a2ac6635391d4b2d1c8b6e08f13d5001bf94bae57a1b6bd50a8a5c9b2c60b2c9a3924ecabed3453e95367254a93e2370575a0e939191e34c4c332007a4867966373c70c4b51166019ff8595273f8e3e773d1f52eeee0f54178b2f0546b8c17c7136b4829e3deeb0daf47afbb6a090170710e8998f63fb2a5480ca13ad049aa54b532c896e33c4943be66bca0bd7d1fbf9a1c214abb81366862ba760c196f1fa4bde088bb42021fdab1ec013e8aa4d692803525f6a847885bb502d52d4606d853e8e40b2ca41f2c7d270921d18eeb99264e4016532af6667ba2972ee7e5fa0d746790ee4247e44822e015334e6e226689b282e2560ac0307f66c5c20b811b71fc3cacd2f54ba6bbfb4b944fe95bcc600b59b41c039e001a08838989fbaca115299538bb0409b8a606146aabd0344f914c297455acd3cba15ffff02ef23ef006c8e108a4e74721da3da5b7cdbe779784b0bd1c7c83929c015f900b88870b159ecfb3cdebf04ed44d597ba4591af3319aae7d3550854369a1e6bf12711768e1e9b3beecf2e8abac8b6ae37b6fb9e5283b5d36fcf8e10d30417cf0926c1077d52efe3da6333f43f0f0033b5e6cd574911570116959b869e7487f3d1b321b098303e4dc052f95bc9fe3008aa86667fcb9c147e98da9d330852f4f3d0d3de9481bd3f42904052ae429d9768024e813e9a0dad55568be30e45fbc0979c909fe163bf91af4b2a6bc11b080a451d9bb801b68f64c5ded12c2b49e0e388a58521959f4810096fee25442cf0973de24a8630033b148f55bb0e5d78b626338f453cdf33c10f7332cb5282364befbe254d9f8800da97f476d422e553327b363261ce76aef69375d2351b590edc92ddafe1489c46b274e547eb3660baaa947e3d84f757ba60b3e40bbf00f6898a8471d31772a559c52411dbd80948a8ef8c79e038304305e8e7289b7c1be026331d16549e4d0095bbc92d032d52210494278b62bb2d8618c5838db69833d9754e4e7c6ecc69c240b0374e3659e25c56f352b0d2bd336a1971e768ab2249d1f79c8ddb5f9adfb5657db7e104a5eb0bc1a924c3106310173094588b5de23f032f43a6de57b0784a2fcce79502aa95ef39a0c45b73706f196f3ccef206919c6e1d10b3531bc39e104f31acf40bd421d5ab94abc1afd0c8e5d1da818e9d39e08da1fae52887c42c1e069c5d38a1582bff853e425c1a4506b13f1f9e61c1a628dc5113e6347b31f68b3cafab2fb7926ffb5aae64ca764f9b13ae994bc871f72cd2eb1b0cdb28fb873c50cf234b29668d3cb09f8a8374c23b61a6c654349b2a4c7b664cc9e8f5bb1fa9bc51f4b9f063b644a03b2c1ecfdd0fff5a81b7060bc3313f65d92be1d1f36a609fc3ad57e3beed6a7493b940a48043f8e1dceb261e64e49c240ca28a67ce5c85eecf45573839321cd50f6b970120a15c0754609144379a2b1ac1dcdaaadeba592987966f21f968dd77b73678927860117a6d19a7e8fb055eee69a96ee1d9ef3bb584ba66cda3c4a4c012038327f95720cd8e733d355d83637342fcae10310f63f37e30d81980472688619182b926a68fde984ba8620d194607908360f7d347bc40a3e57d33eed171bd359c8cba9dc695d34cb81a1dddd79becf2eb4614fc7f9f4ec328a1847f54a488124f9c2165dabbfd5f4256167be9c3889f5dafd1134a3b3c3dbaca08bd10a0ade183fc49c331cea050c6c7ee0bbdc4213319dcff187a56b1cf67fef14223eceafa586966c94a25c153a7b916e3b476f5f8048c5817259cbe05eec7fe28ad8d8cb18682c29811616ed5f7e0d453195950f226c0364f213718d18263be97599ebf414d3f95d764d31fac154c0755d2dd2bc633a444fc3ba1c1b2bc5001ca585c52401a7c2c154409ad9cec66891674bc414eed621d06afbc9d856f78e32068440d97060c11204940f74c0a8eba588477692f40e8333171d55cc52d4e53f7fd52e7cbecf7d067ecb6f90e96eb0ecf5cee827088b74f59ad16c67f41c3ef3eb3832f97b39b17dde25079cf51c5da640cf69f6e3ad6604d83e1585b98e4ae417a6e01cafb78f5d7c58a5bda9f7c70319a61b49416ff2d3f4f6e7d4b7f7e595d07187285fd8f2b9b2b28effd97d8f61e140f07f7d68164ee059af4e59ed020a42064167f7c794f9378cb6312398af24ba313da56997b3ee241ceb2628fe8448a98ba947d11f59e464f7cb8d0d78e26f0d7be78eb231e32ff380496cd03f80bf5c04671e507d72587f41c7eadd9dbb4e5677c69f4ca814a889b32d8f2f4259fbb3349cbade5ef83bf62b711fe16b4b07d4c8306e971b0eacb7a72c78ebb2c872236fc2e9fa7d2619343eb43766d15495856ebbc903acdd0c0a2a23ab375638fd2741c0186f3afb1a6797ba43abd762173a226c62c46c3cc2640d6cfaaa76a46228a945731f0f4fd06dd6179a403faf1c88882ff852af34c3c94052e4058d26b42a357965020d09cf4d522ba35669d5c31f9f30a5ecb128caa3a79ec189e1b574bc29d215793f7e63fa903fa363cb54c0968a804732e4d8d9acfb5091edd424802ec51f55d52e33f70b0e21e79297df4014fb9edae59100d189c004b20cec9d04adcc1b9d0548ae77d25f9583e871adbbf6cb53f76715fee4a24b2216d74d8036273f32eef778d1a5cea0908d0d3c879b915843cf26d1c3ea4f67b889362d54b091c0bc5542807874f9e9a1fdddbc3815a0062c26144ebcf9c35049e00c66fe0a1b5a82bd70d66e315c9503e271afe7a038fb56befe911b56062170014b3a09789b8afbecc3857e415673822d93861c2ca9af4c4971a23256edc3927a7f256f2ef1a6f4deb7dfa5a38f38d14c42c66a2c83025c81f076f294a0a9ca2fcf956db0fb4298bbef9e2ef6ffbb4483dde79806441620c5c2df4456a20015e921bebf7c6786a7200ec232552242a90a89b4d74e363a0e60b5c7f228ede2d2d9ef883dbfb1ac23eeb3d85ac39418cfee3f8c4e7e55ae4b88f52b878ed1819dff70ea7bffb248234bbefc1f2671588c45bf76724a7754d4ac86bb56f5b2a9d6c98b917521174aa014de70c638d20af4b5f2189c622c894f7e8725b06bf54356822d5e6b842a07147ca396973c3b9b4b177db7b55471e1e9df65957ef7e48a242334db9baad4d5b6251de6cd01817741617c8631ee30dbe992f7c23235f882ec6dd05c084f9c6c8946b6a7cb7695a20af95bd3baf48dad70087b94ebbfdda2d418928bb3916e432acbbcfb816a3c5aed660731ac97e357a56d181c6093045ca5ff0a7249c0bf99893fd502afa23cc9aa5628d0cb37f4877f09cf33860ba57526ae87b0690173bfaf106dcf973f8b19963943b54b4d5ef24200afdca30e7b22da49dfe500faa827c3b4c8738f821f112501cac5ab027a429f663097c5bc11d1fa6a29e406910f86baa9cabaa251f3e49179616ad19a2cb62585b5ef525ff8e6ccf1a29f1d3a3e481654b735ad82cb9ad73ef3db1a624f7e0e7b92928b49876db21264fdeddc83b4c0e148373b3d987517316fbc673cf318a4dd06d1d11c6949f0778ed146c3aefd213c2370373c2f9a70ca2a0871a855b892ad8573918ed6df82075059ddc65f106ae0dee9c63844d19555b88a2bfc8cb502195cc851878bbc6c289000aa3812ef3468f2865dc706867a498526aef36ffbd2fad217699d75cf44197b97ffcceee96626d974e7153476c17964f1dcec03d031af87606437e9454955cea176369ff7ae21aeced392b9cfb6a82177fb4500c8ed86940cca3182350a56b07a4212992162ae2872fce80ecadc841f01223cdb1de76071cce39034d6be80f19f1a933640a4d96e00a2f668c8d4fc7de10d72e879d11b704eb47f04698a48296fcadcaa62c9cd67a1c90ca203b36188d73865316851579caf2cfde76f3e92c2e4ed8e77933d835dcd0aa3275dfff2801b33735cee6bb851d3ec2c8f761cae18859cabbf6a2536442cafcd2a11f6ffbf05ae5fa838efd0764dd1aab27904ca21542500d242ea1ff029d9e30ecd1dd8bed1feeb140c723c2b24bc4649f2f45aa58d763b6ff93289929d8dff3f70c8afed268c8d7a5ee1d1bbb524b4c8189f53f528834b3f3e9bee9b18caa092c6bb40876b49699e3554c64e0f61d7ff6fbeb12a7b38aaee99f8c29943bef6fb2c9b23378ba236aa082b31e1ae7e926d256964348802a5ec7a2e5530090c7eb9cb0002363cec7985884144a6010f1e194312a4e17eeba59aac3ea98f0fc0d390396b551dd472451f49c90a552d5deade9c6ddd559f7847fbec122c024f0120d288d89ffda48f0a349d18e362b01d0399e44f9281ad5561bb733322ee0f66a7c756b5007932f7dc29bdd5b7d8cf76372adc246bfdace23214692a3807a18b6a2fc9aa648698811829772fe0e1c136332cff44acb9f5a59de83538a5ac6260dbe0cabd1e632735cbe3f296c80d242c64deb18828f9cafcdb9dd53fb0cb81ed79965d6e57de11151ff03147f8b6fca0565cfeff4b5131a36c48d2ae475cabd6686e79a933e7c96ea8a6b194dada02d134c63f4616bb27588110003ef4b6c8c3a3192e9ede56116416861e29b5b59440e5b40320cea3bc737c6133a9f01379a3c8edcffb341cdcc3fc6e8832d2a6593153089a802bcf5fe70b6681e7f17d52156ca5ab108cde87cc4355e35c83f8f5ef35f78109da3f1837b54ae96676e405a685dc7ee0cd838f104deb9c8eb371a28e6b0151aede70440fa24ee37b4d6991cc183aee4dbd433602139a75c0c6d734af62d96e6c7d596416f8bb56fa7dbdfc746d811cf1d4c7fd68f27c53fd9a89889ee0520d78d5a3ffc2f5261938eaf4acf14676c5a1372ea81a95148db5b60e9d2cafe29b279fac0321e752da41481280dfaf237ad7ae1d401cb768cb1ed96c18f2206b52c44ec15df4ce91e94b3778580200a58edf234d47a4c2e001e1eab9eb8d8bbbb8829406e95ca345220cb4ce8034d3bc6f53a829fd1601b1b609f80f855193289c8115af5587a296675acc1665503c8fa3cdc7b77196810381c3c9affbf472821f1f5504d12db8cd84388c9cf564a900f78340172b81cd4d9c3e1c87f323bfd8ef23c24c7f34baea2a361db342761e947ca6bca2e2892eec17fdd07ab77c9aa4a8bb934cbb7dfe0fac91d305d85571ebb1fe5a11d86e5b95c44a6d2ddb001e41d0bf73722d5f2465bf76eb99e0305637070df208abcbecb30bc"}) pivot_root(&(0x7f00000024c0)='./file0\x00', &(0x7f0000002500)='./file0/file0\x00') r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002540)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r3, 0x9205) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000002580)=[{{0x0, 0x0, 0x1, 0x1}, {0x4, 0x1}}], 0x8) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f00000025c0)=""/81) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000002640)={'nat\x00', 0x48, "d1ac3b16ed691c2bbbab4d9cd595ee45ffd5693d5fdb01cc1d078df1dfe3e642b3224dee79a266bc5ba78ef0002b68142867a9263af0da120ed757678e7b3c6e739fe20ddeb28ac3"}, &(0x7f00000026c0)=0x6c) r4 = open$dir(&(0x7f0000002700)='./file0\x00', 0x1, 0x1) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000002a00)='ns/user\x00') r6 = accept4$unix(r1, &(0x7f0000002a40)=@abs, &(0x7f0000002ac0)=0x6e, 0x800) r7 = inotify_init() r8 = openat$cgroup(0xffffffffffffffff, &(0x7f0000002b00)='syz0\x00', 0x200002, 0x0) r9 = syz_open_procfs$namespace(0x0, &(0x7f0000002b40)='ns/uts\x00') r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002b80)='/proc/capi/capi20ncci\x00', 0x642101, 0x0) r11 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000002bc0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r12 = syz_open_dev$swradio(&(0x7f0000002c00)='/dev/swradio#\x00', 0x1, 0x2) r13 = getpid() stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getegid() r16 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/dlm-monitor\x00', 0x0, 0x0) r17 = syz_open_dev$char_usb(0xc, 0xb4, 0x5) r18 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000002d40)='/dev/video36\x00', 0x2, 0x0) r19 = perf_event_open(&(0x7f0000002dc0)={0x2, 0x70, 0x9, 0xfd, 0x2, 0x6, 0x0, 0xbd8c, 0x10800, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x5, @perf_bp={&(0x7f0000002d80), 0x1}, 0x8a6ebc4f6513e267, 0x7, 0x2, 0x7, 0x9, 0x4, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002e80)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000002e40)='\xe6lo[%\x00'}, 0x30) getresuid(&(0x7f0000002ec0), &(0x7f0000002f00)=0x0, &(0x7f0000002f40)) stat(&(0x7f0000002f80)='./file0\x00', &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003040)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003080)={0x0, 0x0}, &(0x7f00000030c0)=0xc) getgroups(0x2, &(0x7f0000003100)=[0x0, 0xee00]) sendmsg$unix(r1, &(0x7f0000003280)={&(0x7f0000002740)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f00000029c0)=[{&(0x7f00000027c0)="b3280241245b5258a1b190ed3e15c309ac8f51e5d02f58c3d62599da9350c4b3e62d460dc8d229e3302926b4ac0f472f88e184b31b7d5e58e36184e1ad03e593a9376731f0a605874d4f62474a4cef59cf206fcd0bad60a59024f35d6a268f0793f8db65519903cdf7f1cb56a48ea4bea43dabd46d053ee252728fc4ff20a13a5f55ceb33a66364d67108cf37c05dd5d14aa94747af00c", 0x97}, {&(0x7f0000002880)="7035c3725d53d54811dfa0caa69c804f674c219f329696f85f65902d11091c6d3ec8017af62ba8cd0e84fb54af8f7c093c2e2b8732d30661fef5ac623b", 0x3d}, {&(0x7f00000028c0)="31c2cd5d3abf87e65b19787ffd9d034129c69a90aef8bd6e7cee4ae10e9c29636b3020a9de90341c721252266ec5fe7a31b0171649da9672702a621651a3a6b48c1cc5819e8cd803d9e2f4496359368f426db356318c321969439bba0f4dab2375d4574f702264af436efae5e928870cf373a22ce0ec3f2101127b7b5f3a53042f4242146920b755778e892b9302c31709acb9afcc62e543f9bf825d913befcde411b19cfd5e5ca8430e45dee45f6c0f305af5bc30bce00d9890dded80258e75b37dd76761b3d5b41f5c0e4aebee1f98f2271def268de86188dbc52142c0d8ae2fb71738abe65365468e1618", 0xec}], 0x3, &(0x7f0000003140)=[@rights={{0x24, 0x1, 0x1, [r4, r5, r6, r7, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r8, r9]}}, @rights={{0x1c, 0x1, 0x1, [r10, r11, r12]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @rights={{0x18, 0x1, 0x1, [r16, r4]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r3]}}, @rights={{0x20, 0x1, 0x1, [r1, r17, r18, r19]}}, @cred={{0x1c, 0x1, 0x2, {r20, r21, r22}}}, @cred={{0x1c, 0x1, 0x2, {r23, r24, r25}}}], 0x110, 0x10}, 0x40000) 10:24:21 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:21 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:21 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) r1 = syz_open_dev$vcsu(&(0x7f00000004c0)='/dev/vcsu#\x00', 0x2, 0x204040) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000500)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='\rd\x01\x00\x00\x00\x00\x00\x00\x00r\xe2iter\x00', 0x40, 0x0) accept$packet(r2, 0x0, &(0x7f0000000080)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000280)={0x0, 0x7, 0x86, 0xcec, 0x2a, 0xffff, &(0x7f0000000240)="a3c03bc4d4d27b8533ba5a824968f742d14648472854f01d2f7f0e7f9b679050d35f5c8729f003ed5d5f"}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8081}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r3, 0x400, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x1) 10:24:21 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/route\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'sit0\x00', 0x5}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='W\x0fr\x00', 0x24000, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x101200, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x2, 0x0) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000200)) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r4, 0xc00c55ca) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, r2) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f00000001c0)) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setrlimit(0x1f, &(0x7f0000000100)={0x2}) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r7, &(0x7f0000000080)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r7, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r7, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) setsockopt$IP_VS_SO_SET_FLUSH(r7, 0x0, 0x485, 0x0, 0x0) 10:24:21 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:22 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x1, 0x6) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000200)={{0x3, 0x3f}, {0xff, 0x9}, 0xffff, 0x5, 0x4}) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="00f0fffffffff2ffff000000fffe00", 0xfffffffd}, 0x1c) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="73a32f6053fe58021bd654c3d488cd1e58def01e329af654c424265a02977eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ec31d07077a3d2b45241de0e63460067ebf71f7274b7db31eef1957326b52a2f2a8d0328dc575dcd05e9f69c33f968ec82f828ec1e2e107a936c00f100000000ffffffff9aebf0c352ede6c654cc33b4cc680b15ebf08e37b0e60fb01269142a6eb7347ea2e7ac8a4b64b6387ab3206500000000000000fe7fddbecdf1e2ecfb3148a442db8735fea364ecfeeb05297f2fb8a9dfeb2053ae5826ec3160311e00e92e4c62347dcfea4dff48e27d1ef623360a68ecb233b555626fed5f2071ad32840b6045b7cb6507f1a9506434159ab88270deebe469e24429b14b5c5b27ad221045ff352e4b6e094bd9aabdbfcf5c6c065d6d36e81ac491256d4175fb4cf775d436cdf2eb1a80f58062b99ed81322eb1471a959368cd1b05a65def82d"], 0x15a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x4, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x103002, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc04c5349, &(0x7f0000000280)={0x2, 0x7}) preadv(r3, &(0x7f0000000500)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) write$P9_RSTAT(r6, &(0x7f00000001c0)=ANY=[], 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r7, 0x80045300, &(0x7f0000000040)) unshare(0x60000000) 10:24:22 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:22 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x288000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 271.076043][T12748] IPVS: ftp: loaded support on port[0] = 21 [ 271.267699][T12753] IPVS: ftp: loaded support on port[0] = 21 [ 271.273190][T12748] chnl_net:caif_netlink_parms(): no params data found 10:24:22 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) [ 271.339594][T12748] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.347063][T12748] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.355798][T12748] device bridge_slave_0 entered promiscuous mode 10:24:22 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) fdatasync(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 271.491547][T12748] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.499252][T12748] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.507963][T12748] device bridge_slave_1 entered promiscuous mode [ 271.701463][T12748] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.749762][T12748] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.822010][T12748] team0: Port device team_slave_0 added [ 271.849209][T12748] team0: Port device team_slave_1 added [ 272.036915][T12748] device hsr_slave_0 entered promiscuous mode [ 272.065791][T12767] IPVS: ftp: loaded support on port[0] = 21 [ 272.112758][T12748] device hsr_slave_1 entered promiscuous mode [ 272.272045][T12748] debugfs: Directory 'hsr0' with parent '/' already present! [ 272.393639][T12748] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 272.497473][ T218] tipc: TX() has been purged, node left! [ 272.502897][T12748] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 272.563337][T12748] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 272.612682][T12748] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 272.822602][T12748] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.846625][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.855541][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.869427][T12748] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.884661][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.894451][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.903300][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.910446][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.945027][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.953850][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.963356][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.972374][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.979551][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.989468][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.999423][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.034338][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.044335][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.054611][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.064304][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.073697][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.082679][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.146976][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.156253][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.165562][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.179069][T12748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.234064][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.241734][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.263176][T12748] 8021q: adding VLAN 0 to HW filter on device batadv0 10:24:24 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:24 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) 10:24:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000f9061100800000000017e4a6cfc51a17c05000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) rt_sigaction(0x1d, &(0x7f00000002c0)={&(0x7f00000001c0)="0f18bba4000000c4e2f923e866460f3a400f00c421fc51f6c402312f940108530000f042832b04266536672e2e36660f3820541565c401f95afe46da6cf309c481fa707c1e004d", {0x7ff}, 0x8000000, &(0x7f0000000240)="c441f82844d1f4f20f2c58fec481f813393622b9d0db6543d9be00080000c4239d5c4d000767420fec46fd8fe9e098ba582d5a74410f01d9c4e211469cf700000000"}, 0x0, 0x8, &(0x7f0000000300)) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r1, r0) open(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) bind$tipc(r3, &(0x7f0000000380)=@name={0x1e, 0x2, 0x0, {{0x2, 0x3}}}, 0x10) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f0000000340)) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000180)={0x7, "af84e865374e385cd42a1f304395dbc4d6d795919235d6dde6fab8d002613a71", 0x2}) 10:24:24 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x38805636d27f61b6, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r2, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0800, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000001c0)=r6) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r2, r4}) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r7, &(0x7f0000000080)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r7, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r7, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)=0x90021) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r9 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r9, 0x0, 0xf, &(0x7f0000d10ffc), 0x4) 10:24:24 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:24 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) perf_event_open(&(0x7f0000000080)={0x1b69f01e549eb4f1, 0x70, 0x8, 0x2, 0x2, 0x5, 0x0, 0x20, 0x40200, 0xd, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x3, @perf_config_ext={0x401, 0xfffffffffffffffb}, 0x4, 0x2, 0x2, 0x7, 0x1000, 0x8958, 0x3}, r0, 0x3, r1, 0xa) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x8) 10:24:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000f9061100800000000017e4a6cfc51a17c05000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) rt_sigaction(0x1d, &(0x7f00000002c0)={&(0x7f00000001c0)="0f18bba4000000c4e2f923e866460f3a400f00c421fc51f6c402312f940108530000f042832b04266536672e2e36660f3820541565c401f95afe46da6cf309c481fa707c1e004d", {0x7ff}, 0x8000000, &(0x7f0000000240)="c441f82844d1f4f20f2c58fec481f813393622b9d0db6543d9be00080000c4239d5c4d000767420fec46fd8fe9e098ba582d5a74410f01d9c4e211469cf700000000"}, 0x0, 0x8, &(0x7f0000000300)) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r1, r0) open(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) bind$tipc(r3, &(0x7f0000000380)=@name={0x1e, 0x2, 0x0, {{0x2, 0x3}}}, 0x10) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f0000000340)) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000180)={0x7, "af84e865374e385cd42a1f304395dbc4d6d795919235d6dde6fab8d002613a71", 0x2}) 10:24:24 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x40, 0x0) r6 = getpid() r7 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r8, &(0x7f0000000080)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r8, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) kcmp(r6, r7, 0x2, r3, r8) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000200)) r10 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r10, &(0x7f0000000080)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r10, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r10, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000240)={0x2, [0x0, 0x0]}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000003c0)={0x7, 0x8000, 0x1ff, 0x8, r12}, 0x10) r13 = dup3(r4, r3, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r13, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={0x0}}, 0x1) r14 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000180)) bind$packet(r14, &(0x7f0000000080)={0x11, 0x0, r15, 0x1, 0x0, 0x6, @link_local}, 0x14) write(r14, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) ioctl$sock_TIOCOUTQ(r14, 0x5411, &(0x7f0000000000)) r16 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x240201, 0x0) getsockname$netlink(r16, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)={0xaaaaaaaaaaaa7d5}) 10:24:25 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:25 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x82, &(0x7f0000000080)={r7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r7}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r7, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r7, 0x0, 0x2, [0x9, 0x8]}, 0xc) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r9, 0x80045643, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:25 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) perf_event_open(&(0x7f0000000080)={0x1b69f01e549eb4f1, 0x70, 0x8, 0x2, 0x2, 0x5, 0x0, 0x20, 0x40200, 0xd, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x3, @perf_config_ext={0x401, 0xfffffffffffffffb}, 0x4, 0x2, 0x2, 0x7, 0x1000, 0x8958, 0x3}, r0, 0x3, r1, 0xa) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x8) 10:24:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64EXEC\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="665ea5484901389a"], 0x8, 0x1) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffee0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x24, 0x2, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0xfffffffffffffe43, 0x18, 0x4}, @IFLA_BR_MCAST_QUERIER={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x8, 0x2a, 0xfffffffd}, @IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x54}}, 0x0) 10:24:25 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:25 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r1, r0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000080)={0x5, 0x7}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 274.375480][T12821] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 274.407825][T12823] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) ioctl$USBDEVFS_SETCONFIGURATION(r6, 0x80045505, &(0x7f0000000140)=0xcef) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_NMI(r4, 0xae9a) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r7, &(0x7f0000000080)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r7, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r7, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) mmap$xdp(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x8, 0x100010, r7, 0x100000000) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:24:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x0, 0x3) accept4(r2, 0x0, &(0x7f0000000400), 0x800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0x2000}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet6(0xa, 0x80003, 0x8) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000140), &(0x7f0000000280)=0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, r4) ioctl$LOOP_SET_FD(r5, 0x4c00, r1) 10:24:25 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:25 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='\xd8\v\x00G\x89\xf2\r\x00\x00\x00\xe0\x14;qey\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000000c0)={0x2, 0x5}, 0x2) [ 274.823563][T12837] kvm: pic: non byte read [ 274.829963][T12837] kvm: pic: non byte write [ 274.835900][T12837] kvm: pic: single mode not supported [ 274.836293][T12837] kvm: pic: non byte read 10:24:25 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) [ 274.863818][T12837] kvm: pic: non byte write [ 274.868953][T12837] kvm: pic: non byte read [ 274.916616][T12837] kvm: pic: non byte read 10:24:26 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x480, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x5, 0x4) write(r1, &(0x7f0000001180)="bd38831483da3ed709249f2c8e211d6e820b2f102eb29376ebc870fa89cb42d044983ddf514ccba427f8f04be8c515a6b243894fe67a7eea26231f1a85feeffd369d5675a51c0a4f7d226f7cd75b261df4f73584e08e05554f58209177", 0x5d) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x882c75680f820fb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r6 = getpid() r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0xffffffffffffffff, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40042409, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000010c0)) r10 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r10, &(0x7f0000000080)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r10, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000001240)="bd38831cc0f4ec922ae2d5fb720aba647de62767ccd0cc07e21cdad35911e710ae25f0404618113268324174a58a1ac9b3fba0ec37bfb30e65a0c2", 0xc7) r12 = inotify_init() inotify_add_watch(r12, &(0x7f0000000080)='.\x00', 0xfe) r13 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r12, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r13, r12) ioctl$NS_GET_USERNS(r13, 0xb701, 0x0) syz_open_dev$mice(&(0x7f0000001100)='/dev/input/mice\x00', 0x0, 0x0) r14 = openat$cgroup_ro(r0, &(0x7f0000001140)='memory.swap.current\x00', 0x0, 0x0) r15 = dup2(r14, r10) io_submit(0x0, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x8, 0x5, r1, &(0x7f0000000040)="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", 0x1000, 0x5, 0x0, 0x1, r15}]) socket$inet_sctp(0x2, 0x5, 0x84) 10:24:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) r7 = dup2(r6, r5) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r13) r14 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r13, 0x84, 0x82, &(0x7f0000000080)={r15}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r12, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r15}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r11, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r15, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000540)={r15, 0x7f}, &(0x7f0000000580)=0x8) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r9, 0x1f, "7eca5f", "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"}}, 0x110) 10:24:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40000, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r4, r3) syz_open_pts(r4, 0x34b440) 10:24:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x9, {0x40000000}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r3, r2) getdents(r3, &(0x7f0000000000)=""/134, 0x86) [ 275.456342][T12880] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 275.464952][T12880] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 10:24:26 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18, 0x1, 0x0, {0xff}}, 0x18) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) 10:24:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) [ 275.536155][T12881] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 275.544413][T12881] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 10:24:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:26 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0xffffffffffffff6d) 10:24:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r1, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000400)={0x0, 0xe32}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x2, @remote}, @in={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x28}}], 0x20) socket$key(0xf, 0x3, 0x2) socket$bt_cmtp(0x1f, 0x3, 0x5) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = accept(r3, &(0x7f0000000340)=@tipc, &(0x7f0000000300)=0x80) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) r5 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x1]) semctl$IPC_RMID(r5, 0x0, 0x10) semctl$GETNCNT(r5, 0x3, 0xe, &(0x7f0000000180)=""/134) semctl$IPC_INFO(r5, 0x6, 0x3, &(0x7f0000000240)=""/154) semctl$SEM_STAT(r5, 0xa64b460beeb07669, 0x12, &(0x7f0000000200)=""/163) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_tcp_int(r6, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) bind$inet(r6, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0xffffffffffffffec, 0x900000020000000, &(0x7f0000000000)={0x2, 0x4002, @local}, 0x10) ioctl$int_out(0xffffffffffffffff, 0x2a32, &(0x7f00000001c0)) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f00000003c0)) 10:24:26 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x82, &(0x7f0000000080)={r6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r6}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r6, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r7, &(0x7f0000000080)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r7, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r7, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) setsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r6, 0x1}, 0x300) 10:24:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) r7 = dup2(r6, r5) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r13) r14 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r13, 0x84, 0x82, &(0x7f0000000080)={r15}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r12, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r15}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r11, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r15, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000540)={r15, 0x7f}, &(0x7f0000000580)=0x8) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r9, 0x1f, "7eca5f", "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"}}, 0x110) 10:24:27 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) clock_getres(0x2, &(0x7f0000000200)) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) r3 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0x2710, @reserved}, 0x10, 0x800) connect$l2tp(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x2, 0x1, 0x3, 0x3, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x21}, 0x5}}}, 0x3a) r4 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r4, 0x203, r0) write(r2, &(0x7f00000000c0)="2c6c66e12e559036cff4f63ad75dd9cfef3845e33a5a18445ebc2839fad78f7db179035e7db5c13ccffadb9d605d2d420a3bd0819380af9f72966a341f2383843d68769ef8a7d6dc39df4c801c38c1a57fe43e5783a687c4eb376f518f8ddbc081eb6801083196d39c54d163a2e9060dd5468b829eb9cd91063eda4fddbc18b9db59c56ece25514acb353dbf50b1875e1e1cba74", 0x94) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r7, &(0x7f0000000080)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r7, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r7, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) ioctl$PPPIOCGFLAGS(r7, 0x8004745a, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0xfffffffffffffee7) 10:24:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:27 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000280)=""/176, &(0x7f0000000340)=0xb0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="f31950f7cb85ccae16fa1deff886039b5b79dc84c2786559585652f2c5d2f3e422e13a38997dca9bdaf2b0f6322403f61267", 0x32, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x42202, 0x0) bind$packet(r6, &(0x7f0000000080)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r6, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f0000000140)={@dev}, &(0x7f00000001c0)=0x14) ioctl$KVM_SMI(r5, 0xaeb7) r8 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r8, &(0x7f0000000080)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r8, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000013c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r8, &(0x7f0000001480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40020000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x24, r10, 0x10, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x21}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1000}, 0x2000000) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000180)) r11 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r11, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = syz_open_procfs(r11, &(0x7f0000000000)='net/rt6_stats\x00') ioctl$KVM_GET_DEVICE_ATTR(r12, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x7, 0x200, &(0x7f0000000040)=0xfffffffffffffff9}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:24:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:27 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) syslog(0x9, &(0x7f0000000140)=""/174, 0xae) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x6, @empty, 0x1000}, r3}}, 0x30) 10:24:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) [ 276.613802][T12929] QAT: Invalid ioctl [ 276.674044][T12929] QAT: Invalid ioctl [ 276.696169][T12924] QAT: Invalid ioctl 10:24:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:27 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0, 0x0}) r2 = geteuid() getgroups(0x1, &(0x7f0000000500)=[0xee00]) r4 = gettid() r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r7, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r7}, {0x2, 0x1}], {}, [{0x8, 0x4, r8}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) getgroups(0x2, &(0x7f0000000540)=[0xee01, 0xee00]) r10 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000580), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r12, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r14, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r12, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r14}, {0x2, 0x1}], {}, [{0x8, 0x4, r15}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) r16 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x121000, 0x0) r17 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r17, &(0x7f0000000080)={0x11, 0x0, r18, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r17, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r17, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r19 = inotify_init() inotify_add_watch(r19, &(0x7f0000000080)='.\x00', 0xfe) r20 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r19, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r20, r19) ioctl$ION_IOC_ALLOC(r20, 0xc0184900, &(0x7f0000000680)={0x3, 0x2, 0x1, 0xffffffffffffffff}) r22 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r22, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r24, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r26, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r24, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r26}, {0x2, 0x1}], {}, [{0x8, 0x4, r27}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) r28 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r28, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r29 = geteuid() r30 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r30, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r30, &(0x7f0000000080)={0x11, 0x0, r31, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r30, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r30, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r32 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r32, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r32, &(0x7f0000000080)={0x11, 0x0, r33, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r32, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r32, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r34 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r34, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r34, &(0x7f0000000080)={0x11, 0x0, r35, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r34, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r34, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r36 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r36, &(0x7f0000000080)={0x11, 0x0, r37, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r36, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r36, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r38 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r38, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r38, &(0x7f0000000080)={0x11, 0x0, r39, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r38, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r38, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) ioctl$sock_SIOCGPGRP(r38, 0x8904, &(0x7f0000001c80)=0x0) r41 = geteuid() r42 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r42, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r42, &(0x7f0000000080)={0x11, 0x0, r43, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r42, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r42, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r44 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r44, &(0x7f0000000080)={0x11, 0x0, r45, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r44, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r44, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r46 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r46, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r46, &(0x7f0000000080)={0x11, 0x0, r47, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r46, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r46, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r48 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001cc0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r49 = fsmount(0xffffffffffffffff, 0x0, 0x2) r50 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002500)='/dev/fuse\x00', 0x2, 0x0) r51 = syz_open_dev$sndpcmc(&(0x7f00000025c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x4000) r52 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r52, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r53 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r53, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r54 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r54, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r55, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r53, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r55}, {0x2, 0x1}], {}, [{0x8, 0x4, r56}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) r57 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r57, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r58 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r58, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r59, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r57, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r59}, {0x2, 0x1}], {}, [{0x8, 0x4, r60}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002b00)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000100)="e77f458cb75c32cc7b6c8445ecc1acbf0435edf0e400ec78eb6decde579656768f6661a14b5233640c971fe4331d1eb5180cab31d24a21d64d82df92222c5490508ff711656745806f3c91e7630eee200e99004d24535a1321fdac1988427248862d71b77169905d3deb79cd08072dba5c5e190c93601442d0fed3dcb1cc58590b5d299ba3af31386086a291b2e4c46b39cbe71f295dd503c2ff83ff1ba147b42f1f419000b45a18ec", 0xa9}], 0x1, 0x0, 0x0, 0x800}, {&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000280)="b59b93501ba8e27db3a7f175f1c9b0b0ff3581bc312eda479a360c67f877f0ea00830e69", 0x24}, {&(0x7f00000002c0)="5438335f7368fd16aa1b9d3b65883ada3119ebc993113a695e13f7f74d30baf9cbc3a62d0d0522d38a86ad3bfc77f077f74ac1a58574", 0x36}, {&(0x7f0000000300)="05ab1eab2d417a9c058440e62fb49b8be305045ab71766f79b5c9d142f7acf2b14e1b8e4a3a37149bd160aa6dfd8c4ecb4f13cd4b17dd16cb27f2d634a57fbbcc5deed2ab44746003dd1ed79a359673c951d1ce592156376669b616bc926e444b5cb464e14f0f21992bde614d754be4131b58580030eb269f7d08420257c9de2b3f06f9763a723ad09a0749b97f61aae8b53256294674d55f5c13c809c", 0x9d}, {&(0x7f00000003c0)="b19d91caeb85b9af9659c9ea9833f39dd7c5eaba2e9b796eb71714d57071afdd322ec4f7606701159401f08503a5d6f064cb717d3776cfaadef8f119204a5142e528227f8858b5b5887505d9f6fc8d0949b56d5e38f30ff04e7528cca526d56d9db28142f8b0b5a1b85d72d92cf0", 0x6e}], 0x4, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r15}}}, @rights={{0x28, 0x1, 0x1, [r16, r0, 0xffffffffffffffff, r17, r0, r21]}}, @cred={{0x1c, 0x1, 0x2, {r22, r23, r27}}}, @cred={{0x1c, 0x1, 0x2, {r28, r29}}}], 0xc8, 0x4000}, {&(0x7f0000000880)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000000900)="9a6efffc5fdcc57c230b646e53f1c3bec42bd312a7e1f6ce4bba83d042c2049dfbb400d95b58e00ffef2bb5ad14c4664bab6181a40715a95cc111f7c9d6c5cd6ec262df49ade3dd6bb20091d25b7f6f49c9eb7ab91620bf58db44368f3c2a49706a5551217dcd6331d926ca50fad76a178385131853cd3267479095cd52e0cf28ef1980880b32b436ea601007ce756fd369d365054aac016ac32c646275d3b8d2ec1be8a5d32bde34e60354a4bf58e84d5e325c26ce969289d7549d0834edcb467ef6b0667171ab88c2b76c1ad69ae9788b0976bf855cd34c4335bb06b08e8b8dc091044698f523c31573199a5d9ac71aaa2ed3b9639c24615", 0xf9}, {&(0x7f0000000a00)="563c97e76a4c146c4c97ccfee020b6ba9c11c30e22e06ac17e1e67fe13fa75551e2c446b5ba3c0e51c52533e169f01e8ceaf92505dc1ebcb24cb41ef003767bb41db2252e365c17bd789c7ec40f81e14b5c6f40931df17a3e5f53ac15eb924ab1ebcd3694b0978813de48b9b0712ca2b9011d12c12ed144172a6493d2f8f93f5324458530d377f54cae405033ba21ef108b9bf5d0ebe7adb6bfcdae8948b0459fc42825af557e2bdaa2443ecd8a360ce", 0xb0}, {&(0x7f0000000ac0)="193ce39dcd8eb872514972a46b565b0dc8d0ae540d279fba1b0501927bca", 0x1e}, {&(0x7f0000000b00)="07be6c71e74b0c2152a13d06de1ffb0f21ffc66b36ab03f53646d60869b23d52abf5cc8e810e12da77f20bfbbe7d34f3dc5786c1304825f360f74b04fbaf88bcdb437c66723e48eb5c0b1246bf3efa1c3675819d7be8c07e1a429e7f1db87e2f4da9a8994a88274b5f2f21e8879e0959fb248e72babc6fdd65e71395d197124f58c90933a054afad1e2269932bc2bf8f7831dc7780ab725dcdc327779ce27b97951e1b206333b2d7558be30ced94aecce013c6709a53b64730ebe9644278a9120a2652bfc62479d1155a1ebb5e6590ac843bb314baa8d296089ea82a10f3371ff8ac03741fb51ad1a11b0c53909dd224bf92f5b5a965eb90e3b517b319ccfd850021dfd94afac62f940e5d68aad6e0246f9fc7ed24128f7bc853a2b9ed341d31ad58501a16f7c2b028fc8dfd66a4406c13698029c03ff2613bad3c57f04c010ad60219f3aa9970c269aac8ce53d764f0ab464ae47e8cf6d517d3cdc0b06dd682cccde07af3481d84b176f20a8805715a385dee12299cc458a290c9c7c1330fb3fce96024ab7c03854f959869d1687f7d9b6c3555ca6d528fced5dc05a4efd0e26fe2f35a95e7a98558421845a4e04dd63b55043773b772c9765673b2bc7fe40c8ecbdeea3cdc42b67f97a72b4064ca8d78cba129498e11baca336fd482526ec28b9bde980af46a304f2d49c7e6e45c8228702e4058ab5122e46b469c6462cae511d4d3685cf2a31b1f77ab4af7711f0abd8076aabe4ffe01d1b30066226933efe3e97b32e9fefb2406cdac9efc708e12889015fa3f5ae49b5388ca863884bd7c4fb1360fe133903bd4df1993b2fd14d2b82a10419265b476c4fc2592bce9556bae18b731308bae497754d9abdfab7df78293391726f73d53cb877f5cbcc6571c5004eb70213c773c4bad8c8744f626ec0b83aa906cd170637d9b9a93185a245ac018d3a8941358af9be11b9c449f0b0658f1806e425666c4c8f7c135fe22109b80e4ef4ebf9a02d1f9983ffb51c5d9e0311d3e99a7acb9a79e922c78c253b3235681fe427df83c2fdc33c69b9642e1e6f368135f447c5237f376a5e6a9627cf1a1439191730b82a6adc7783431132faaf8d8446ebb123ad30609dcedc2a18429310f403ccf3821135cf06f5eccb216b82a96fe35dbbc9504c3aff7bd91338f87bf8c0434b0592b85b660db5b240ba97c0e4566df74ccc374f1eb92325faf8315f497045a3b589449842264d0689d0ec40b7505db43bf06769c190ec6dffddd2b4fd2ae500ee8a7654f5885e601fc326b86d02dacaf139db2e988047cd44600fdef25765529dd94da0d456aed6b7c4acfa00afc52348be86f8268a1cc0a1a22d8d4396b74b65fdb183bba014a3b6f7d48f86ef619ea84f3a462c25f002f6179d6ca9141ea15aa31093d37fcfde041d04f8f8cd7c8b0d0870b04b8396b8a662451c9e6c2a846ed02ab7a0cbc49c6f738b747a57a0448e6d5f9fd217a34b31520bd76d6c2804afec8b96bad341c528d2efcf4d33889cae0f2ec47cbc4f1b13a75a254092f082a45ede5310c76dea2eeb5b7f7edcc5ddf017b0ff0fdfc40bdeef0ba50e2adc2d118e8e3eb9c368aa47fba40956b42c3a9395a66fc8588873a9c8df1ad87a7efda3fe40c4349b70a376e1066bb64cdeeaaf283fbed1adfbe6bbf79811cbcdf0fe0404e7191031bb77ae919b828ff6609bade5358d633d827d7c0e8f8e7583c2cdde2d45fc45b1381788812a46c0e50916bf3b3a6a0ba17be10938ccd4ce4df185662c13f52ee4aa4f7564e85597521aebc860eaea5d7ca1558049b916762346bdb087f23ec20547d0b956d7c424a5405feadb2caa23c42ba6cd792b89c37f33a9f4bb8ce913c1ccbfa8df651dab5706a2d04a6674c9826f76f05b0857df315b6810710ce1f0d665a339321680a676873847d7de15cd6f220401edf56fb897f406962a829d768312d54ec99e892955068d40cebeeedc88af82b28a9eb50d5a711fbcb4db6566ce4543a5055b888abbc82ac7043a7bb3b07493ec7f5cff2c0997d47d5773a5bc87603c9143c88c7839c54dca3b43f5d24357a66fdff0d502d59a1614f27d87a3b0441c4e585f46eed347fece3597178d322f37e55b361771a5e5e7a135903fe26a118bb42fe129d7a918e2bf414abc7576b1eeaf7543daacfca4b8c50601cf40fc53692a2d43c9c64b569f6c478018b8ded5f972d6e41b6aebe0b65d9c5ee85a4867d2ae91f8b279250debf92ef1b91f13d4b2d7463c0e21c9f85145e0ee39e4895063940553f1154bbc586091215875879f0c058e5eb4fcd0faf618728f7ee1820b91878d627fb768dc7263e5ba54a519de54374aa0fbf55169b669dc5579c22e5dc855a259ebe885f72f1edb794811a5d968faff2a9c1b7b3e7c8995575b43219a937f37eedbdbe1e797ec3e56837580934f2bace8d6a74456e6dc487a0dc93aed9fa203e957892f003dbbcb5245e03c23ede52d6327b15dc0fbfd1ef9dba30dd59628ebb6ec644080951fe0e471ddee40cd734c41acf7d8a71cf7a65a6aee20ee60804b07c3c10d98529dfa8374fcd369df67a9bbc95d891924ccb233d5c9f0f65e7a9d1da5006402afe188065a99c629610b6b66c6f06aba74080d2420adb9534a27bf9bd3504cb5c0c230db3bb695dee0bd4d2bda246c097ce052cfe35dcd684862ed52735a4d30e5c1451cb3330d38c90ab31725eefb12d13df0cece2671d98723ac685c42fc0439f0d0512efc21955e236e0a291d43ee07901bcd7a2e8759129b018fd102a2b3864457bb14ca7535ac7174a7a763cfe87dc27edbcd168865d208ba36122bbdd1a7a58b37468678cda02a30c8e6b20a3ecce29720b904257fc8e330a5edd3898887f0379abd8c17a1c20575ead2f60c150dfc9386a1094e1ae2013bd8b9e6bd2661583b9c3cae35d74e3071101aa96b23bd451b82372530ffb827b6e09a9c9587e75a53c9c107e928dbb9a0b48f4af65ba3d581c7f8b4ab41ed80fc953e70195d69b552c999975fa802cf6b8a38d004f57ac6d3f02c2819fef90df116f2157afb75b4706b78c233b6db1f4708bd6f3af39e82202d66fb9aefd75b0365805afce70c002fa9ede1fb34b0cd6fba8a264b5d5a2adf0a35a85c952953776f2f74d9ac5e98b1643301bd936ea0e9b67ca20da8dbf8c3d69ca6c616bd29e3e46f0040425c537cc380e6f4dc9d2cb9a63b7395644b840b050974d4312342741cb16ca9395d986bdf426eed8e7ab81ddcb16911f6122d5782ddef26bb1109f441b6c4dda4014c43170c219c8d368eea027ffe3d93f2a9d24965778bd5795219c8a939b998df7897516263592ed4d59aeea1f85d9184f6543f6cdeed8f51c7609d28dfdb8b6b94c9f395d6f568b529d2a99d17172645000fbda7ba85c0284dc73f5b46685783755a48fcff81e966a2b9ba648b2e9fb827f8563579b88221783cec092161dad516887ac72d250bfb42b1da65fb0560ef192450479735355c6069330ad6dc0c2f8b060ac0cb773d42768f41838b7e469ca168a4c1f06a05f64c036d10b9e2e37a21158719a9df9f21704109d36a1311704d224ae9f2c07c00498505f93777cf651bd529f13b0a3264815cad3a055aa0c96965d60dc9b800298c37eedf642ca84a79d87c5d5314c32c85a19bb586ad4b667028103d84876e95f0b50c3e3dcfe5497de118cfde453bffba2b007ab378768b7699506597e31202157b88c22b70e591bc8101cb8470af84c7a2438334e4e9780f2b7afce3f1e769f0f28c804a3d787e80ac4c6bed81d3f0a96de1d8b66a15ac9ef7817e3dff3a111d9344470a0305fa1be1b95e2ea2943bd22ccc36ff7d15b066de713f627f029ce7e7f04a7f586f1641d2bdf7a73f4804b7fa92031fcc46d2f37b2222daca703b439d71670e86f40b1d1cd166f5b735253d44b0dc4bad71659a5e8c72b489b6fa24d5d154c0412f21afe7002ce53771496ff40f2c4484c1fa34161ac24dc03385ebe07c1203a1a9498adda8d7cb5d16a11342b490dd1d08a11e4065231369d1fd007a10ac05c8f9aee343a8f72261248b4f96e08fc3a21b794482ea9da41f787e73d6dc7d23ecc61ee755dbcf43165dda2fe23cf1e4219302f94f6ef0e24f81a98919690860d8f635bb2627ac8961386653f3728acdee202240ca11c3f7c2fb261a62071b825f498e33f059e4c75cc40fac0c353ca4ab880c4e4b5e884badf45bac6f559c028ae8ba7a5a744834db343c6f81750761a59d7f260f7a687d676785dbe755e86b675fbc2d4c6821b4b42122f4fe01fc95ae4f1bf363524b2f87d8bd62295de23e268287fe1515a9a7b08509abff3bcc6a31303845f03ea7622a83d1a2930ed60840b45d004ed6d6498b12ba153d73f7904a4e5ab23faf9931c14362a480536e73c08729b6955a1f02b28b424e1a4d7acf173946c13e3dabc7ae616e10559017f79307275e7e741597d673f9cb1100d1c7d4b63f74cd539587434fea020ec1a11e8c6c0ceb659cb215b56c175b24ceefa5ac4f665ddb53ac23f7f7291b6031b05aa337ae136999f00923b2b5411aecca9408eab0179455e1d7d95ee98b24ce60bd9a3d449d5006e308fb32bc0deff28a80fbf2f7d5f557583a1c35253eec01bf34ea141e1b726b67fa416800f3bdc00c427103eeb3aeba9610eec54eb639451c0faba85afdacc170fdb3b3aada2e505d5f53d6e9666f547828ba4d6ce1ac49bb24d947720af3f7e5d6aa2f4bdc34a61ea24f13a7c83261b190c9c656479694827e84555b678396954076f680b7655c9f0be536217833181ea8b9acb0281f7f1dbbee48e92dd16b12d338e7c1522f81d4acc98d4b3d6940c1e5db6c6fea37230483711e311d1d951ef2adf4532cb69faebe172d7a5d5088b02bf7a27c916bc0c4b8af4b32a9f6c2860d588346c00beff562662c7c20fdf74e0f7192268c2d8800a75a17d205f353a90825a37edbb816a282409d36840c50f9229aa4cbc566e853637721be1dfd91e0c962729928b176cfad550c64d83d36532af57782730ac9526b8bff47ef0d9371e2e4fe714afb75f9b797a7e6a64c351d2ee21f501a2fca62d8480e5143eab789435ce6acfe56b3ab50b2487d71856c654d4e3ffb33222d1185f20b40f430541665c1ecbb5449832a30cda048cec9dec61d292458ba05478ac59e7d24468decbfcf2db358bf63ebd94eec168ed96c78cd3d671a8a6461058a2561268d8a144f8a5cf885819d6e3ec35ed1cbc060bcb6d6e0360098d37025036f3530e41fb76f9b62a749f096dee68febf1e61c60e7a28a246ec6a39c5023e788798d7afaa5139f14837b6d378d0f5fd55d999c9f6988eaec580fb58d9d59353eee5d889c10be66ae9ea1ffe094568e0fb2ed7f8971a9c5e8b09b9df95a61d172d4f31fde722d4f76ddaac8ad5fc56d5b464c16ec44ff6b5b41de79a6095c3383f4dc4546ad3f3e08619e1d400cba4b5edb3fd446ab42f195887215990005f88574d063efdced66b6b54f23a9033e6f8299e0beefaed675053b00a2f4995592d5d9189df5903acc89d0d40e770a62a6ee9c77e3939b06157a0c9a94f4f91f00a2966e2182d1425f776ca2e6cf1a7fa7d94908eecffbd5e054135ecd1821f0bd57a43d33540752074dd6c6b7fe301f30f89566b92727c608450f67620005fc927e24db13eddbfa75c30c3028c32e34c0b115b4cad43b66f97a80e365a46a9182d0f39eb6aa24787b88d0bb3c7c2d3c174c6c68aad924d0ea5e510b436ba1690f3d5ae597765bf7a71e7c075ba9e95fc", 0x1000}, {&(0x7f0000001b00)="1241dd5b03cc1190426e635606cc76318520a4fee07910ec0aa31ccbbde84212b504197a651c8ad2d637428601dc270895dd1d88c0c641821aac70fdfb34d91e9b8912630085c2e47c23e725599fb81d1cfcc7320c969f3ac4b9e7a931d2a7dcfbeea2aad69be9930ee2e417d4aeeecfdcbce4b14596250b988ebb8a47fc2eb03dfa6ff369f9db757e618ec2bf599d48a0d2f14023ba230cea3169b5c317af7fcfbfd32dd7f20622f70cd45bad4cf65b9ad4713e78526086816c5ebdf3b8e94b3b480569937ecdd86a489c8a85a21d7a34eef23c5b3f1f00280d3e33de0549cc40f6360fb68b189798eac9120ab5c8d40885238b03", 0xf5}], 0x5, &(0x7f0000001d00)=[@rights={{0x2c, 0x1, 0x1, [r30, r0, r0, 0xffffffffffffffff, r32, r34, r36]}}, @cred={{0x1c, 0x1, 0x2, {r40, r41}}}, @rights={{0x1c, 0x1, 0x1, [r42, r0, r44]}}, @rights={{0x20, 0x1, 0x1, [r46, r48, r0, 0xffffffffffffffff]}}], 0x90, 0x1}, {&(0x7f0000001dc0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002180)=[{&(0x7f0000001e40)="db4949d4453ad5c7a85c6d5619a7ab148e5cac1e42a6b3d61f351102", 0x1c}, {&(0x7f0000001e80)="8fcd6d37fd09cb91e4d0b4f5ca48e0c1ac1980f9c087d5927f0d5247f80d3c299f5fd3b33c94635be38fdeb661129707a30d0fe9697363699ec76b977277e1a3aaec3830bb6beb6275c9b3d8989e51dbe9d06d0e845b904196dd08e858bc20d3ab0dc3b6395d3664eb85c0df0d28d000f9efad14b57f29d975060a52", 0x7c}, {&(0x7f0000001f00)="438baa6c437b0dc6d182e8e80483c920c45afc4f952ba3f45409d7b3b2b81829d85d3eecc1294101dab1737a6efbb9b2179fc8d7496da22846f4b556e74a32f7b2df63059bda251567c49f3b3ce14b5a0df3ffc5ef03532863428c6a151373679449f313f281a8a8877382b324a6ac8ba6dcfa21e8a2bdbaffdda03f9e9a8f7aed4c47d280a91c534e69604b2a127c12770d550b7760b30cfef098ba2c2b7fb7b904095fe553882b6efdcc7de9b66867ee63f82fd9170e3726aea3d7fdb68e0964e77a230b878a6bc2382de6d7dd966924fc8e4259d62ce714bdbf10cc09aba6ca1937c13f", 0xe5}, {&(0x7f0000002000)="9daa41b30b4a227275c802efa5d5b7e0e6f67c4089a37aea09dcd839a9f5a0cbd461f8c24d56affa2923d8a3a422a6460fd9eb41a4cb72a4490057f8904619a1c2b3d05ead390f833c759198608bf18213a56b637ad3a3c8e9a1089b817bfcb82af219ca6606e9", 0x67}, {&(0x7f0000002080)="c2643dfedde561f4e8edbcb2a64741789044accc1942925d57d7be9eb2b5d2dd4d828bbd96a1cae8893f19a3a4d723a5369c76a0b94b64915adcb7e23508cabecdb1df7db56e0049431e5eb95e74103cfc78335478a4f99c9ed5237d60a9eb17feb717001eab30f2ba672b9b71d283c9ad41031f52e4fece0a102d165e391df24327424d2d3e42e16d3ee8ddb713f9f26ac53f63a2bdcbe472b4db14e96d53e49a3181c77bd6e7aafc89ab19864b11d59cb52b393913c375d432a19c3b828e16ebc2a21d590a6a9ccc9034c53753a4165c095e0f0e08bbd88dc3d9421c4e8d1a6d657cecd65b38a0bbb8b66a59", 0xed}], 0x5, 0x0, 0x0, 0xb183a9d192104427}, {&(0x7f0000002200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000002280)="5001a4d52e31fc6c3fefeb2d304b5905e04ac4af684adced7186d26aa2", 0x1d}, {&(0x7f00000022c0)="7050c06e4c69110a8fd7c78b1211ca0eacccbf70533d62f73bd355bb76eb7d7f0a19c9003f", 0x25}, {&(0x7f0000002300)="27eadae8e82ec4698b05921c32a0847fffa9136b681002eb7b867ddce78606b3e897e5f5f2de2af039bfa8a51fb2a6df0dd82618af7eea96e4c0d952c19f0ea9abbd", 0x42}, {&(0x7f0000002380)="64c5c4d05fa17ca8a22d975165f02f214efde126f36fa0ad639f9fe05acca3715c4380840af2e9d4b327e540138074af0a0476cd3a715fc1674dd2e92fa59f69083af7492d891b429782a46dcb2f5c503258b6e08af722c67ae859cd84e9e767c5dbac0cc15474057954c702d9ddcfab3239dd1d899ea84cead9efedec8dac809a12f912f0cc", 0x86}, {&(0x7f0000002440)="f34ac2efe9155009eefd288691d489548b80b8e42a1c6afa36586c89f282211cc8bf439f5b04", 0x26}], 0x5, &(0x7f0000002600)=[@rights={{0x1c, 0x1, 0x1, [r49, r50, r51]}}, @cred={{0x1c, 0x1, 0x2, {r52, r55, r60}}}], 0x40, 0x2}, {&(0x7f0000002640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000027c0)=[{&(0x7f00000026c0)="0fb2e3a1ad8cdc0a1c8021971522ebdedf892024d80dc4bb22e3903a847c3221370820adecee9447285d78b5c5e26b3de25c8a5c050181feb7909bdf08699f38ffe8eacf3d96fd92e4ebefb9e7195d42e357c261e503", 0x56}, {&(0x7f0000002740)="981c329c8146f1c18ad62ebedb0798538dd0756173ef8bb3e6115eec3aa48febf0a5d25a7fe587a0367630e362e08534adba711380799a11acbe574461f1fdf4fd16cf13d1ee42067290773c70322e64a2f25f288152b7e3053c199271725a4688681de28f93978ff9f865", 0x6b}], 0x2, &(0x7f0000002800)=[@rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0]}}], 0x20, 0x400010c8}, {&(0x7f0000002840)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002ac0)=[{&(0x7f00000028c0)="e7fdb9f5713568", 0x7}, {&(0x7f0000002900)="680a2496183bb8daea123da5ab9e90c5c3c5d68dee6b7e8789bc702664c4e82e84b9e4994f083cffbfffc031baada996c483d8d6cee3d4b73928e3de8b55449b2122cc7e8ee433a6ddace708d7f84b5335371bd240f54f03dc8d847288186f48e070afa15e65c637746fc2138db793c5bc72dbade527cf353b1375930c8eeaa1a30eaa42d9ddceea26c34ad5d67f282918bc530c42e80157b10beb7e562f065c05c972977bfed8fbac0d4baf378831eabf39212523c6f24f681c36584c44dfb70e8472d112203e4c33d57848632d9bafc5b9031c1c60d8bba2e35f6dd7909c50", 0xe0}, {&(0x7f0000002a00)="be6d6d70e655cf05852ce76acc8e83a88a3af5064baedada0bb36d9e82569e9019475fef4995dce50755ac749add0b6b3bb95598a3213043fecc88ba62b40c7f0dece4a7fe149da8982aa8ab09c78b6b25a664f507b47e44b9a7fab7209696efe01a242ee19f617215d4a967", 0x6c}, {&(0x7f0000002a80)="099d9810206cf733bb9aec79a5d7303f549cf3d70b71efba6c0d93adf07c", 0x1e}], 0x4, 0x0, 0x0, 0x84}], 0x7, 0x600040b1) r61 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r61, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:27 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) socketpair(0x11, 0x0, 0x3f, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)="180000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 10:24:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:28 executing program 4: r0 = semget(0x2, 0x2, 0x44) semctl$SEM_STAT(r0, 0x1, 0x12, &(0x7f0000000000)=""/217) r1 = semget(0x2, 0x2, 0x100) semtimedop(r1, &(0x7f0000000100)=[{0x1, 0xff, 0x400}], 0x1, &(0x7f0000000140)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) recvmsg$can_bcm(r2, &(0x7f0000000680)={&(0x7f00000001c0)=@rc, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)=""/252, 0xfc}, {&(0x7f0000000340)=""/225, 0xe1}, {&(0x7f0000000440)=""/3, 0x3}, {&(0x7f0000000480)=""/202, 0xca}], 0x4, &(0x7f00000005c0)=""/149, 0x95}, 0x1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000700)={{0xff, @multicast1, 0x4e23, 0x1, 'sed\x00', 0x36, 0x0, 0x27}, {@loopback, 0x4e23, 0x10000, 0x6, 0x0, 0x81}}, 0x44) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000780)='/dev/udmabuf\x00', 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/nvram\x00', 0x10000, 0x0) r6 = socket(0x2, 0x800, 0xff) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000800)='/dev/userio\x00', 0x0, 0x0) ppoll(&(0x7f0000000840)=[{r4, 0x2}, {r5, 0x2}, {r6, 0x2000}, {}, {r7, 0x502}], 0x5, &(0x7f0000000880), &(0x7f00000008c0)={0x6}, 0x8) r8 = syz_open_dev$usbfs(&(0x7f0000000900)='/dev/bus/usb/00#/00#\x00', 0x2, 0x4002) ioctl$USBDEVFS_IOCTL(r8, 0xc0105512, &(0x7f0000000940)=@usbdevfs_connect={0xfff}) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000980)={0x0, 0x0, @ioapic={0x6000, 0x7ff, 0x4, 0x9, 0x0, [{0x81, 0x1, 0xc1, [], 0x1}, {0x80, 0xec, 0x7, [], 0x9d}, {0x0, 0x6, 0x80, [], 0x3f}, {0x6, 0x4, 0x6b, [], 0x3}, {0x4, 0x0, 0x2, [], 0x8}, {0x0, 0x5, 0x0, [], 0x3f}, {0x6, 0x7f, 0xe0, [], 0x1}, {0x20, 0x6, 0x5, [], 0x1}, {0x80, 0x7, 0x3, [], 0xff}, {0x1, 0xd9, 0x0, [], 0x3}, {0x0, 0x0, 0x8, [], 0x6}, {0xf9, 0x2, 0x81, [], 0x5}, {0xf9, 0x2, 0xc9, [], 0x2}, {0x0, 0x2c, 0x6, [], 0x5}, {0x8, 0xff, 0x11, [], 0x81}, {0x8, 0x6, 0xfd}, {0x0, 0x7, 0x5, [], 0x2}, {0x1, 0x20, 0x1, [], 0x5}, {0x9, 0x80, 0x4, [], 0x81}, {0x1f, 0x8, 0xbe, [], 0x3f}, {0x7f, 0xe1, 0x9, [], 0xd2}, {0x0, 0x7, 0x7, [], 0x46}, {0x1f, 0x0, 0x7}, {0x20, 0x7, 0x6b, [], 0x8}]}}) r9 = getpid() sched_setattr(r9, &(0x7f0000000a80)={0x30, 0x0, 0x0, 0x8, 0x5, 0x101, 0x7, 0x6}, 0x0) r10 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$binfmt_elf64(r10, &(0x7f0000000b00)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0x7f, 0x81, 0x6, 0x7, 0x0, 0x3d, 0x3fb, 0x18, 0x40, 0x86, 0xffff8000, 0x6, 0x38, 0x1, 0x1, 0xce36, 0x4}, [{0x1474e552, 0x345, 0xfffffffffffffffe, 0x1, 0x3, 0x7fff, 0xffffffffffffff97, 0x5}], "224f1b2b61790e7d2b761a65e63f770b7a5854f440b98894fab59b20169f4e4df96e26c49b19ee163675c2a9d0c32a7f44c1", [[], []]}, 0x2aa) fstat(r7, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r11) socket$inet(0x2, 0x1, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r12, 0x29, 0x32, &(0x7f0000000e40)="c53b94042bf595208841bbaf7781f546ddbbc162e85a01689badabb8427a4258d58b6f546a9328f40fa247b61ff9c9dc8ddb6298a923e982d08ddef5718b6f85533df5413852498a9b6d2c6cd598604a07a87d6fa34a213871d5c9e97706f6740a4bc6e803914d6fdb5f8f8e6ba61afd5a6384600e3fcfe3c4429de0c59ac5380d2db9edb13447aa304a081ad18aa22df6a99e823c1077a06bf61fae94fca2c04c99eb969f0fe14c66980c6e25641da8e63fae194c", 0xb5) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000f00)={0x0, 0x0, @ioapic={0x100000, 0x8, 0xffff, 0xffffffff, 0x0, [{0x6, 0x80, 0x3, [], 0x8}, {0x1, 0x8, 0x9, [], 0x74}, {0x40, 0x9, 0x40}, {0x8, 0xd, 0x3f, [], 0x1}, {0x0, 0x9d, 0x90, [], 0x8}, {0x5, 0x0, 0x1f, [], 0x99}, {0x0, 0x5, 0x40, [], 0x50}, {0x1, 0x7, 0x1, [], 0x80}, {0x0, 0x5, 0x80, [], 0x20}, {0x1f, 0x9, 0x6, [], 0x4}, {0x20, 0x81, 0x3, [], 0x4}, {0x2, 0x0, 0xff, [], 0x52}, {0x8, 0x2a, 0x1, [], 0x3}, {0x1, 0x1, 0x0, [], 0x2}, {0x51, 0x1, 0xff, [], 0x9}, {0x3, 0x0, 0x3f, [], 0x4}, {0x7, 0x1, 0x1d, [], 0x2a}, {0x7f, 0x2, 0xff, [], 0xff}, {0x5, 0x0, 0xff, [], 0x4}, {0x9, 0x9, 0x55}, {0x2, 0xc1, 0x7, [], 0x9}, {0x62, 0x1}, {0x3, 0x19, 0xe0}, {0x1, 0x6, 0x9}]}}) pipe(&(0x7f0000001000)={0xffffffffffffffff}) ioctl$HDIO_GETGEO(r13, 0x301, &(0x7f0000001040)) r14 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ppp\x00', 0x20a002, 0x0) ioctl$FS_IOC_SETFLAGS(r14, 0x40086602, &(0x7f00000010c0)=0x1) 10:24:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) r7 = dup2(r6, r5) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r13) r14 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r13, 0x84, 0x82, &(0x7f0000000080)={r15}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r12, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r15}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r11, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r15, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000540)={r15, 0x7f}, &(0x7f0000000580)=0x8) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r9, 0x1f, "7eca5f", "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"}}, 0x110) 10:24:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000001980)=""/4096) getdents64(r0, &(0x7f0000000980)=""/4096, 0x927) getdents64(r0, 0x0, 0x0) 10:24:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:28 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$P9_RWALK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="160000206f0000"], 0x7) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) 10:24:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:28 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560a8447000bfbe0064e320f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x68, r0, 0x0, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x85}, 0xb5ede5dff6dd8fd6) 10:24:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) [ 277.857849][T12988] IPVS: ftp: loaded support on port[0] = 21 10:24:29 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/$onitor\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x4, &(0x7f0000000240)=[{0x9, 0x3f, 0x9, 0x3}, {0x1000, 0x20, 0x3b, 0x6588}, {0x6, 0x7f, 0x0, 0x3}, {0x8, 0x6, 0x40}]}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000040)=0x8) socketpair$tipc(0x1e, 0x9, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) 10:24:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1f, [], 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000200)=""/31}, &(0x7f0000000240)=0x78) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400, 0x0) write$evdev(r1, &(0x7f00000000c0)=[{{0x77359400}, 0x0, 0x1, 0x9}, {{0x77359400}, 0x5, 0x5, 0xfff}], 0x30) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpgrp(r2) pidfd_open(r3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100)=0x1da9, 0x7b) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 10:24:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) [ 278.315097][T12988] chnl_net:caif_netlink_parms(): no params data found [ 278.414782][T12988] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.422097][T12988] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.430741][T12988] device bridge_slave_0 entered promiscuous mode [ 278.460018][T12988] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.467319][T12988] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.476088][T12988] device bridge_slave_1 entered promiscuous mode [ 278.520480][T12988] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.537035][T12988] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.587183][T12988] team0: Port device team_slave_0 added [ 278.598709][T12988] team0: Port device team_slave_1 added [ 278.666768][T12988] device hsr_slave_0 entered promiscuous mode [ 278.722620][T12988] device hsr_slave_1 entered promiscuous mode [ 278.763651][T12988] debugfs: Directory 'hsr0' with parent '/' already present! [ 278.817038][T12988] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 278.919143][T12988] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 278.981232][T12988] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 279.099335][T12988] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 279.453946][T12988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.478616][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.487589][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.503395][T12988] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.537407][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.546769][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.555770][ T4003] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.562966][ T4003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.572082][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.581462][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.590450][ T4003] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.597654][ T4003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.606125][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.616196][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.631591][T12288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.640140][T12288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.650320][T12288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.666334][T12288] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.674938][T12288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.684953][T12288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.699930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.708909][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.727969][T12988] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.740468][T12988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.752498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.761661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.794958][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.802633][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.822598][T12988] 8021q: adding VLAN 0 to HW filter on device batadv0 10:24:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) r7 = dup2(r6, r5) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r13) r14 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r13, 0x84, 0x82, &(0x7f0000000080)={r15}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r12, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r15}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r11, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r15, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000540)={r15, 0x7f}, &(0x7f0000000580)=0x8) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r9, 0x1f, "7eca5f", "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"}}, 0x110) 10:24:31 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = dup(r0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x1015, 0x4, 0x3, "4c2de988073cce13ecbf14a8ad3dbf75", "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"}, 0x1015, 0x1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:31 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x202003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x0, r2}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, 0x0, 0x0) bind$inet(r3, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r3, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sebuencer2\x00', 0x1ab802, 0x0) readv(r5, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000000300)={r6, 0x3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, r8}) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, 0x0, 0x0) bind$inet(r10, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r10, 0x0) r11 = dup3(0xffffffffffffffff, r10, 0x0) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1ab802, 0x0) readv(r12, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) ioctl$DRM_IOCTL_ADD_CTX(r12, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r11, 0x40086424, &(0x7f0000000300)={r13, 0x3}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r9, 0x4010641c, &(0x7f0000000200)={r13, &(0x7f00000001c0)}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, r15}) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r17, 0x1, 0xf, 0x0, 0x0) bind$inet(r17, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r17, 0x0) r18 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r19 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1ab802, 0x0) readv(r19, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) ioctl$DRM_IOCTL_ADD_CTX(r19, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r18, 0x40086424, &(0x7f0000000300)={r20, 0x3}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r16, 0x4010641c, &(0x7f0000000200)={r20, &(0x7f00000001c0)}) r21 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x3d5280, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r21, 0x4010641c, &(0x7f0000000140)={r20, &(0x7f0000012000)=""/102400}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000000c0)={r6, 0x20}) r22 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r22, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r22, &(0x7f0000000080)={0x11, 0x0, r23, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r22, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r22, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r24 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r24, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r24, &(0x7f0000000080)={0x11, 0x0, r25, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r24, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x2) write(r24, &(0x7f0000000040)="bd3c832aa0da3e0000000088c55b", 0xe) r26 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r26, &(0x7f0000000080)={0x11, 0x0, r27, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r26, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r26, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r28 = fcntl$dupfd(r26, 0x0, r24) ioctl$DRM_IOCTL_GET_CAP(r28, 0xc010640c, &(0x7f0000000080)={0x4}) 10:24:31 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x28366, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000007, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000001940)='cpuset.effective_cpus\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) r4 = socket$netlink(0x10, 0x3, 0x14) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001480)='/proc/capi/capi20ncci\x00', 0x1, 0x0) pwritev(r5, &(0x7f00000018c0)=[{&(0x7f0000001740)="30c3250618ef6d332290211dccef961bc64eff8a2758fffd90b778818bd8750ff7e08c9fd70b1b644ebbc5ce9bcb2e34358b55b75fc40d9ad703add66bf25f56be22ebb56d8708f688c95dbf680347060827d461b7877558f224e7da16d9cd222c7c8f91abb58047113b6202b76f4f0a7681c2da20975d7fa77658ee3f1a2819bc4e3782024492e5ecee89b5d3662b1ade933c38d96875a2986e5cb78cf95d4c8f747d472b0c5765af73650d3c455958b809dde64e1584bf0a39c1c04c0f5b8e7fdbd99c7c6383607dcc7f617942123ea3a084efff027043a04fdcaeb7b841d2019eb54ca8ed32b90d788b0960"}, {&(0x7f0000001500)="ed8fd6ef48011925b66afa7658e848250891"}, {&(0x7f0000001540)="9eba0c34b5430282672d64d678cce0553447623eb07084c214a1ab49db6ceb6a82146953a3ea8dd73ad119fe21faf0c287446c619481bde6492f4c3e6e0a2d51f06516c4a6e7528265cc73bcc724f265d45679"}, {&(0x7f0000001840)="76a192f60de8761f59c465f0330ae61582b2c2d3a9c16e8431343595c4ecfd1108d69010f0cfc850d785d29191fd3fa88b48fc143506e7e138fc9958d4383429cafee730c07eeac4c7bfc669e1118bccc5f027f2b65902a4cc99abf6aeaecf33424047646fb1bbe0490019acf5ad23875409741d460be46e37b7470000000000"}, {&(0x7f0000001980)="85cc1fe5cacd706b79ff571fe8fe4ac25e98693b4f392d321d5d08f9a97e6d8d9db7004f3d86863b3140e42700083a82ced3959764c7feda5605d16d0378ce18febf9128b0c9fcfcd6239dd661153d4affc7d96e22bd7f31f4c6f08016ef666f3c6d1eecf4feebf622beb851284402ccf29e0b215ce3dadd91717300168af61652fd36e2ce3de1d208780aadc04d6638adbc5ce80046b1c36280eb8267a0"}, {&(0x7f0000001a40)="cb894e0d5c3d5099e480b1cbadd304c4467c257fb09b936d6895ab16147da753d358f29c4ec00490e19e95f492cd45ee39e7524c7c4e341e5c06f866e29ebe491f32e9944f821af208ea11d2ea9ff5d8a62d051b68fbcc316256a2ef59c61dc6dfd68c8b7762d8f0d15dc06d1b821cb9645f5c1da336e50d1227381a37dda70fee0ce6837a468598cdd16d07e6c3c7e555c1de358c9b0afb3b7aa5e89867961163ae6f33e02b823ad4d151cf7dbbe056a2601518b0cb6c3f7673798519ce2c1d00658fbacaabb1eb013e7b897760e18129", 0xfffffffffffffd74}, {&(0x7f0000001b80)="3dff051bd929b2c7802d4bf2fa30c0acb08294eac627b60299f1247a297602c32371283446287a31836207e3f698c8d36ac9c52cb623d6103edb2b41cfec833ed0e381bdfb78016eb1f6025102b48752d1a001aa320f7cfe99794a1b0f9b7ce40122167d1c841e0c9524c353d7b007ac10e23f6829421c7a18a471670b8eb71bc88518dede05fc1aa87ab0e6a76e7edca13b8d5e2ea2ff2e3856db53cdc7b7c48810baad2805868b6b02b2dc384e2424dc6a9fc71f9ef4fd0a5fd05e69f1b0b31d253c34479d049eadb4f37228960943a53d57ea443c9452dd468a1d", 0xeaeeb22aaa02b03e}], 0xffffffffffffd39, 0x10000) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000014c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b40)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x5, 0x5, 0x10000}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000001c80)=ANY=[@ANYRES32=0x0, @ANYBLOB="bd0000001f23dd6688e3318021e1917bfa6139c44cfd77f2692f4f341cba1df5a75fec222ce1adf2ea2532d25c290200ead25c7ec1124f3ca5b22f7715d361a9d31b15c05a41a4f16a7d88832ca11289bbf6974ad1b9ea3e8ea35eb35edb1c5deff0e9e7c3d393e865487a5652dc2ece1e63b824f1629f82f00f69fd43a6156ebcc7acead280e6a584fd13cb555a111d4f0b0d4d257a19e086cec9eee650827b3432a0ef987e6d2776ca278bd898497a2583ccf09620634ec60640754ca146717ee9a15c24116b2cae32721d322507f5000000000000000000"], &(0x7f00000001c0)=0xc5) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r9 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r10, &(0x7f0000000300), 0x12) r11 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x1) r12 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\xbc\x02\xb5~v\xba(\x1f\x84|e\xe7g\xd6=\xbc\x9b\x9aD4\xd4f\xa9') fsetxattr$trusted_overlay_upper(r12, &(0x7f0000000280)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r13 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r13, &(0x7f0000000080)={0x11, 0x0, r14, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r13, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r13, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r13, 0x84, 0x77, &(0x7f0000000180)={r8, 0x4, 0x9, [0x80, 0xfff5, 0xfffa, 0x400, 0x4, 0x0, 0x4, 0xb319, 0xffdf]}, 0x1a) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r11, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 10:24:31 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) sendto$inet(r3, &(0x7f00000001c0)="7d0b9eee1a456f5602ff8e221ec5a98c053d4e1055dc0180b87438f67da502bfa722b44ba7161fb49ec4e0f6270c4002bfd50b417fded028c75fadbce1218485cd285fff41e8f08c76652574747862581aa29ed81fecc891d09eabc7cb984bb137e78bf59eedc9d0c0466a9c97e57c08798e07fad64573276e4c6bd1cd0a524c94e8635454127f7fa09c0c", 0x8b, 0x40000, &(0x7f0000000280)={0x2, 0x4e24, @rand_addr=0x1000}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000180), 0x4) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r2, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000080)=""/188, &(0x7f0000000140)=0xbc) write(r1, &(0x7f00000022c0)="1d333995c2e2b1cd1b7d12069b1e1b5fa29a69d9ced3d2378d8e9dc1aebca0bfe97e05edc1d364c9f2452c2fd0daa6be620f1da92f86904f48d9abc3db90c7035f867f545ff3d0db5d7a768682fe35b227e193842e66ac0c2166b608801efabf5aeaaae06a62846788de1dbbc0312d7eb244", 0x72) 10:24:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0xb7b0f39ed3aff792}, 0x40000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_PRIORITY={0x8}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 10:24:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:31 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000060607031dedfd946fa2830020200a00680c1baba20400ff7e00000000000000", 0xfd4c}], 0x1}, 0x40) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8100, 0x40) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r0, &(0x7f0000000180), 0x10c, 0x0) 10:24:31 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x800) 10:24:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) r7 = dup2(r6, r5) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r13) r14 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r13, 0x84, 0x82, &(0x7f0000000080)={r15}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r12, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r15}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r11, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r15, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000540)={r15, 0x7f}, &(0x7f0000000580)=0x8) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 10:24:32 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) pipe2(0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001140), 0x0, 0x8001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000540)='/dev/radio#\x00', 0x0, 0x2) timerfd_gettime(r1, &(0x7f0000000580)) r2 = socket$alg(0x26, 0x5, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0xfffffffffffffffe, 0x1}, 0x10) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='m\x03\x00\x00\x00s\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='net/tcp\x00') r4 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000201000fff64017db9820000000003b08d403ffff633bba62cb2280e75dd106736d17c32984f1cd3409c0a2cd3c2760bdf173f0258a76d699010000008000000005da3ff2620d9ed5802a0f65344d8e5ca09883e7ce5bce4b5fd4a6fa746c0dc7ec0926565f80000000000000000086d25af372077df952a814e8c2e63176e3bcfc3a1bb757f051587e1427f7822247d4c17a9f3676cfcbf99716"], 0xac) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000480)={0x0, 0x1, 0xd2f5, 0xff, 0x2}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x4}) r6 = socket(0x400020000000010, 0x3, 0x0) write(r6, &(0x7f00000001c0), 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x3, 0x0, 0xfffe}) mmap(&(0x7f0000743000/0x4000)=nil, 0x4000, 0x0, 0x8031, r1, 0xffffc000) 10:24:32 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r1, r0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000080)={0x6, 0x7, 0x0, 0x200, 0x9, 0x4, 0x5}) writev(r0, &(0x7f0000001140)=[{&(0x7f00000000c0)="07ba9365de9d9561f648b9bbfd7ab7be8c94a33dd1cf65f721b675a73b29b425927151d3812d29cdb0207ca313a85fd6988411ad6fecedd1af0f377aa0", 0x3d}, {&(0x7f0000000140)="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", 0x1000}], 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0xfffffffffffffd6e) 10:24:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:32 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x28366, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000007, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000001940)='cpuset.effective_cpus\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) r4 = socket$netlink(0x10, 0x3, 0x14) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001480)='/proc/capi/capi20ncci\x00', 0x1, 0x0) pwritev(r5, &(0x7f00000018c0)=[{&(0x7f0000001740)="30c3250618ef6d332290211dccef961bc64eff8a2758fffd90b778818bd8750ff7e08c9fd70b1b644ebbc5ce9bcb2e34358b55b75fc40d9ad703add66bf25f56be22ebb56d8708f688c95dbf680347060827d461b7877558f224e7da16d9cd222c7c8f91abb58047113b6202b76f4f0a7681c2da20975d7fa77658ee3f1a2819bc4e3782024492e5ecee89b5d3662b1ade933c38d96875a2986e5cb78cf95d4c8f747d472b0c5765af73650d3c455958b809dde64e1584bf0a39c1c04c0f5b8e7fdbd99c7c6383607dcc7f617942123ea3a084efff027043a04fdcaeb7b841d2019eb54ca8ed32b90d788b0960"}, {&(0x7f0000001500)="ed8fd6ef48011925b66afa7658e848250891"}, {&(0x7f0000001540)="9eba0c34b5430282672d64d678cce0553447623eb07084c214a1ab49db6ceb6a82146953a3ea8dd73ad119fe21faf0c287446c619481bde6492f4c3e6e0a2d51f06516c4a6e7528265cc73bcc724f265d45679"}, {&(0x7f0000001840)="76a192f60de8761f59c465f0330ae61582b2c2d3a9c16e8431343595c4ecfd1108d69010f0cfc850d785d29191fd3fa88b48fc143506e7e138fc9958d4383429cafee730c07eeac4c7bfc669e1118bccc5f027f2b65902a4cc99abf6aeaecf33424047646fb1bbe0490019acf5ad23875409741d460be46e37b7470000000000"}, {&(0x7f0000001980)="85cc1fe5cacd706b79ff571fe8fe4ac25e98693b4f392d321d5d08f9a97e6d8d9db7004f3d86863b3140e42700083a82ced3959764c7feda5605d16d0378ce18febf9128b0c9fcfcd6239dd661153d4affc7d96e22bd7f31f4c6f08016ef666f3c6d1eecf4feebf622beb851284402ccf29e0b215ce3dadd91717300168af61652fd36e2ce3de1d208780aadc04d6638adbc5ce80046b1c36280eb8267a0"}, {&(0x7f0000001a40)="cb894e0d5c3d5099e480b1cbadd304c4467c257fb09b936d6895ab16147da753d358f29c4ec00490e19e95f492cd45ee39e7524c7c4e341e5c06f866e29ebe491f32e9944f821af208ea11d2ea9ff5d8a62d051b68fbcc316256a2ef59c61dc6dfd68c8b7762d8f0d15dc06d1b821cb9645f5c1da336e50d1227381a37dda70fee0ce6837a468598cdd16d07e6c3c7e555c1de358c9b0afb3b7aa5e89867961163ae6f33e02b823ad4d151cf7dbbe056a2601518b0cb6c3f7673798519ce2c1d00658fbacaabb1eb013e7b897760e18129", 0xfffffffffffffd74}, {&(0x7f0000001b80)="3dff051bd929b2c7802d4bf2fa30c0acb08294eac627b60299f1247a297602c32371283446287a31836207e3f698c8d36ac9c52cb623d6103edb2b41cfec833ed0e381bdfb78016eb1f6025102b48752d1a001aa320f7cfe99794a1b0f9b7ce40122167d1c841e0c9524c353d7b007ac10e23f6829421c7a18a471670b8eb71bc88518dede05fc1aa87ab0e6a76e7edca13b8d5e2ea2ff2e3856db53cdc7b7c48810baad2805868b6b02b2dc384e2424dc6a9fc71f9ef4fd0a5fd05e69f1b0b31d253c34479d049eadb4f37228960943a53d57ea443c9452dd468a1d", 0xeaeeb22aaa02b03e}], 0xffffffffffffd39, 0x10000) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000014c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b40)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x5, 0x5, 0x10000}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000001c80)=ANY=[@ANYRES32=0x0, @ANYBLOB="bd0000001f23dd6688e3318021e1917bfa6139c44cfd77f2692f4f341cba1df5a75fec222ce1adf2ea2532d25c290200ead25c7ec1124f3ca5b22f7715d361a9d31b15c05a41a4f16a7d88832ca11289bbf6974ad1b9ea3e8ea35eb35edb1c5deff0e9e7c3d393e865487a5652dc2ece1e63b824f1629f82f00f69fd43a6156ebcc7acead280e6a584fd13cb555a111d4f0b0d4d257a19e086cec9eee650827b3432a0ef987e6d2776ca278bd898497a2583ccf09620634ec60640754ca146717ee9a15c24116b2cae32721d322507f5000000000000000000"], &(0x7f00000001c0)=0xc5) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r9 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r10, &(0x7f0000000300), 0x12) r11 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x1) r12 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\xbc\x02\xb5~v\xba(\x1f\x84|e\xe7g\xd6=\xbc\x9b\x9aD4\xd4f\xa9') fsetxattr$trusted_overlay_upper(r12, &(0x7f0000000280)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r13 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r13, &(0x7f0000000080)={0x11, 0x0, r14, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r13, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r13, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r13, 0x84, 0x77, &(0x7f0000000180)={r8, 0x4, 0x9, [0x80, 0xfff5, 0xfffa, 0x400, 0x4, 0x0, 0x4, 0xb319, 0xffdf]}, 0x1a) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r11, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 10:24:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@loopback, @empty, @rand_addr="3df7f1ba588390b18f21a60f3526ca22", 0x80000000, 0xbaf, 0x8000, 0x100, 0x3ff, 0x803c002a}) 10:24:32 executing program 3: ioprio_set$pid(0x0, 0x0, 0x0) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000040)={0x10000, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000180)=0x101, 0x4) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x20c) fgetxattr(0xffffffffffffffff, &(0x7f00000003c0)=@known='user.syz\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x452480) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000140)={0x1, 0x0, 0x8001}) sched_setaffinity(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffff7f2c48) fcntl$notify(0xffffffffffffffff, 0x402, 0x8) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x53b9}], 0x1c) sendfile(r1, r1, &(0x7f0000b58000)=0x200000, 0xffff) 10:24:32 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc040564a, &(0x7f0000000200)) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x82, &(0x7f0000000080)={r7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r7}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r7, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) r8 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r8, &(0x7f0000000080)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r8, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) setsockopt$bt_BT_CHANNEL_POLICY(r8, 0x112, 0xa, &(0x7f0000000280)=0x9, 0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r7, 0x3}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000380)={r10, 0x25ce}, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x40, &(0x7f0000000080)={0xe6ac, 0x10001, 0x7, 0x1, 0x7, 0x7, 0x2f, 0x2}, &(0x7f00000000c0)={0x6be, 0x8, 0x7, 0x5, 0x0, 0xfffffffffffffffa, 0x3, 0xd1}, &(0x7f0000000100)={0x7f, 0xb2, 0x3, 0x1, 0x5, 0x50a, 0x6, 0x44de9337}, &(0x7f0000000180)={r11, r12/1000+10000}) [ 281.978019][ C1] sd 0:0:1:0: [sg0] tag#1733 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 281.988637][ C1] sd 0:0:1:0: [sg0] tag#1733 CDB: Test Unit Ready [ 281.995292][ C1] sd 0:0:1:0: [sg0] tag#1733 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.005045][ C1] sd 0:0:1:0: [sg0] tag#1733 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.014799][ C1] sd 0:0:1:0: [sg0] tag#1733 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.024576][ C1] sd 0:0:1:0: [sg0] tag#1733 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.034314][ C1] sd 0:0:1:0: [sg0] tag#1733 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.044038][ C1] sd 0:0:1:0: [sg0] tag#1733 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.053773][ C1] sd 0:0:1:0: [sg0] tag#1733 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.063508][ C1] sd 0:0:1:0: [sg0] tag#1733 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.073343][ C1] sd 0:0:1:0: [sg0] tag#1733 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.083068][ C1] sd 0:0:1:0: [sg0] tag#1733 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.092797][ C1] sd 0:0:1:0: [sg0] tag#1733 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.102522][ C1] sd 0:0:1:0: [sg0] tag#1733 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.112257][ C1] sd 0:0:1:0: [sg0] tag#1733 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:24:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) r7 = dup2(r6, r5) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r12) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r12, 0x84, 0x82, &(0x7f0000000080)={r14}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r11, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r14}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r10, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r14, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000540)={r14, 0x7f}, &(0x7f0000000580)=0x8) [ 282.121968][ C1] sd 0:0:1:0: [sg0] tag#1733 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.131632][ C1] sd 0:0:1:0: [sg0] tag#1733 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 10:24:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) 10:24:33 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0xfffffffffffffd3c) 10:24:33 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x208403, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0xa00, @ipv4={[], [], @local}, 0x3}, 0xfffffffffffffd8a) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r5 = socket(0xa, 0x2, 0x3f) ioctl$PPPIOCSMRU(r5, 0x40047452, &(0x7f00000000c0)=0x10001) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000580)={'h\xba\xbcJ\xc8\x181\xda\xa7\x00', r4}) bind$packet(r6, &(0x7f0000000080)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r6, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) setsockopt$MISDN_TIME_STAMP(r6, 0x0, 0x1, &(0x7f0000000140)=0x1, 0x4) r8 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 282.589340][ C0] sd 0:0:1:0: [sg0] tag#1734 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 282.599899][ C0] sd 0:0:1:0: [sg0] tag#1734 CDB: Test Unit Ready [ 282.606520][ C0] sd 0:0:1:0: [sg0] tag#1734 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.616267][ C0] sd 0:0:1:0: [sg0] tag#1734 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.626006][ C0] sd 0:0:1:0: [sg0] tag#1734 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.635750][ C0] sd 0:0:1:0: [sg0] tag#1734 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.645475][ C0] sd 0:0:1:0: [sg0] tag#1734 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.655176][ C0] sd 0:0:1:0: [sg0] tag#1734 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.664911][ C0] sd 0:0:1:0: [sg0] tag#1734 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.674615][ C0] sd 0:0:1:0: [sg0] tag#1734 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.684346][ C0] sd 0:0:1:0: [sg0] tag#1734 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.694051][ C0] sd 0:0:1:0: [sg0] tag#1734 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.703792][ C0] sd 0:0:1:0: [sg0] tag#1734 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.713502][ C0] sd 0:0:1:0: [sg0] tag#1734 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.723200][ C0] sd 0:0:1:0: [sg0] tag#1734 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:24:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) 10:24:33 executing program 3: ioprio_set$pid(0x0, 0x0, 0x0) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000040)={0x10000, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000180)=0x101, 0x4) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x20c) fgetxattr(0xffffffffffffffff, &(0x7f00000003c0)=@known='user.syz\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x452480) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000140)={0x1, 0x0, 0x8001}) sched_setaffinity(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffff7f2c48) fcntl$notify(0xffffffffffffffff, 0x402, 0x8) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x53b9}], 0x1c) sendfile(r1, r1, &(0x7f0000b58000)=0x200000, 0xffff) [ 282.732900][ C0] sd 0:0:1:0: [sg0] tag#1734 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.742611][ C0] sd 0:0:1:0: [sg0] tag#1734 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.890560][ C1] sd 0:0:1:0: [sg0] tag#1735 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 282.901313][ C1] sd 0:0:1:0: [sg0] tag#1735 CDB: Test Unit Ready [ 282.907964][ C1] sd 0:0:1:0: [sg0] tag#1735 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.917778][ C1] sd 0:0:1:0: [sg0] tag#1735 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.927634][ C1] sd 0:0:1:0: [sg0] tag#1735 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.937456][ C1] sd 0:0:1:0: [sg0] tag#1735 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.947200][ C1] sd 0:0:1:0: [sg0] tag#1735 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.956985][ C1] sd 0:0:1:0: [sg0] tag#1735 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.966823][ C1] sd 0:0:1:0: [sg0] tag#1735 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.976591][ C1] sd 0:0:1:0: [sg0] tag#1735 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:24:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) r7 = dup2(r6, r5) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r12) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r12, 0x84, 0x82, &(0x7f0000000080)={r14}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r11, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r14}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r10, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r14, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000540)={r14, 0x7f}, &(0x7f0000000580)=0x8) [ 282.986334][ C1] sd 0:0:1:0: [sg0] tag#1735 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.996097][ C1] sd 0:0:1:0: [sg0] tag#1735 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 283.005825][ C1] sd 0:0:1:0: [sg0] tag#1735 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 283.015563][ C1] sd 0:0:1:0: [sg0] tag#1735 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 283.025273][ C1] sd 0:0:1:0: [sg0] tag#1735 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:24:34 executing program 2 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) [ 283.034995][ C1] sd 0:0:1:0: [sg0] tag#1735 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 283.044713][ C1] sd 0:0:1:0: [sg0] tag#1735 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 10:24:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x2a2) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x4a04c1, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r7, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r7}, {0x2, 0x1}], {}, [{0x8, 0x4, r8}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) write$FUSE_ENTRY(r3, &(0x7f0000000200)={0x90, 0x0, 0x5, {0x0, 0x1, 0x657, 0x9f5, 0x7, 0x800, {0x6, 0xfffffffffffffff9, 0x81, 0x1, 0x0, 0x1a2, 0xaa3, 0x5, 0x4, 0x6, 0x7fffffff, r4, r8, 0x10000, 0xff000000}}}, 0x90) sendto$inet(r0, &(0x7f0000000480)="1d", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x10040) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0), 0x10, 0x0, 0xfffffd8d}, 0x142) 10:24:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00'}) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001400b59500000000000000000a0000007f5c95b784ed3b2eabe0fb70a36f0ed8df4a1a5ce55ef52f4b7739ca06508716ab771d553bb8c2040000000000000073592a1574fe88", @ANYRES32=r6, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff00000000"], 0x34}}, 0x0) bind$packet(r3, &(0x7f0000000140)={0x11, 0x15, r6, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0xffffffffffffff03) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) ftruncate(0xffffffffffffffff, 0x7fffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0xfffffffffffffffa, 0x0, 0x2, 0x3}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000080)={r7, 0x3}) 10:24:34 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x82, &(0x7f0000000080)={r7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r7}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r7, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={r7, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f0000000140)=0x84) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 283.457745][T13142] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 10:24:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r2, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r4, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000002c00)=ANY=[@ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000002e40)=ANY=[@ANYBLOB="c92a4f29f673c6a9e65134bbbc5cf4d09d61eaae9e2f713a469344ec72b6d913db7690387e71bb1d5cc110bf89b200913b9315a44606a1636b6583e54206f0129656ee69d5023d9b716809f4be9cf06c95f3b58a4f48b6a8d575b7a1321bd74c76a9b6bd66d76e29124542d5394e2cc740d5496bc8d4285525d26f85b6a5b66ca100000000800000007df400c1f1895e02f1410ee3a68af95ad59a154931c3d9efda092c6a560c1e21c04bd5581c38efafead9a8eaa32049b63dca50eb078feda48717", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0, @ANYRESDEC=r0, @ANYPTR=&(0x7f0000003f40)=ANY=[@ANYBLOB="c9bad8d6c57ebc70eec4ed32327df43fd11b5665a07c262a5e891f07151bd8f10509b117a0ee2f10ddb7b2e59c25ac8c890faefb653b14f692124cfedbe6784005fe2498ddd6c8370f16b7776052bd939d77fe077ab2dbc0325984b377db0d11a2b0", @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR, @ANYRESOCT=0x0, @ANYPTR, @ANYBLOB="d08ed92741896c335c2fd4a09baba26e22eb2ffaffd67da5ab5b5fb5e5404d1e176e681631bddc6c19d3268b07a5941c11bec23ec3db36c88583fc07d82f6ca9139b6cabdd11491f3ab06300381f9590be3cd0e2d8120613fa8ff32ffd45d0a934a11aa0c27992b0f664fce69bf37fd40dfeeadbc1b299a225aef64af4e044259413fd6d6fa51f75dd7b2e83aba179281dbb8ffced06056117688e46c1d2c6e2c544e3cb95163da8467e0469a8c3a5e8d197c5b6523106293b85190312b2dff8ede444d299889ef9093de435e985e3079a11a7186ce425737feb89c52d70a0f655273bf36449", @ANYRES64=r4], @ANYRES16=0x0, @ANYBLOB="286e6875c975608213ab57cd88060cf8bb92484b9da957b21a32121efaddd05597d7cb9f623be0f13ba4508854a462ca4ceafb2aa90fc334f1c0bc3eebca04fbb99dbcbcbf38bcdfdd028f8595e1c4787826062a3ddf9cdcd5f7acb35a5151c675ce1122360692ddc8"]], @ANYBLOB="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", @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESOCT], @ANYRES32=r0], @ANYBLOB="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"/550], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8041) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 10:24:34 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r1, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) fsync(r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc040564a, &(0x7f0000000200)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000080)={0x8001008, 0x2, 0x2}) [ 283.654969][T13147] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 10:24:34 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200400, 0x0) mq_timedsend(r0, &(0x7f0000000040)="abbb3e661dac1f9a66ae1bf0fdeb33aae993502b29eff23f778cc2833a3d8a06b45fa9bb88aad367757b87a830698185f3da32a9d26e0e2c6d7a70ea14c9338ad56f344086952ff4e24c8f9192747bc19e9740b197753669823330d2ae6dd9", 0x5f, 0xd69f, &(0x7f00000000c0)={0x77359400}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) r3 = getpid() sendmsg$nl_generic(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x5040a058}, 0xc, &(0x7f0000000800)={&(0x7f0000000180)={0x664, 0x1b, 0x2, 0x70bd28, 0x25dfdbff, {0x1}, [@nested={0xb8, 0x58, [@generic="f440915a1162de5a51435212865ad4f4b8ce57ecc194dc285347b653ef60fed70c94e6d619a099de22db3fd88b20652604f45c9f180a3398742e54738d13ad7ebcc060955f9e5132e08edfe16b458694d4904d6d1e703ce7c620c9cf01a5ff4876c2acd96e04b4498088d5cd43c9ebaa3af09ea532315a7dde460a66e147523b1bb651916657e1fdeb1f786ff222e54f3376d62a7c15bcf0513b54f033a86d48629b51224a67bac857ed5f", @typed={0x8, 0x5c, @fd=r0}]}, @typed={0x14, 0x6d, @ipv6=@mcast1}, @nested={0x2cc, 0x72, [@generic="da65", @generic="1989c9e03bc723dc89cdc673dfda", @generic="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", @typed={0x8, 0x8d, @pid=r1}, @typed={0x8, 0x75, @fd=r2}, @generic="a7b82fe68f463eee82ab1d10f1bfcf1dfba80501ba0f2ad308e1d8798c3a6bd5b8854e0085cd7d7ff677bde1788e2bd122904e93ebd1b03464c6d16c59e165bc48e709d73550f3769114c2c10b02759a8d32418d89f4b346787bdedea2a50135fe08510ee777b9186d3efa5f4e00e8a7b9a71b318adb4da21dda590199d0f89db3365c35d8104a049e827e60cee810720a68ef418b12931587e8f8e22b1b33a86915215d24b89192329a0ec4710b4c66e9e2bb96bcb7c0459261999ca247e0b9d288dd044e03e3d87c6df1920d4369bedb58a30b25456544b7945f5a1cb81ea5baefa9900074d499", @typed={0xc4, 0x78, @binary="fd7ef0d4547a9172be818b1c9895a5f0d1b8839069f18331bf51bca36b9c3b19af25c5168710b78b3cf499349738b71e8b83f0669b2cbd624753ad4aafe7824bdc03b3d753ee33318593f227fbf397378b8b4e9656010483a2c72d5cf8bbd2a775a7da5cf2fca53a519df6377de19c0fd8a0004019f294947c67142329a8df2de1754dea7d552b202f14381c0bc3c1febf5b425fdaee3c10e23484b27b040341b84f8f3872abac57303e2f8408a2b1519ac0282f9814474bd1dabf6705be2e41"}]}, @typed={0x8, 0x8001, @pid=r3}, @nested={0x1c8, 0x47, [@generic="af3a9733be680c852ff23a232f60235509db2ffc0bb9319bac5addae32428313b4733633c051692f345bb60e0b04119ca6d30c9d2470940385348a284f63f20a2e770396041eb9bc349ce4c20b5b0c2fee8e867779f50df83aef8da28ef4c255c8a8c14c6401e7db9dab8f58930c49b01966f073a16fc055f3d6d6a5f1564f6e2a2c3352132db631490aafd51428a161edb3", @typed={0x4, 0x4a}, @generic="1f02740921f26c20cee73dcda978a964fa5ef544623a36a3af5be65aad5a56add06f90a625ac5a96f147f0cc9985dc3891abc6204d346cb759a6d9bcb64a303a464d06a1ab77f3eaf0d310be7056cd15b9e494ff325f", @generic="42d01e9dc540638c5be751db1972b8fbb5518ee84b3a46a3fa3f35b53dc9da6d3f65448c1ea1af679cf1b7e4039b5cb6e00246c3539fa8cc450668cdcf15da3a81c19ff1c79bce5467189ffebe0c374a66ed5db12d68410d", @generic="03f5b1c7ff9d5bbf1aae66317454d33d0cd9502ab1599447923784c3ca9d42156652b9dd4dc944736f24cc472f093b44ed33e17fd67ff36f3a96472026aebd9d43975e758206ae1b7150415187b2c91c6cc09b498b9355512a97a16fda0f680f35df54b3737c32ecb52bc38568ad364932956cbc37a283e24e4491e2391e05"]}, @nested={0xe8, 0x30, [@typed={0x8, 0x3, @u32=0xfffffbff}, @typed={0x8, 0xc, @ipv4=@remote}, @typed={0x8, 0x1b, @u32=0xff}, @generic="05915fdce25ec3ffbecebac23f182955ec8067cc93eb8cf2963232b2e06194f9199dc36de73d703c7090cc89cb2b4e6d3676470705f195ca245e3a6ba66f286f039e766baec977a8138868d8101de9c9eb2518dc611ebf187ca5450ee8107ae0b93ac18b203d03700da350def73d74fc848e07c68a164a383701d00366cf81ee3803d84f7880c1731a3ca660b5823767b361a743d22da176982944c1bbfc53921267c8b9767d7f2fdf0d2a431279b8d6391836e346eded69179c5ccd111cbbf25f02d4c6f8fedcdcec5820d8"]}]}, 0x664}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000880)='/dev/sequencer2\x00', 0x105002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000008c0)={0x0, @in={{0x2, 0x4e23, @remote}}, [0x400, 0x1, 0xfffffffffffffffe, 0x4, 0x9, 0xc42000000, 0x1200, 0x40e9, 0x4, 0x0, 0x80, 0x8, 0x6, 0x5, 0x1000]}, &(0x7f00000009c0)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000a00)={r5, @in={{0x2, 0x4e20, @empty}}}, &(0x7f0000000ac0)=0x84) prctl$PR_SVE_SET_VL(0x32, 0x2c498) r7 = gettid() getpgid(r7) r8 = accept4$inet(0xffffffffffffffff, &(0x7f0000000b00), &(0x7f0000000b40)=0x10, 0x800) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f0000000b80)=0x5, 0x4) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000bc0)={0x0, 0x1, 0x7, 0x3ff, 0x6, 0x3, 0x3f, 0x63, 0x5, 0x5, 0x2, 0x4}) ioctl$MON_IOCQ_URB_LEN(r4, 0x9201) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c00)=0x0) ptrace$peekuser(0x3, r9, 0x8000) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$EVIOCGNAME(r10, 0x80404506, &(0x7f0000000c80)=""/100) sched_setattr(r3, &(0x7f0000000d00)={0x30, 0x1, 0x1, 0x1ff, 0x2, 0x6, 0x810b, 0x100000001}, 0x0) r11 = openat(0xffffffffffffff9c, &(0x7f0000000d40)='./file0\x00', 0x6081, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000d80)={r6, 0x6529}, 0xc) socket$isdn_base(0x22, 0x3, 0x0) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000e00)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000f00)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x3ba6418529b6ac8e}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x64, r12, 0xc, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4b}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r13 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/bsg\x00', 0x8440, 0x0) setsockopt$inet_udp_encap(r13, 0x11, 0x64, &(0x7f0000000f80)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000fc0)={0x5, [0xfff9, 0x1, 0x7f, 0x4, 0x101]}, &(0x7f0000001000)=0xe) r14 = dup3(r11, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r14, 0x84, 0x1, 0xfffffffffffffffe, &(0x7f0000001040)) 10:24:34 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r2, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)) syz_open_dev$ndb(&(0x7f0000000400)='/dev/nbd#\x00', 0x0, 0x2) sendmsg$IPVS_CMD_GET_DAEMON(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4062008}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r6, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x54fb}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x28}, 0x1, 0x0, 0x0, 0x24044084}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000440)={'nat\x00', 0x27, "0b93d646c4d13755b3f8272ca2ba52000f257a6797cb5a6afcd9a362fe24a8ceb541010c1f10d8"}, &(0x7f00000004c0)=0x4b) sendmsg$IPVS_CMD_GET_INFO(r8, &(0x7f0000000280)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24080085) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x124, r6, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x70, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x11}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x2}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x26, 0x4}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2b}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x1}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7ff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1bb}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nlmon0\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x4004140}, 0x40080) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000121) r9 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r9, &(0x7f0000000080)={0x11, 0x0, r10, 0x1, 0x2, 0x6, @link_local}, 0x14) setsockopt$sock_int(r9, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r9, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) setsockopt$RDS_GET_MR_FOR_DEST(r9, 0x114, 0x7, &(0x7f0000000800)={@l2={0x1f, 0x9, {0x4, 0x89, 0x5, 0x40, 0x1, 0x81}, 0x7, 0x5}, {&(0x7f0000000700)=""/254, 0xfe}, &(0x7f0000000540), 0x2}, 0xa0) dup2(r1, r0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) r11 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r11, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)='6', 0x1}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) 10:24:34 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) r3 = getpgid(0x0) sched_rr_get_interval(r3, &(0x7f0000000140)) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r1, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 10:24:34 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x800, 0x200000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4010641a, &(0x7f0000000080)={0x3fffffffffffff7b, &(0x7f0000000040)=[0x3ff, 0x2be4c4cc, 0x6, 0x6, 0x8]}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, 0x0) 10:24:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x1000000010, 0x3}, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x5, &(0x7f0000000380)=@framed={{0x18, 0x2000000, 0x10000000}, [@map={0x18, 0x1, 0x1, 0x0, r0}]}, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x14C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00\xc8\ri\x1fq\x03\x9f\xdc\x9c2\n\x81\x1c\x1fR\xd48\n\xc0\x1apC\'\xd8G\xaa\x02\x90\xa4;\xf6\x91Ev\xe9\xd3\xd4', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:24:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r11) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r11, 0x84, 0x82, &(0x7f0000000080)={r13}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r13}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r9, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r13, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) 10:24:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) 10:24:35 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r1, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r3, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4d}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:35 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:24:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x1000000010, 0x3}, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x5, &(0x7f0000000380)=@framed={{0x18, 0x2000000, 0x10000000}, [@map={0x18, 0x1, 0x1, 0x0, r0}]}, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x14C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00\xc8\ri\x1fq\x03\x9f\xdc\x9c2\n\x81\x1c\x1fR\xd48\n\xc0\x1apC\'\xd8G\xaa\x02\x90\xa4;\xf6\x91Ev\xe9\xd3\xd4', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:24:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) times(&(0x7f0000000040)) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) [ 284.369500][ T3273] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 10:24:35 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x61, 0x99, &(0x7f0000000080)="b598d15c2342d61dda617e7fc508dfa3f33b8405c2ee14cdfd2f698f654852a5289ccfe1f8557cd301b16f75cec0907a4908a5f290319a9858dacc1325ea34d0478d860b21fc18004211abcc78e56a22e3073485df31312bab15d4a51c7f9c0d1c", &(0x7f0000000100)=""/153, 0x8, 0x0, 0x28, 0xb1, &(0x7f00000001c0)="d82ce857adf74b353b3460d902ef0dbcd369437aae6e04f7e2d46720550ff0336066db5e6d3b0f51", &(0x7f0000000200)="5949b6e374636ba5c90f8ff2d7b1041aa8218e83c50bf31b8d197e48215a5fe49e7bcd1aeb414e6810fb230b31ea91d0c49c19bd8c68716a2954c03b4c35a57767ab7d658a3f642f94a6ea7f670019604a87db985a072dd607ac64bdc3c681d87b5fa1bfc56eeda0e0f26101e73b1acc07370735ecc473e7f17fe4845c70508bd6d9c83baed9d9a521aace03f0eab4dd825014085b1aa00ddccf89d542084556e27e735ab0db05c2d64961bb2383672284"}, 0x40) [ 284.500237][T13197] IPVS: ftp: loaded support on port[0] = 21 [ 284.567932][ T3273] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 [ 284.868372][T13197] chnl_net:caif_netlink_parms(): no params data found [ 284.950191][T13197] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.957496][T13197] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.965987][T13197] device bridge_slave_0 entered promiscuous mode [ 284.977391][T13197] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.984582][T13197] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.993277][T13197] device bridge_slave_1 entered promiscuous mode [ 285.023712][T13197] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.036532][T13197] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.081101][T13197] team0: Port device team_slave_0 added [ 285.088819][T13197] team0: Port device team_slave_1 added [ 285.135666][T13197] device hsr_slave_0 entered promiscuous mode [ 285.172257][T13197] device hsr_slave_1 entered promiscuous mode [ 285.231964][T13197] debugfs: Directory 'hsr0' with parent '/' already present! [ 285.269308][T13197] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 285.314968][T13197] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 285.365842][T13197] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 285.415342][T13197] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 285.487053][T13197] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.494189][T13197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.501635][T13197] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.508828][T13197] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.568061][T13197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.583816][T12288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.594432][T12288] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.602924][T12288] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.611775][T12288] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 285.630900][T13197] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.643356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.652349][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.659439][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.673013][T12288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.681570][T12288] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.688790][T12288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.704379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.722142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.731714][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.741090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.750045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.758972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.773815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.782524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.791397][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.805566][T12288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.814576][T12288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.830664][T13197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.857846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.865856][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.879749][T13197] 8021q: adding VLAN 0 to HW filter on device batadv0 10:24:37 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/139, 0x2000028b) 10:24:37 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @rand_addr=0x4}, 0xc) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r7 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r8, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r10, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r8, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r10}, {0x2, 0x1}], {}, [{0x8, 0x4, r11}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) r12 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r12, &(0x7f0000000080)={0x11, 0x0, r13, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r12, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r12, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) sendmsg$nl_generic(r5, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10702210}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)={0x4b8, 0x17, 0x20, 0x70bd25, 0x25dfdbfe, {0x1d}, [@nested={0xd0, 0x28, [@generic="6a08b797cff899833a2af925238d6a2b145909543a265a30e0697222f054c1ac76fd8c1b0f30b0e469372fa09c211db9e1de66b5026dbdb9e1378d2ce0f6083230e0", @typed={0x8, 0x38, @pid=r7}, @typed={0x8, 0x95, @u32=0x3ff}, @typed={0x78, 0x14, @binary="536a04d4e7cde3b07c7ae7b3de315ef91d7d897c41ed1a9a7a7a4523e789cb809ceca76b3f153537631f8da9578edb9f8dce6aa62fbf21ebc970c7ffebd9f2c696ba26adb181ac823c8890ae47a2997999194af39b8e4f2596a9071fee9010c276c9711c4d154be9e5434b159d027f54c5e352"}]}, @typed={0x8, 0x72, @ipv4=@multicast2}, @nested={0xac, 0x23, [@typed={0x8, 0xc, @uid=r10}, @generic="abc88828d0f8fe5eef8592f15b572a780cd200ba2c5ce4aae38ab85eed9d0071139eeef0ee93226dcb661a6e4ab51c6b58", @generic="a12861cd021a3e6eeea011c079699239ef1baeb157c41c5279b8cdcfb199d0e10fd8a8cc427131f0f420316aee99e1baf822e31651cb499882d0e070e997c3fa85036cd913dff71a819414583e6c37a49be598997ce02579601040edaafa7a11ebd624c7f799adb773b455a4dfcb"]}, @nested={0x1bc, 0x1d, [@typed={0x8, 0x30, @fd=r12}, @generic="c85d796b551af6b0238517decf8d2e0fddc9812c61363e4c07ac7e6eb9aaf82ba3c7012e591966ce6b8a2696de89d0cab35811d0a53b45e70db38c0172e9c9c5aa85f1b5df765225e144f23f4882165fa199ccef0cc6ff5f93d141b418cec2bc5ed297d91af31731708c7f898c77ced4f733fcc3eec9eaf4abc1466e543daa4caea187f8f80666e99fe684e1fba4785fc55099c811b19795455640b351cce82dc001daad38b91dca1c14b2db882bc2e6bf75cfb953487edc4a6abbc94a710632df4a77154af96a42e334642acf331bbc40a0d8b7", @generic="4ff2f7bda2674a25385fe6ab13f1b302033a362bfb2fcc6c8a670e1ddd35ce7cb1e2733b1ee8ad159e404761e4e85a9b6f5b70a0c7ed86d82a7ae11d4af749329bdf39f5eaaf9bb11dcd0dc24f4dc9784b8d031e515377b5736b9d76ea6e9e7c44362378c41e58217f0066e10feef7d52a137cbaadd05d7cd2caa3519f9457f13d4de30b5da05dcdb8d65b8a2b5e34d0558f860d32589e274b922f270c4da84a90bc83db18fa0c91c681d76facc7e1e1e4aebafed0a1d89dd9f30a808cd16de1aecccddf9cec1d2c70d87598fdb2e5b92e914618475a0b0998"]}, @nested={0xb0, 0x34, [@generic="29232208af6bf53be94e3e5d0f317bc50cfad6eb16c642479c9f1faab6f7f6ab2c9d8a6f29cd9facaaf7494e610eea1720077481828e0b40fccd801e45fa6d2d9760b306dfab94fa2a14b7de0c076b82ad0d451e8b645946cfc5ac94d8fa219a9785961cc0abea254a48baf37909bc20631ca76dedeb1e9a13178abbdf3ab3df2eea4e3d98996f188b303e9b5de31d8564ba63390efd15a1956738fd209c0c5c374cac324530440fa6"]}, @typed={0xb0, 0x75, @binary="825888ec619c81d7020ef5c7dd50c9ca12945d8026b476b51be219baa1cbd7451f93a815e80dc8ef983abb70ba6a9e485fe4c060032392c2f3bf0c271f027dcd09a564a5c4b1444dffd2fa31151dc8686aba4a377ccae2d268bdc435a1f1f6ffe267b82ab2393309d078ea194aa5239ab84d3b3fa20609499d7bd7a7d115e935796667be5b8edf93b84f9d69ecf0a1428469b878b6ea4a3b59ad49b5c2229ac5557b4d4d7392942876c3"}, @typed={0x4, 0x84}]}, 0x4b8}, 0x1, 0x0, 0x0, 0x10}, 0x40040) write(r1, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) 10:24:37 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:24:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x1000000010, 0x3}, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x5, &(0x7f0000000380)=@framed={{0x18, 0x2000000, 0x10000000}, [@map={0x18, 0x1, 0x1, 0x0, r0}]}, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x14C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00\xc8\ri\x1fq\x03\x9f\xdc\x9c2\n\x81\x1c\x1fR\xd48\n\xc0\x1apC\'\xd8G\xaa\x02\x90\xa4;\xf6\x91Ev\xe9\xd3\xd4', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:24:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000000c0)={[{0x1, 0x7, 0xce, 0x2, 0x52, 0x5, 0x12, 0x7a, 0xe, 0x40, 0x3, 0x3, 0x80}, {0x100, 0x8, 0x7f, 0xff, 0x51, 0x8e, 0x7, 0xe0, 0x1, 0x5, 0x40, 0x0, 0x1f}, {0x100, 0x6, 0x8e, 0x6, 0x1, 0x33, 0x3, 0xa6, 0x40, 0x2, 0x7, 0x8, 0x3}], 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, 0x0) 10:24:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r11) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r11, 0x84, 0x82, &(0x7f0000000080)={r13}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r13}, &(0x7f0000000240)=0x10) 10:24:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x1000000010, 0x3}, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x5, &(0x7f0000000380)=@framed={{0x18, 0x2000000, 0x10000000}, [@map={0x18, 0x1, 0x1, 0x0, r0}]}, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x14C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00\xc8\ri\x1fq\x03\x9f\xdc\x9c2\n\x81\x1c\x1fR\xd48\n\xc0\x1apC\'\xd8G\xaa\x02\x90\xa4;\xf6\x91Ev\xe9\xd3\xd4', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:24:37 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/139, 0x2000028b) [ 286.237525][ T3273] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 10:24:37 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:24:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)) 10:24:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x8101) fdatasync(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x82, &(0x7f0000000080)={r9}, &(0x7f0000000100)=0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000003c0)={0xfa7, 0x800, 0x80000000, {}, 0x3cf, 0x101}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r9}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r9, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000002c0)={0x6, 0x5, 0x1, 0x9, r9}, &(0x7f0000000300)=0x10) inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r10 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r10, r3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r10, 0xc0605345, &(0x7f0000000240)={0x10000, 0x0, {0x2, 0x3, 0x9fd, 0x3, 0x8e}}) r11 = socket(0x200000000000011, 0x3, 0x0) r12 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x800) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000100)={0x5, @pix_mp={0x2, 0x400, 0x0, 0x8, 0x0, [{0xe2}, {0x80000001, 0x9}, {0x7ff, 0x7f}, {0x9, 0x6}, {0x5bd6, 0x4}, {0x40, 0x4}, {0xfffffffe, 0xffff8001}, {0x6, 0x7ff}], 0x4, 0x9, 0x5, 0x2, 0x7}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r12, 0xc05c5340, &(0x7f0000000080)={0x2, 0x8, 0x4, {0x0, 0x989680}, 0x0, 0x332b}) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, 0x0) 10:24:37 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/139, 0x2000028b) 10:24:37 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00'}) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0xfffffffffffffcbb) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) 10:24:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f00000000c0), 0x4) socketpair$unix(0x1, 0x832f0f6d075be89f, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) read$midi(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 10:24:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x204040, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 10:24:37 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 10:24:37 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/139, 0x2000028b) 10:24:38 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x4}}) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000080)={0xce, "9f69611324b5c34c663630e78bff308468cae745c715b672a336692d079f57d2", 0x0, 0x3}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:38 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:24:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r10) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r10, 0x84, 0x82, &(0x7f0000000080)={r12}, &(0x7f0000000100)=0x8) 10:24:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r1, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0)=0x9, 0x4) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r4, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) 10:24:38 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x381001) recvmsg$kcm(r0, 0x0, 0x0) 10:24:38 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) 10:24:38 executing program 3: unshare(0x8000000) shmget(0x2, 0x13000, 0x220, &(0x7f0000ab6000/0x13000)=nil) r0 = shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 10:24:38 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000080)=0x54) [ 287.469394][T13309] IPVS: ftp: loaded support on port[0] = 21 10:24:38 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) fallocate(r0, 0x10, 0x7, 0xfffffffffffff001) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) fchdir(r3) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r7, &(0x7f0000000080)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r7, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r7, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r9 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r9, &(0x7f0000000080)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r9, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r9, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r11 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r11, &(0x7f0000000080)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r11, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r11, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r13 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r13, &(0x7f0000000080)={0x11, 0x0, r14, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r13, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r13, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r15 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r15, &(0x7f0000000080)={0x11, 0x0, r16, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r15, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r15, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r17 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r17, &(0x7f0000000080)={0x11, 0x0, r18, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r17, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r17, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) sendmsg$unix(r2, &(0x7f0000000400)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f00000000c0)="76922db3502ce4ce2404e2ca45dd171fb74dbe518a7fff1892eb5311a806cf2314e45edb243854ff7cab13fff52ad75a89acb7d8ef63119d5db958af73bf0dc4f5a97bd5515e97be597a184c117092ab88c1b873e98b47b62fdefd4d18b613df5509dfe550539fc3a0e86beea8e0fbfc1e1acf6d38285439333e540ac2864a06b32734f961b9573bf66b9195c7f9dcb95122db9e33100ffae4bed09a165a8ba0d6f4ba8c2ef7ce3177aa51b1d9aea0f090bc6b00886a459f370f06875dd7b43de1ff5623145d36c04876d03b7886996c1a5157b0a2e140c94edc22e6f91894dc296f413340f86202df2f5b1d24e13c82f05a10b923be1cb1c8e8", 0xfa}, {&(0x7f00000001c0)="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", 0xfc}, {&(0x7f00000002c0)="b080a36c5e928be3e8dfb410668351f626c4c57ac95b6ce405c4f9eef39d4a129d6bf94d0a72782cf6f810ccd1922285a189", 0x32}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r5, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r7, @ANYRES32=r9, @ANYRES32=r0, @ANYRESOCT, @ANYBLOB="8dc6baa666c7b6287940d52e67334ed58f4bdf05a222e4f0cd8babc20daa26a4c1222b5b0b20923865b12b80555975dd81d828e22ff2a33c6dbe9e5bf3cac83b", @ANYRES32=r13, @ANYRES32=r15, @ANYRES32=r1, @ANYRES32=r17, @ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0xcf, 0xc941}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r19 = socket(0x20000000000001e, 0x3, 0x9e) ioctl$sock_inet6_SIOCADDRT(r19, 0x890b, 0x0) 10:24:38 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_stats}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) 10:24:38 executing program 4: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self//exe\x00', 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r3 = socket(0x10, 0x80002, 0x0) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x3c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) r5 = socket(0x10, 0x80002, 0x0) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x3c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept$packet(r8, &(0x7f0000000200), 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) r10 = socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r10, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3}, 0x3c) socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x9de7}, 0x3c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f00000035c0)={0x0, 0x1c9c380}) r11 = socket(0x10, 0x80002, 0x0) connect$netlink(r11, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r12}, 0x3c) getsockname$packet(0xffffffffffffffff, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003640)=0x14) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000003680)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@dev}}, 0x0) r15 = socket(0x10, 0x80002, 0x0) connect$netlink(r15, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r15, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3}, 0x3c) r16 = socket(0x0, 0x80002, 0x0) connect$netlink(r16, 0x0, 0x0) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r17}, 0x3c) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000003e40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x204000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="020000000100000000", @ANYRES32, @ANYBLOB="040003000000000008000c00", @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x6, 0x0) setregid(r0, 0x0) r18 = socket$alg(0x26, 0x5, 0x0) bind$alg(r18, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$ALG_SET_KEY(r18, 0x117, 0x1, 0x0, 0x0) r19 = accept$alg(r18, 0x0, 0x0) sendfile(r19, 0xffffffffffffffff, 0x0, 0x80000000) 10:24:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r10) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r10, 0x84, 0x82, &(0x7f0000000080)={r12}, &(0x7f0000000100)=0x8) 10:24:38 executing program 3: unshare(0x400) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0xc0884123, 0x400000) 10:24:39 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000121) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000200)=0x10, 0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, r2) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r6, &(0x7f0000000080)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r6, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) fsetxattr(r6, &(0x7f0000000240)=@known='security.apparmor\x00', &(0x7f0000000280)='veth0_to_bond\x00', 0xe, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r5, 0x40045542, &(0x7f00000001c0)=0x5) dup2(r1, r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="f5a90987f15c08e29fb66f58790e0ba36b70f6b5170cc3ee961ca8ea31ca4b8d218a41a04b6988b00d014915f8c03d12d6af7edffb18d7a4531e27ff2d4db99e87fdb7ddf91dcce09f02d2084f773cd92c8768b7181d40febd177a858c6ad87f3901db8943ff8995cd5ed4a9bc7e5e8ed8a948cb2de01d0e1360defa277f5e11e873b6787f9302c88f2778d8c8a818c67e4d4cd5866ed0df3fe7a68cf580683e080d6cdcc389a7e8531547c4c2d141b2a98e01153c8315b8859b6f5c34b4e3224923485b6d12c9bfbd630f95ab28fa557a0e3a"}, 0x20) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f00000002c0)={0x4, 0x21246a926b8c77bb, 'client0\x00', 0x0, "25449ae2a764af41", "d69cf1fe0916cd756b29a8a7ac372cf39bd9da015e43e2ce18d4fa2fcd2e9bac", 0x0, 0x2}) r8 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000040)={0xc7, 0x34, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x3b, 0x1, @ipv6=@loopback={0xffff000000000000, 0x7ffffff2}}]}]}, 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) 10:24:39 executing program 4: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self//exe\x00', 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r3 = socket(0x10, 0x80002, 0x0) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x3c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) r5 = socket(0x10, 0x80002, 0x0) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x3c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept$packet(r8, &(0x7f0000000200), 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) r10 = socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r10, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3}, 0x3c) socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x9de7}, 0x3c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f00000035c0)={0x0, 0x1c9c380}) r11 = socket(0x10, 0x80002, 0x0) connect$netlink(r11, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r12}, 0x3c) getsockname$packet(0xffffffffffffffff, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003640)=0x14) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000003680)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@dev}}, 0x0) r15 = socket(0x10, 0x80002, 0x0) connect$netlink(r15, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r15, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3}, 0x3c) r16 = socket(0x0, 0x80002, 0x0) connect$netlink(r16, 0x0, 0x0) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r17}, 0x3c) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000003e40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x204000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="020000000100000000", @ANYRES32, @ANYBLOB="040003000000000008000c00", @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x6, 0x0) setregid(r0, 0x0) r18 = socket$alg(0x26, 0x5, 0x0) bind$alg(r18, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$ALG_SET_KEY(r18, 0x117, 0x1, 0x0, 0x0) r19 = accept$alg(r18, 0x0, 0x0) sendfile(r19, 0xffffffffffffffff, 0x0, 0x80000000) 10:24:39 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self//exe\x00', 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r3 = socket(0x10, 0x80002, 0x0) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x3c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) r5 = socket(0x10, 0x80002, 0x0) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x3c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept$packet(r8, &(0x7f0000000200), 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) r10 = socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r10, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3}, 0x3c) socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x9de7}, 0x3c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f00000035c0)={0x0, 0x1c9c380}) r11 = socket(0x10, 0x80002, 0x0) connect$netlink(r11, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r12}, 0x3c) getsockname$packet(0xffffffffffffffff, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003640)=0x14) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000003680)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@dev}}, 0x0) r15 = socket(0x10, 0x80002, 0x0) connect$netlink(r15, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r15, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3}, 0x3c) r16 = socket(0x0, 0x80002, 0x0) connect$netlink(r16, 0x0, 0x0) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r17}, 0x3c) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000003e40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x204000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="020000000100000000", @ANYRES32, @ANYBLOB="040003000000000008000c00", @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x6, 0x0) setregid(r0, 0x0) r18 = socket$alg(0x26, 0x5, 0x0) bind$alg(r18, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$ALG_SET_KEY(r18, 0x117, 0x1, 0x0, 0x0) r19 = accept$alg(r18, 0x0, 0x0) sendfile(r19, 0xffffffffffffffff, 0x0, 0x80000000) 10:24:39 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='\x04\x00', 0x8002, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000100)=0x8) getsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 288.658465][T13309] IPVS: ftp: loaded support on port[0] = 21 10:24:39 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self//exe\x00', 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r3 = socket(0x10, 0x80002, 0x0) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x3c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) r5 = socket(0x10, 0x80002, 0x0) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x3c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept$packet(r8, &(0x7f0000000200), 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) r10 = socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r10, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3}, 0x3c) socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x9de7}, 0x3c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f00000035c0)={0x0, 0x1c9c380}) r11 = socket(0x10, 0x80002, 0x0) connect$netlink(r11, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r12}, 0x3c) getsockname$packet(0xffffffffffffffff, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003640)=0x14) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000003680)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@dev}}, 0x0) r15 = socket(0x10, 0x80002, 0x0) connect$netlink(r15, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r15, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3}, 0x3c) r16 = socket(0x0, 0x80002, 0x0) connect$netlink(r16, 0x0, 0x0) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r17}, 0x3c) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000003e40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x204000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="020000000100000000", @ANYRES32, @ANYBLOB="040003000000000008000c00", @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x6, 0x0) setregid(r0, 0x0) r18 = socket$alg(0x26, 0x5, 0x0) bind$alg(r18, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$ALG_SET_KEY(r18, 0x117, 0x1, 0x0, 0x0) r19 = accept$alg(r18, 0x0, 0x0) sendfile(r19, 0xffffffffffffffff, 0x0, 0x80000000) 10:24:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 10:24:39 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self//exe\x00', 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r3 = socket(0x10, 0x80002, 0x0) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x3c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) r5 = socket(0x10, 0x80002, 0x0) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x3c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept$packet(r8, &(0x7f0000000200), 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) r10 = socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r10, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3}, 0x3c) socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x9de7}, 0x3c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f00000035c0)={0x0, 0x1c9c380}) r11 = socket(0x10, 0x80002, 0x0) connect$netlink(r11, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r12}, 0x3c) getsockname$packet(0xffffffffffffffff, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003640)=0x14) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000003680)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@dev}}, 0x0) r15 = socket(0x10, 0x80002, 0x0) connect$netlink(r15, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r15, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3}, 0x3c) r16 = socket(0x0, 0x80002, 0x0) connect$netlink(r16, 0x0, 0x0) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r17}, 0x3c) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000003e40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x204000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="020000000100000000", @ANYRES32, @ANYBLOB="040003000000000008000c00", @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x6, 0x0) setregid(r0, 0x0) r18 = socket$alg(0x26, 0x5, 0x0) bind$alg(r18, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$ALG_SET_KEY(r18, 0x117, 0x1, 0x0, 0x0) r19 = accept$alg(r18, 0x0, 0x0) sendfile(r19, 0xffffffffffffffff, 0x0, 0x80000000) 10:24:39 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000080)=""/63) 10:24:39 executing program 4: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self//exe\x00', 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r3 = socket(0x10, 0x80002, 0x0) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x3c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) r5 = socket(0x10, 0x80002, 0x0) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x3c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept$packet(r8, &(0x7f0000000200), 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) r10 = socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r10, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3}, 0x3c) socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x9de7}, 0x3c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f00000035c0)={0x0, 0x1c9c380}) r11 = socket(0x10, 0x80002, 0x0) connect$netlink(r11, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r12}, 0x3c) getsockname$packet(0xffffffffffffffff, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003640)=0x14) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000003680)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@dev}}, 0x0) r15 = socket(0x10, 0x80002, 0x0) connect$netlink(r15, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r15, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3}, 0x3c) r16 = socket(0x0, 0x80002, 0x0) connect$netlink(r16, 0x0, 0x0) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r17}, 0x3c) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000003e40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x204000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="020000000100000000", @ANYRES32, @ANYBLOB="040003000000000008000c00", @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x6, 0x0) setregid(r0, 0x0) r18 = socket$alg(0x26, 0x5, 0x0) bind$alg(r18, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$ALG_SET_KEY(r18, 0x117, 0x1, 0x0, 0x0) r19 = accept$alg(r18, 0x0, 0x0) sendfile(r19, 0xffffffffffffffff, 0x0, 0x80000000) 10:24:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r10) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) [ 289.053084][ T550] tipc: TX() has been purged, node left! 10:24:40 executing program 0: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="c692175da7a0fe562744ef684a68bb08079bece54fa8d2991e1534bea2fb0b111b86d30ffe2bea4313b44ef8266a30dc01e225b859ca6b0b4e4781a59bf6cc2cdc59221b775083e0227ccd4d8e02961e2528a53fe106918991035b3b1952059799b90e30ae27e85f314ffff93d68c1c3745263394907d35a61e2bbf71449fba886a438b99140126e79effbd99457cccdc480c4c57eee05f7800141225e6ba13a4991ddd073364d4c8c1a2c290dc948b394b982dc6acbafbc7810c765697aaa3a630b4fedc6239e393a2135a68b25992eb0fa7b57eab6355125f4bb44", 0xdc, 0xfffffffffffffff8) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000380)=[{&(0x7f0000000200)="9afcf5a3b4e1d77e91ec789351ca24", 0xf}, {&(0x7f0000000240)="526149afaa053b60e62cfaf7643d7701af151fc7753cebe06c6cea539c4aff6cca57bde778abcc9d30fadbd9d70868840f3716b3be170c5fa84fd8fed2a49e67f4682308fd3154f0c26a5768d480", 0x4e}, {&(0x7f00000002c0)="3e63e237dd83223d1c921aab01bb9ec4bdc1f1c70d8ff6a184a18fd5c59340a98ad1a8dd1d1d15dcd003d016c40fec5c73b79e06e6bfd4c57ef50484b16d2f743f6c0bf3038670abe9d29c39a5c1af5d68f0af3149cad7da4d3a31a797aca4b72e34bd3846a3988d73ace848307c1abab6d844b288b1021e3d97abc6b8bb45e65fe9d88d7a84678443acbccd8f8ee26224613d762f3d8295d80e14d8302a", 0x9e}], 0x3, r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) add_key(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="04027db017382ba935ba47a5ae0f6536ca8001c836ca10a3f53f7e055c5b4f63aff305", 0x23, 0xfffffffffffffff8) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x3, r4, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0xfdae) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f00000003c0)=0x7) 10:24:40 executing program 4: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self//exe\x00', 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r3 = socket(0x10, 0x80002, 0x0) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x3c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) r5 = socket(0x10, 0x80002, 0x0) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x3c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept$packet(r8, &(0x7f0000000200), 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) r10 = socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r10, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3}, 0x3c) socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x9de7}, 0x3c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f00000035c0)={0x0, 0x1c9c380}) r11 = socket(0x10, 0x80002, 0x0) connect$netlink(r11, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r12}, 0x3c) getsockname$packet(0xffffffffffffffff, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003640)=0x14) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000003680)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@dev}}, 0x0) r15 = socket(0x10, 0x80002, 0x0) connect$netlink(r15, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r15, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3}, 0x3c) r16 = socket(0x0, 0x80002, 0x0) connect$netlink(r16, 0x0, 0x0) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r17}, 0x3c) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000003e40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x204000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="020000000100000000", @ANYRES32, @ANYBLOB="040003000000000008000c00", @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x6, 0x0) setregid(r0, 0x0) r18 = socket$alg(0x26, 0x5, 0x0) bind$alg(r18, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$ALG_SET_KEY(r18, 0x117, 0x1, 0x0, 0x0) r19 = accept$alg(r18, 0x0, 0x0) sendfile(r19, 0xffffffffffffffff, 0x0, 0x80000000) 10:24:40 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self//exe\x00', 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r3 = socket(0x10, 0x80002, 0x0) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x3c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) r5 = socket(0x10, 0x80002, 0x0) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x3c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept$packet(r8, &(0x7f0000000200), 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) r10 = socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r10, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3}, 0x3c) socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x9de7}, 0x3c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f00000035c0)={0x0, 0x1c9c380}) r11 = socket(0x10, 0x80002, 0x0) connect$netlink(r11, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r12}, 0x3c) getsockname$packet(0xffffffffffffffff, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003640)=0x14) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000003680)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@dev}}, 0x0) r15 = socket(0x10, 0x80002, 0x0) connect$netlink(r15, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r15, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3}, 0x3c) r16 = socket(0x0, 0x80002, 0x0) connect$netlink(r16, 0x0, 0x0) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r17}, 0x3c) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000003e40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x204000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="020000000100000000", @ANYRES32, @ANYBLOB="040003000000000008000c00", @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x6, 0x0) setregid(r0, 0x0) r18 = socket$alg(0x26, 0x5, 0x0) bind$alg(r18, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$ALG_SET_KEY(r18, 0x117, 0x1, 0x0, 0x0) r19 = accept$alg(r18, 0x0, 0x0) sendfile(r19, 0xffffffffffffffff, 0x0, 0x80000000) 10:24:40 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self//exe\x00', 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r3 = socket(0x10, 0x80002, 0x0) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x3c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) r5 = socket(0x10, 0x80002, 0x0) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x3c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept$packet(r8, &(0x7f0000000200), 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) r10 = socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r10, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3}, 0x3c) socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x9de7}, 0x3c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f00000035c0)={0x0, 0x1c9c380}) r11 = socket(0x10, 0x80002, 0x0) connect$netlink(r11, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r12}, 0x3c) getsockname$packet(0xffffffffffffffff, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003640)=0x14) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000003680)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@dev}}, 0x0) r15 = socket(0x10, 0x80002, 0x0) connect$netlink(r15, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r15, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3}, 0x3c) r16 = socket(0x0, 0x80002, 0x0) connect$netlink(r16, 0x0, 0x0) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r17}, 0x3c) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000003e40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x204000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="020000000100000000", @ANYRES32, @ANYBLOB="040003000000000008000c00", @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x6, 0x0) setregid(r0, 0x0) r18 = socket$alg(0x26, 0x5, 0x0) bind$alg(r18, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$ALG_SET_KEY(r18, 0x117, 0x1, 0x0, 0x0) r19 = accept$alg(r18, 0x0, 0x0) sendfile(r19, 0xffffffffffffffff, 0x0, 0x80000000) 10:24:40 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x54900, 0x0) fchmod(r1, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:40 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000200), 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x2, 0x3, 0x0, "2a7282a753000000002ab877305966916c84834bff3e26768868f594a100"}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000240)={0x406, 0x4, 0xfffffff7}) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000200)="d02ba96757dd1041c40580e214000000007b3d471a571263dcdbe22a96e7af030000000000000003727d9230a656337f9516e9e56231d92dee", 0x39, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r0}, &(0x7f00000000c0)=""/83, 0xe3, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000000f00)=""/84, 0x3c0, 0x0) 10:24:40 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x40800, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x82, &(0x7f0000000080)={r7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x8000, 0x1, 0x5, r7}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r7, @ANYRES64], &(0x7f0000000080)=0x2) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=r7, @ANYBLOB="080001000000b97df58aa58ddf3ef07eb0414dcf4a83ec0266978202dfa276ef61da3e3d88a441818df7dd667acf0a1e"], 0xa) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r8 = socket$bt_hidp(0x1f, 0x3, 0x6) vmsplice(r8, &(0x7f0000000280), 0x0, 0xe) 10:24:40 executing program 2: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_create(0x8, 0x800) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000240)={0x6, 0x1, 0x1f, 0x0, 0x3, 0x8, 0x44, 0x6, 0x3, 0x6, 0x0, 0x9, 0x0, 0x6, 0x5, 0x4, 0x1, 0x40, 0x1}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000080)={0x3, "4bed49"}, 0x4) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r6, &(0x7f0000000080)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r6, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r9, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r11, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000400)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, r11, 0x310, 0x70bd26, 0x25dfdc00, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x41, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xc8800}, 0x4) add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="41c9133e279a65a8ec95403b2436c75cac23fc94dfa23258e20044ac06c70182be8e9dbfca803f8b8f549ce889e4854a783ab0119a83655e87a1b91c43f1835905a4e2c2d241c5eaa40db522334fe1a795df207b84e1c5f597d7ab9f01f1847dd0d5a6fb9c36ae066bb586216bf9b675a93d9a1e87ebeb01a0d80c4bb0bad806dc00923cb77c72c8f72d04321c45e5d5e64da0d09ca15e88901114a202b799878cb6c641ebcc4e760ead600e60b1c9609950f2c6f697f5b52e2fb81dd6997f27dd957382007f95a77f8dc5e3bca20fffbe78f2f4197028c9987d8959431fcba5479758f30e95ab1a8e55aa29f533dc412a6a5b7fc416e197", 0xf8, 0xfffffffffffffffd) r12 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r13 = socket$isdn(0x22, 0x2, 0x21) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) keyctl$chown(0x4, r12, 0x0, r14) r15 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r16 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0)={'\x00\x18\xea', 0x3}, &(0x7f00000000c0), 0xfffffffffffffff6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r15, r16, r16}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) keyctl$negate(0xd, r15, 0x7, 0x0) 10:24:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r10) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 10:24:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 10:24:41 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self//exe\x00', 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r3 = socket(0x10, 0x80002, 0x0) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x3c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) r5 = socket(0x10, 0x80002, 0x0) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x3c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept$packet(r8, &(0x7f0000000200), 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) r10 = socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r10, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3}, 0x3c) socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x9de7}, 0x3c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f00000035c0)={0x0, 0x1c9c380}) r11 = socket(0x10, 0x80002, 0x0) connect$netlink(r11, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r12}, 0x3c) getsockname$packet(0xffffffffffffffff, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003640)=0x14) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000003680)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@dev}}, 0x0) r15 = socket(0x10, 0x80002, 0x0) connect$netlink(r15, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r15, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x3}, 0x3c) r16 = socket(0x0, 0x80002, 0x0) connect$netlink(r16, 0x0, 0x0) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x9de7, 0x0, 0xffffffffffffffff, 0x0, [], r17}, 0x3c) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000003e40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x204000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="020000000100000000", @ANYRES32, @ANYBLOB="040003000000000008000c00", @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x6, 0x0) setregid(r0, 0x0) r18 = socket$alg(0x26, 0x5, 0x0) bind$alg(r18, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$ALG_SET_KEY(r18, 0x117, 0x1, 0x0, 0x0) r19 = accept$alg(r18, 0x0, 0x0) sendfile(r19, 0xffffffffffffffff, 0x0, 0x80000000) [ 290.065459][T13420] delete_channel: no stack 10:24:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0xfe85) [ 290.296750][T13420] delete_channel: no stack 10:24:41 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80000, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000240)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) tee(r0, r3, 0x6b960e42, 0xc) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000140)={&(0x7f0000ff9000/0x4000)=nil, 0x80000001, 0x1, 0xa, &(0x7f0000fff000/0x1000)=nil, 0x3}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x8, 0x0, 0x7c, 0x81}, &(0x7f00000001c0)=0x18) 10:24:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = inotify_init() r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x40a000) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r7, &(0x7f0000000080)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r7, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r7, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) ppoll(&(0x7f0000000180)=[{r0, 0x4000}, {r5, 0x8000}, {r6, 0x42}, {r7, 0x1000}], 0x4, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000200)={0x2}, 0x8) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r9, r4) ioctl$KDSETKEYCODE(r9, 0x4b4d, &(0x7f0000000040)={0x5}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, 0x0) 10:24:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r4 = dup(r2) sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x18, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 10:24:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x14, 0x5, 0x1, 0x0, [{[@multicast1]}, {[@initdev={0xac, 0x1e, 0x0, 0x0}]}]}, @ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 10:24:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000080)="480000001400190d09004beafd0d9e560a8447008004000000000010000000a2bc5603ca00000fe3ca08cb97dfe9727f89000000200000000101ff9932789e09ff5bffff00c7e5ed", 0x48}], 0x1) 10:24:42 executing program 5: unshare(0x24000000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x80002, 0x0) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x24000000, 0x0, 0x0, 0x0, 0x0) 10:24:42 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x82, &(0x7f0000000080)={r9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r9}, &(0x7f0000000240)=0x10) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000080)='.\x00', 0xfe) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000180)={'mangle\x00', 0x15, "7ec9c35e34302665d76e1b512c9558cfa13a247437"}, &(0x7f0000000280)=0x39) r11 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) inotify_add_watch(r10, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r11, r10) ioctl$SNDCTL_DSP_GETBLKSIZE(r11, 0xc0045004, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r5, @ANYBLOB="0200b401040001800100090001010300800000010000"], &(0x7f0000000080)=0x2) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r9, 0x4, 0xabcb}, 0x8) 10:24:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r1, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) accept4$inet6(r1, &(0x7f0000000040), &(0x7f0000000080)=0x1c, 0x400) r3 = dup(r0) r4 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x24800) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r4, &(0x7f0000000180)="9bbf003a4d8920cf8b31277ce365e3b720f368246e627e804161bd6e24962116fa0f57a4bfe0362b7c58ebd95e67be1eb6bab4cab69ed86935baa968a84f5a4ff17cb8967c1701fa210f2ab9ef7a7d76f779db60187ba60a3b1fe184768731b66d86609a8fa8b801180a37996c6d848f4b883bcd5188855fab4f9b0991e506a395265acce97efe0976907c0bf18d", &(0x7f0000000240)=""/137}, 0x20) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) ioctl$IMGETCOUNT(r5, 0x80044943, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, 0x0) 10:24:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)) 10:24:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r10) 10:24:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_int(r0, &(0x7f0000000100)='cgroup.max.descendants\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)=""/34, 0x22}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f00000002c0), 0x1a5) 10:24:42 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 10:24:42 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000480)={0x1, 0x0, 0x2, 0x1d, 0x14f, &(0x7f0000000080)}) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0\x00', 0x8, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 291.202033][ T550] tipc: TX() has been purged, node left! 10:24:42 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000ac0), &(0x7f0000000b00)) 10:24:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x9, 0x9, 0x4) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet_udp_int(r3, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) 10:24:42 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dOv/dlm-monitor\x00', 0x800, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x4000000) dup2(r3, r2) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000080)) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000140)={[0x59afb47a8a3ece1e, 0x8b000, 0xd000, 0x10000], 0x5, 0x58, 0x7}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:42 executing program 4: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_WAKE(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 10:24:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) 10:24:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 10:24:42 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) socket(0x9, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r1 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x1c3, 0x2400c010, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r4 = dup(r2) sendfile(r4, r3, 0x0, 0x523) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r5, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r5, &(0x7f0000000180)=@nl=@unspec, 0x80) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r7 = dup(r5) sendfile(r7, r6, 0x0, 0x523) r8 = fcntl$dupfd(r3, 0x5f70364422de88c3, r7) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r10, @ANYBLOB="2fd400000000d929000011000000"], 0x14}}, 0x0) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r12 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r12, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r13 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r12, r13, &(0x7f0000000240)=0x202, 0x4000000000dc) r14 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r13, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r14, @ANYBLOB="050c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r11, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r14, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000000000000c00080001000000000000000c0008006c000000000000000c000200f52c2f74000000000c00060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x20004811) r15 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x481a00, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="80000000", @ANYRES16=r14, @ANYBLOB="00012abd7000fedbdf25020000000c00040000100000000000000c0005000800000000009d10997f733f233ea3fbef000c000400ffffff7f0000000008000100000000000c0008000e0a0000000000000c00060001000000000000000c0003000300000000000000080001000000000008000100000000000c00070008000100d24a86dd195fa4e50bbe3294fcf59ebebc477f63f1a9301c1eba59edad176a4e169e487c25171e126bccf97efd01bbf21e70da898bc08e62c357aefef93d007a9b7249d6d7bbb362dcf7212e605aa8ccef1accedfbee9f93", @ANYRES32=r15], 0x80}, 0x1, 0x0, 0x0, 0x45486d686cf8811c}, 0x44002) sendmsg$NBD_CMD_CONNECT(r8, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40040}, 0xc, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES16=r14, @ANYBLOB="00082dbd7000ffdbdf25010000000c00060000000000000000000800010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x7577a56c2c18edf) r16 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f610500020000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:24:42 executing program 4: r0 = gettid() capset(&(0x7f00000012c0)={0x19980330, r0}, &(0x7f0000001300)) 10:24:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r10) 10:24:42 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='syscall\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x38, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb93}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) bind$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x2711}, 0x10) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000300)=0x6000) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe8, r4, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x570}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xea29}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x605cff18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbb}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x38}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x400c893}, 0x4000) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x98, r4, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x93}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6140, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x2000}, 0x20004020) 10:24:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x70, 0x75, 0x7, 0x2, 0x40, 0x0, 0x100000000, 0x20, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x100000000, 0x70}, 0x80, 0x8, 0x2, 0x9, 0x4, 0x24000, 0x6}, 0xffffffffffffffff, 0xa, r1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xf26) r2 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) [ 291.912046][T13533] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 10:24:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r1, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) mknod(&(0x7f0000000040)='./file0\x00', 0x80, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:24:43 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x105a41, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f0000000040)=0x8) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000100)={0x9, 0x7}) [ 292.155710][T13528] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:24:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r4, r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000040)={0x1ff, 0x9, 0x3, 0xff}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) [ 292.349206][T13528] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.363086][T13528] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.617855][T13526] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:24:43 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000180)={{0x70e516252238823f, 0x4, 0x0, 0x5a, 0x7e, 0x2f, 0x0, 0x1, 0x6, 0x4, 0xcb, 0x4}, {0x10000, 0x1000, 0x8, 0xad, 0x1, 0x5, 0x9, 0x6, 0x1, 0x8, 0x6, 0x7c}, {0x6000, 0x89000, 0x34128fd3436631b0, 0xf7, 0xff, 0x5, 0xe1, 0x5, 0x5, 0x50, 0x99, 0x1a}, {0x8e806, 0x6000, 0x0, 0x7, 0x0, 0x9, 0x7f, 0x7, 0x0, 0x8, 0x56, 0x4}, {0x2, 0x0, 0x8e86c3da1f61a11, 0x9a, 0x6f, 0x9, 0x3f, 0x1, 0x0, 0x2, 0x0, 0x15}, {0x1, 0x6000, 0x1, 0x3f, 0x20, 0x8, 0x0, 0x9a, 0x0, 0x7, 0xfc, 0x5}, {0x6001, 0x3000, 0xcca4845502c78c04, 0x20, 0x81, 0x3f, 0x7f, 0x7, 0x4, 0x7, 0x6, 0x40}, {0xd000, 0xe396b9b9c9552d20, 0x10, 0x5, 0x1, 0x6, 0x6, 0x1, 0x9, 0x6, 0xc1}, {0x3000}, {0x100000, 0x100000}, 0x2, 0x0, 0x3000, 0x4, 0x5, 0x0, 0x4, [0x7f, 0x8, 0xffffffffffff7fff, 0x80000000]}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x400, 0x4000) ioctl$MON_IOCQ_URB_LEN(r5, 0x9201) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x80184151, &(0x7f0000000100)={0x0, &(0x7f0000000080)="8e6b478ed597624aa8ea37fa38ed3e5d631960305c110028c6bda4ab1433467a974bd8012cd57324cb84e8207d620bf83f385ed6d718657e7762b8c3b81aa7e6f4f5b3ff5dda786f5dd46056ba", 0x4d}) syncfs(r4) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r7, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @multicast2}, @ib={0x1b, 0x2, 0x9, {"22aa8a20308b87f1d18f620037e53e57"}, 0x0, 0x40, 0x1f}}}, 0x118) syz_extract_tcp_res(&(0x7f0000000400), 0x2, 0x2) [ 292.839827][T13564] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 292.852226][T13564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.860083][T13564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:24:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') 10:24:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) 10:24:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r1, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) mknod(&(0x7f0000000040)='./file0\x00', 0x80, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:24:44 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 10:24:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x15, 0x0, @thr={&(0x7f0000000040)="b392fdc1f18350d2df583cfc34d1b3d5367260731475d6d15239c68b482a0c4b8a1b68e5d93b2d9a5b7a311f7937fbd004fd66e3ccc024366c7d1de26d85e08342fb500fe50f2e7f25b11d9b14828d9fdf81d584649862501ea3274c3053e734a3f6a75e700be623237792837b79462dd4ae8863269544e602d31443f561aefa5d8e64e8cea534feef0453bf31d5286c2886231db9b2f0afbb9a554122deca28f2a0fef7db901a81ff6e13a73aee8cf6f0d784498dbce2cbca88f1c610d89494bf514d", &(0x7f0000000140)="6d1c249f42681d439a99084139ab337606c4efbf71a8979a0c9966932a1fa655e0c8c7427dd3d0a9f68201830d83af34855b5b8dadf6"}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) 10:24:44 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0xedc0b335e3466756, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 293.368313][T13593] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 293.382849][T13593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.390529][T13593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:24:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1b, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) prctl$PR_GET_DUMPABLE(0x3) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) close(r3) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x7, 'nr0\x00', {0x79}, 0x145a}) write$P9_RATTACH(r1, &(0x7f00000000c0)={0x14, 0x69, 0x1, {0x4, 0x3, 0x7}}, 0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) 10:24:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:24:44 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000140)={0x1ff8, 0x80, 0x4001, 0x9, 0x0, 0x8, 0x9, 0x9}, 0x20) write(r1, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) r9 = syz_open_procfs(r8, &(0x7f0000000340)='\xdaH\xd6\x11\x94;\xc8=\x83q\xc4\xb5w\x06m\xc2h\x8f\x1f\xc8\x9a\xe5+\xda\xa7\vJ/') close(r9) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r9, 0x84, 0x82, &(0x7f0000000080)={r11}, &(0x7f0000000100)=0x8) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r12, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r14, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r12, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r14}, {0x2, 0x1}], {}, [{0x8, 0x4, r15}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) setreuid(r14, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r11}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r11, @ANYBLOB="0200b40104000180010009d675ed570080007f000300"], &(0x7f0000000080)=0x1a) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r11, 0x9}, &(0x7f00000000c0)=0x8) 10:24:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) 10:24:44 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket(0xa, 0x3, 0x87) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x157) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10, 0x0, 0x2}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x52f}, {0x9, 0x7f, 0x7fff, 0x5}, 0x0, 0x6e6bb0, 0x3}, {{@in6=@local, 0x4d3}, 0xa, @in6=@loopback, 0x0, 0x6, 0x3, 0x0, 0x0, 0x311b}}, 0xe8) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) dup2(r1, r3) 10:24:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x149243, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000040)={{0x1, 0x9}, 'port1\x00', 0xb, 0x10408, 0x6, 0x2, 0x1, 0x1, 0x5, 0x0, 0x5, 0x9627}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, 0x0) [ 294.030995][T13617] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 294.087175][T13617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.096389][T13617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.105335][ C1] sd 0:0:1:0: [sg0] tag#1744 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 294.115939][ C1] sd 0:0:1:0: [sg0] tag#1744 CDB: Test Unit Ready [ 294.122541][ C1] sd 0:0:1:0: [sg0] tag#1744 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.132267][ C1] sd 0:0:1:0: [sg0] tag#1744 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.141981][ C1] sd 0:0:1:0: [sg0] tag#1744 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.151711][ C1] sd 0:0:1:0: [sg0] tag#1744 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.161439][ C1] sd 0:0:1:0: [sg0] tag#1744 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.171158][ C1] sd 0:0:1:0: [sg0] tag#1744 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.180868][ C1] sd 0:0:1:0: [sg0] tag#1744 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.190587][ C1] sd 0:0:1:0: [sg0] tag#1744 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.200308][ C1] sd 0:0:1:0: [sg0] tag#1744 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.210025][ C1] sd 0:0:1:0: [sg0] tag#1744 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.219749][ C1] sd 0:0:1:0: [sg0] tag#1744 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:24:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) [ 294.229469][ C1] sd 0:0:1:0: [sg0] tag#1744 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.239187][ C1] sd 0:0:1:0: [sg0] tag#1744 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.248951][ C1] sd 0:0:1:0: [sg0] tag#1744 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.258672][ C1] sd 0:0:1:0: [sg0] tag#1744 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.328559][ C0] sd 0:0:1:0: [sg0] tag#1745 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 294.339093][ C0] sd 0:0:1:0: [sg0] tag#1745 CDB: Test Unit Ready [ 294.345740][ C0] sd 0:0:1:0: [sg0] tag#1745 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.355468][ C0] sd 0:0:1:0: [sg0] tag#1745 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.365155][ C0] sd 0:0:1:0: [sg0] tag#1745 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.374908][ C0] sd 0:0:1:0: [sg0] tag#1745 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.384612][ C0] sd 0:0:1:0: [sg0] tag#1745 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.394322][ C0] sd 0:0:1:0: [sg0] tag#1745 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.404008][ C0] sd 0:0:1:0: [sg0] tag#1745 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.413765][ C0] sd 0:0:1:0: [sg0] tag#1745 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.423475][ C0] sd 0:0:1:0: [sg0] tag#1745 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.433207][ C0] sd 0:0:1:0: [sg0] tag#1745 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.442906][ C0] sd 0:0:1:0: [sg0] tag#1745 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.452670][ C0] sd 0:0:1:0: [sg0] tag#1745 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.462396][ C0] sd 0:0:1:0: [sg0] tag#1745 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:24:45 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x48) [ 294.472136][ C0] sd 0:0:1:0: [sg0] tag#1745 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.481896][ C0] sd 0:0:1:0: [sg0] tag#1745 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 10:24:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r1, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) mknod(&(0x7f0000000040)='./file0\x00', 0x80, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:24:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) 10:24:45 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x201040, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100)=0x3, 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080)=0x400, 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0xc0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r3}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:45 executing program 5: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 10:24:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r4, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) sendmsg$sock(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="c68539e9880fb631b5f2f28bdaf5b272cfaf56370a72b5a02a46e6eed7591bc734b725656acc76e192fc6d0fbdaa95ce7f4abf5eebb142c5b592f235da56ab3d25eed85917e3f0290888755ea7a61eb897cddbe4ae3afbda75e2a2081c048b178b469cf59ec389f088204db45cb139dac5c381caf623f48401939882ffcab61417826d31a9edf55a21b2775a3a4947319daefe42c01a0f62257ffd6fbd1d6d896001eea1cfe5534b8c9bf626010b6b1f0c6912128365fba717abb69eec572f35568c95154c89c619c6321ad4ce8839206d3df27bafe25f8f5246600a4a61ff388316de2d7f8d33f2295a8e808cf9d7df3238ddb912999bf09a", 0xf9}], 0x1, &(0x7f00000002c0)=[@txtime={{0x18, 0x1, 0x3d, 0xba}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x60}, 0x20000000) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x20000121) getsockname$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10) dup2(r6, r3) write$input_event(r6, &(0x7f0000000040)={{0x0, 0x2710}, 0x14, 0xffc1, 0x1ff}, 0x18) [ 294.913274][T13644] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:24:46 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) [ 294.962005][T13644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.970863][T13644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:24:46 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) io_setup(0x6, &(0x7f0000000080)=0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x1) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r4, r3) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r8, 0x4068aea3, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r11, 0x4068aea3, 0x0) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r11, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) r12 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x440040, 0x0) syz_kvm_setup_cpu$x86(r12, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x11, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r9, 0x4018ae51, &(0x7f0000000640)={0x5, 0x6d78, 0x7fff}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r13 = inotify_init() inotify_add_watch(r13, &(0x7f0000000080)='.\x00', 0xfe) r14 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r13, &(0x7f0000000100)='./file0\x00', 0x20000121) r15 = dup2(r14, r13) r16 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r16, &(0x7f0000000080)={0x11, 0x0, r17, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$VIDIOC_EXPBUF(r15, 0xc0405610, &(0x7f0000000540)={0xb, 0x7, 0x1, 0x0, r15}) setsockopt$sock_int(r16, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r16, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r16, 0x8982, &(0x7f00000005c0)) io_submit(r2, 0x4, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x101, 0xffffffffffffffff, &(0x7f00000000c0)="af526553ec118f91100f28fb0fa1ff4ffb75735208956a56071291da287055e8d0835e5f23d9b5745beaba8f943f02b52951667affe3970617e6156b7760a7e038ea8f031abf42dab1ac9bea1bf9e003382d7a72613a234277f50d39a4ee2339b2cfb8427889cf8ca3a8057f513d96d5a61f87507d220cc51390866926df08a9e243c92100ae8ad0138aa70e4373bc07b2583ff264d412453cf174265ffa3b0ee3897a9ac58d661862c3a0d6fbd5dc970b0bd5dd9c85b69247ec2e01178ca641073daf6d8932aa94acfe0d277da62e7d99ecec988a20144962466c38b988d7581637ba", 0xe3, 0x39a1, 0x0, 0x0, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x4, r1, &(0x7f0000000200)="2064f8d20b4833ce310c16f8c0084d348ea8ad6d3e27c2604dd22bccb1dd8578ff7a6b18baff063b4acc9b7b9634c4da4502f0184a7f6c1b599629d09a79619336cdafdb2c76d51adf1942aa9be883bf6a06f6965d73e3d7ab8833b79f8a2f7a2598508aaa027513", 0x68, 0x80, 0x0, 0x0, r4}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x800, r5, &(0x7f00000002c0)="68045c9c10825650f7d4af20a75fe47cf33a49f78835835567c1d05cf6ac1664151d31058dbad71b914746478898e076b56eacee3868c00075318ef54bfd96dd06d4fb93d55fc08cea7ad2fc814f983e4e054748a4cf8c0a80849c8f5250b76f9814a365d52ad1bf0fa2919c2886c3954f801778db901e4863b39a02d2ae8ce2120b6c2313c5471c2856", 0x8a, 0x7fffffff, 0x0, 0x0, r14}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x5, r16, &(0x7f00000003c0)="9fa644d89f4228853eabf73c8e989fa5fa0df1df478533d9125af99b67eaa8c820ad839cd69a645a4f6be8d7068b7f435065ad1058603665979e0c1648fae6c0ac4a379268350f579eba20815b875533171646af8eb8f175ad0ce5594b25db07918ea1e4c100e94ed6f31bf51d4671ec090b768c5ced55aa229c853a06310aace41e7ec7902fa481ee5281eee0a35f7f64ea2d86521b98c4237ecd42682e4da9182906a094bd749fa8dc7c7c3449544e9f4f628c4cfbc5f4067b2745dd56526597c44d32fee0ca1d1cd531abc34e49f754", 0xd1, 0x48ba, 0x0, 0x1}]) 10:24:46 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1ab802, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081}], 0x6) 10:24:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r1, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) mknod(&(0x7f0000000040)='./file0\x00', 0x80, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:24:46 executing program 5: r0 = socket(0x1e, 0x1000000000004, 0x0) r1 = epoll_create(0xa02) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000200)={0x4}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:24:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 10:24:46 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 10:24:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/devga_\xb8\xc6\xd2:ter\x00', 0xee54ad9a7fdb2ede, 0x0) ioctl$TIOCCONS(r3, 0x541d) 10:24:46 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr={{0x13, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@dev]}}}], 0x13}}], 0x2, 0x0) 10:24:46 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 10:24:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, r4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r5, 0xf}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet_buf(r3, 0x0, 0x11, &(0x7f0000000040)=""/80, &(0x7f00000000c0)=0x50) 10:24:46 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x118304, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:46 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 10:24:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000007c0)=ANY=[@ANYBLOB="0000000000000000a5c7fc0556150b000000d209023f297ebcc32a0600000000000000c9273cc64ae18dae80633a46ea3b4208ba052060ee1122780b9289560500f5d7dc1d8a92d02696a0ab9e798baa33da5621a0227520000000000000000600daeafae65906e5d42b84b84879d1813f41eaf8d15391c1280dddfefd5390b115fed02a7536b499eb94cdf368dc0b177788b4c575360100ec8da4b4b49dfc03d0fa2306a206debe6412b5c58e19d028c9b90ea4fd1ffbb7d71398a0d3ed23a03021aaecd2a8c5a9745668e623c4be0476aca3228dedaad4129535ba47c44c004425d05eb19c0406d3688cdd30fc8d05db9724cf1ab261d42fc16cdcd09c465a3b3fb009b1d8aa57da5596c5a93d0b9d8d871ea2ecf3a796661433cc00ab2ed375e7958c823114db71924a67e70d718c14b5560e85ac4351bc9105ecc48bbc1e4700000000d79134b31ad1f102df870142b8a4a990a2853fcc3a4e724f19ce1a7e215f20e11f5bde70167ebc5dff220e4303621157979dd440e80acff85097a2367cfb0f862deb8367c92f385768969d6fdba40ed0179edfabe5b850fbc641c24f3d2c32e870b46e0342180db35172a6105906c24f00000000000000000000000000000000a76927ccafee8bb69bce26bdc28d868bcb1a09d634587233d5bb196421255346f73eaa50d555549c656d7b1e2493a32d273397c3f6f83c37bcfcc0ddab98536e2c0000000000000000000095331a76384c83d16a27403a9d45464fc8664524894f06a8d6ba9e00dd71f3f72d101dab3df031d351defd647d28501e8efe86daa6f55b1dc94111b92649e374e99c05cba35fb672ab2e6a2c061bd34db2aa88b396c675d4f8a91a307fed727fb894b5d512ff2a80efa95e7284936259fab22fa1e4df23537b0a617ea57df5d7e1f89bee2cc2ed6e0964f1098816c6e0467c18661fe70326"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 10:24:47 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x2) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x1, 0x0, 0x3, 0x9, 0x9, [{0x100, 0x100000000, 0x7, 0x0, 0x0, 0xc82}, {0x8000, 0xff, 0x400, 0x0, 0x0, 0x2000}, {0x200, 0x8, 0x6, 0x0, 0x0, 0x100}, {0x7, 0x2, 0x8, 0x0, 0x0, 0x80}, {0xfffffffffffffffb, 0x6, 0x8, 0x0, 0x0, 0x400}, {0x8000, 0x8, 0xe97, 0x0, 0x0, 0x100}, {0x0, 0xeb1, 0xffff, 0x0, 0x0, 0x1688}, {0x1, 0xfff, 0x6, 0x0, 0x0, 0x1104}, {0x7ff, 0x1, 0x7, 0x0, 0x0, 0x2204}]}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 296.086207][T13705] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:24:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r2, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = socket(0x200000000000011, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r4, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x72c0, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r6, &(0x7f0000000080)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r6, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r8 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r8, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x14) 10:24:47 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 10:24:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 10:24:47 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r1, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="ff73a216b56ee5236f88dceb2122b4c248a7959f84460818b6782db3c3d4f2a1368bb66ca3370ecea61868648d22043b856c3ed88c6e6317c887f68a43d9a9daf2151d33d5ab0562fdec6d561af5a5650fc5d2b6fc1dd5cd6af23491a1085f777bf0db4050645e533959cad6a81f33c334ac53d9c3fe910373467f8f9379b344e473261bd4aa35f7eb8ae8366b3d5715e7fc1a85e1292b9830d41e238f6a9b19e146c75c3956f46b34a08637d1519e815fabf94d457d24ff98c2cbe468ae78dbe0d84883e4df9f52929fffbf6f5e4e922f", @ANYRES32=0x0], &(0x7f00000000c0)=0x28153355faeca072) r10 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r10, &(0x7f0000000080)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r10, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r10, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r12 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r12, &(0x7f0000000080)={0x11, 0x0, r13, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r12, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r12, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) splice(r10, &(0x7f0000000140)=0xfffffffffffff800, r12, &(0x7f0000000340)=0x1000, 0xe00d, 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x82, &(0x7f0000000080)={r9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r9}, &(0x7f0000000240)=0x10) write$nbd(0xffffffffffffffff, &(0x7f0000000280)={0x67446698, 0x1, 0x2, 0x4, 0x1, "726a592bf9b180b6c2858bf332579137f56d4cf1787fd0c85b9eadd7e944eeaf88db4e5874b77a710a5c9c83c4a73f278e9a4fb0bbac44b061d9864a75d76e876c693e15b09b647bfcc3d0500df6f7474b37beaca424f5611942c957569535d1ed60182b64d84659a0e49698b1724c8c0f3c2f65a79cc96e540ae2ad20b60e1df7510e900a65ebe89d5e35d6e13b4f8d99bc5737730163a918"}, 0xa9) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=r9, @ANYBLOB="0200b40104000180010009000101fd27f5e334ffcdb17015030080007f000300"], &(0x7f0000000080)=0x1a) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000006c0)={0x0, 0x0, 0x1, 0x0, [], [{0x4, 0x96, 0xffffffffffffff80, 0x1f, 0x9, 0x40}, {0x7, 0x8, 0x6, 0x9, 0x9, 0x8ca}], [[], []]}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={r9, 0x1}, 0x8) listen(r4, 0x7) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r8) 10:24:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'rose0\x00', 0x2}) close(r1) 10:24:47 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0x98f900, 0x0, [], @string=0x0}}) 10:24:47 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getpid() gettid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) 10:24:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 10:24:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') r1 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) getdents64(r0, &(0x7f0000000100)=""/231, 0xe7) 10:24:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 10:24:47 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in=@remote, @in=@empty}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) r5 = socket(0x200000000000011, 0x3, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={r6, @in={{0x2, 0x4e21, @rand_addr=0x90}}, 0x8001, 0x3f, 0x3, 0x8, 0x32}, 0x98) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f0000000200)={0x5, 0x6, 0x8, 0x3, 0x1}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, 0x0) 10:24:48 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:24:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000007c0)=ANY=[@ANYBLOB="0000000000000000a5c7fc0556150b000000d209023f297ebcc32a0600000000000000c9273cc64ae18dae80633a46ea3b4208ba052060ee1122780b9289560500f5d7dc1d8a92d02696a0ab9e798baa33da5621a0227520000000000000000600daeafae65906e5d42b84b84879d1813f41eaf8d15391c1280dddfefd5390b115fed02a7536b499eb94cdf368dc0b177788b4c575360100ec8da4b4b49dfc03d0fa2306a206debe6412b5c58e19d028c9b90ea4fd1ffbb7d71398a0d3ed23a03021aaecd2a8c5a9745668e623c4be0476aca3228dedaad4129535ba47c44c004425d05eb19c0406d3688cdd30fc8d05db9724cf1ab261d42fc16cdcd09c465a3b3fb009b1d8aa57da5596c5a93d0b9d8d871ea2ecf3a796661433cc00ab2ed375e7958c823114db71924a67e70d718c14b5560e85ac4351bc9105ecc48bbc1e4700000000d79134b31ad1f102df870142b8a4a990a2853fcc3a4e724f19ce1a7e215f20e11f5bde70167ebc5dff220e4303621157979dd440e80acff85097a2367cfb0f862deb8367c92f385768969d6fdba40ed0179edfabe5b850fbc641c24f3d2c32e870b46e0342180db35172a6105906c24f00000000000000000000000000000000a76927ccafee8bb69bce26bdc28d868bcb1a09d634587233d5bb196421255346f73eaa50d555549c656d7b1e2493a32d273397c3f6f83c37bcfcc0ddab98536e2c0000000000000000000095331a76384c83d16a27403a9d45464fc8664524894f06a8d6ba9e00dd71f3f72d101dab3df031d351defd647d28501e8efe86daa6f55b1dc94111b92649e374e99c05cba35fb672ab2e6a2c061bd34db2aa88b396c675d4f8a91a307fed727fb894b5d512ff2a80efa95e7284936259fab22fa1e4df23537b0a617ea57df5d7e1f89bee2cc2ed6e0964f1098816c6e0467c18661fe70326"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 10:24:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pread64(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffe0) 10:24:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r8) 10:24:48 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)={0x1000fff, 0x8}) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) 10:24:48 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:48 executing program 5: r0 = socket$kcm(0x2, 0x8000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2, 0x9}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 10:24:48 executing program 3: capset(&(0x7f00002d0ff8)={0x20080522}, &(0x7f0000cc0000)) capset(&(0x7f0000000040)={0x119980330}, &(0x7f0000000080)={0x800000}) 10:24:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) fcntl$setlease(r3, 0x400, 0x1) 10:24:48 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)={0x1000fff, 0x8}) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) 10:24:48 executing program 3: r0 = socket$inet6(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff91, &(0x7f0000002000)=[{&(0x7f0000000040)="5500000018007f6800fe01b2a4a280930a060001fe800002020000003900090035005028010000001900054002ec0200000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x3830}], 0x29e}, 0x0) 10:24:48 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)={0x1000fff, 0x8}) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) 10:24:48 executing program 0: lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:48 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)={0x1000fff, 0x8}) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) 10:24:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 10:24:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) 10:24:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x20400) bind(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, {0xa, 0x0, 0x0, @rand_addr="d10f066e3e7402f4c72317cc33336674"}}}, 0x80) 10:24:49 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@ng={0x4, 0xf, "52565f40699dabf704977a2755"}, 0xf, 0x2) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x2b, @rand_addr=0x800, 0x4e23, 0x4, 'lc\x00', 0x4, 0x10001, 0x2c}, 0x2c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0xb, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 10:24:49 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0xb, &(0x7f0000000140)={@mcast2}, 0x14) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1000", 0x54, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @fastopen={0x22, 0x6, "669377a1"}, @exp_fastopen={0xfe, 0x9, 0xf989, "ce5c2e2a04"}, @generic={0x0, 0x12, "4bb45a090b242970ea52a72af517753a"}, @sack={0x5, 0x6, [0x0]}, @md5sig={0x13, 0x12, "434ebfb68faf3fc770f99822a748b41e"}]}}}}}}}}, 0x0) 10:24:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x18f}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) msgget(0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000180)=""/234) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0x1eb, 0x24000000) [ 298.220424][T13841] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 298.239145][T13841] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 10:24:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x3f, 0xfd}) [ 298.264617][T13846] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 10:24:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)={0x9, 0x3, 0x3f}) 10:24:49 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x450140, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x740, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000040)=0xfffffffffffffd16) 10:24:49 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0xb, &(0x7f0000000140)={@mcast2}, 0x14) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1000", 0x54, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @fastopen={0x22, 0x6, "669377a1"}, @exp_fastopen={0xfe, 0x9, 0xf989, "ce5c2e2a04"}, @generic={0x0, 0x12, "4bb45a090b242970ea52a72af517753a"}, @sack={0x5, 0x6, [0x0]}, @md5sig={0x13, 0x12, "434ebfb68faf3fc770f99822a748b41e"}]}}}}}}}}, 0x0) [ 298.511258][T13858] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 10:24:49 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0xb, &(0x7f0000000140)={@mcast2}, 0x14) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1000", 0x54, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @fastopen={0x22, 0x6, "669377a1"}, @exp_fastopen={0xfe, 0x9, 0xf989, "ce5c2e2a04"}, @generic={0x0, 0x12, "4bb45a090b242970ea52a72af517753a"}, @sack={0x5, 0x6, [0x0]}, @md5sig={0x13, 0x12, "434ebfb68faf3fc770f99822a748b41e"}]}}}}}}}}, 0x0) 10:24:49 executing program 0: setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c8000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f01c936f71358edec3ff8897ad63aa106dd21ef6e8a75300"/141], 0x58) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000180)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) signalfd4(r2, &(0x7f0000000080)={0x8}, 0x8, 0x80000) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 298.690401][T13866] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 298.831029][ C0] sd 0:0:1:0: [sg0] tag#1748 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 298.841697][ C0] sd 0:0:1:0: [sg0] tag#1748 CDB: Test Unit Ready [ 298.848321][ C0] sd 0:0:1:0: [sg0] tag#1748 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.858061][ C0] sd 0:0:1:0: [sg0] tag#1748 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.868034][ C0] sd 0:0:1:0: [sg0] tag#1748 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.877787][ C0] sd 0:0:1:0: [sg0] tag#1748 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.887512][ C0] sd 0:0:1:0: [sg0] tag#1748 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.897207][ C0] sd 0:0:1:0: [sg0] tag#1748 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.906919][ C0] sd 0:0:1:0: [sg0] tag#1748 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.916639][ C0] sd 0:0:1:0: [sg0] tag#1748 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.926345][ C0] sd 0:0:1:0: [sg0] tag#1748 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.936055][ C0] sd 0:0:1:0: [sg0] tag#1748 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.945881][ C0] sd 0:0:1:0: [sg0] tag#1748 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.947718][ C1] sd 0:0:1:0: [sg0] tag#1749 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 298.955587][ C0] sd 0:0:1:0: [sg0] tag#1748 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.955666][ C0] sd 0:0:1:0: [sg0] tag#1748 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.966089][ C1] sd 0:0:1:0: [sg0] tag#1749 CDB: Test Unit Ready [ 298.975700][ C0] sd 0:0:1:0: [sg0] tag#1748 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.985338][ C1] sd 0:0:1:0: [sg0] tag#1749 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.991754][ C0] sd 0:0:1:0: [sg0] tag#1748 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.001402][ C1] sd 0:0:1:0: [sg0] tag#1749 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.029230][ C1] sd 0:0:1:0: [sg0] tag#1749 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.038951][ C1] sd 0:0:1:0: [sg0] tag#1749 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.048682][ C1] sd 0:0:1:0: [sg0] tag#1749 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.058414][ C1] sd 0:0:1:0: [sg0] tag#1749 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.068213][ C1] sd 0:0:1:0: [sg0] tag#1749 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.077940][ C1] sd 0:0:1:0: [sg0] tag#1749 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.087657][ C1] sd 0:0:1:0: [sg0] tag#1749 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.097352][ C1] sd 0:0:1:0: [sg0] tag#1749 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.107057][ C1] sd 0:0:1:0: [sg0] tag#1749 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.116848][ C1] sd 0:0:1:0: [sg0] tag#1749 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.126552][ C1] sd 0:0:1:0: [sg0] tag#1749 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.136263][ C1] sd 0:0:1:0: [sg0] tag#1749 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.145975][ C1] sd 0:0:1:0: [sg0] tag#1749 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 10:24:50 executing program 3: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x4}, 0x80, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000840)="c59af2fb8b848b29b3c7", 0xa}], 0x2, 0x0, 0x0, 0x1a0}, 0x0) 10:24:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) 10:24:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) 10:24:50 executing program 0: socket$l2tp(0x18, 0x1, 0x1) restart_syscall() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x400080, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) prctl$PR_CAPBSET_READ(0x17, 0x23) 10:24:50 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0xb, &(0x7f0000000140)={@mcast2}, 0x14) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1000", 0x54, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @fastopen={0x22, 0x6, "669377a1"}, @exp_fastopen={0xfe, 0x9, 0xf989, "ce5c2e2a04"}, @generic={0x0, 0x12, "4bb45a090b242970ea52a72af517753a"}, @sack={0x5, 0x6, [0x0]}, @md5sig={0x13, 0x12, "434ebfb68faf3fc770f99822a748b41e"}]}}}}}}}}, 0x0) [ 299.391300][T13886] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 10:24:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x19) ioctl$TCGETS2(r0, 0x40085500, 0x0) 10:24:50 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x7, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0xffffffffffffff27) 10:24:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 10:24:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x18f}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) msgget(0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000180)=""/234) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0x1eb, 0x24000000) 10:24:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000280)=""/178, 0x1ab) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffa4}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:24:50 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000080f882dccab370b227c3c9139f8ec7144f651bedff8afafce2d93041b54c5a85307abcca720d2cd28c12a628ea1dd314d8edc7e1fa5f96f4498be5bd459bb3655167cafab09cd86fa63829"], 0x119) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000000)=""/79, 0x4f}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2) 10:24:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x8900) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000080)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, 0x0) [ 299.922211][T12288] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 10:24:51 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = inotify_init() readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/6, 0x10}], 0x286) creat(&(0x7f0000000080)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x82a) creat(&(0x7f0000000040)='./file0\x00', 0x0) 10:24:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 10:24:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, 0x0) 10:24:51 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000080)={0x401, 0x0, 0x3, 'queue1\x00', 0x7094}) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x8, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc040564a, &(0x7f0000000200)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x12001, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="7fad619a4676300ef11ce31ce4c4c3334cff484a71cfa8e0ddb8db65e7", 0x1d, 0x20000080, &(0x7f0000000280)={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfff}, 0x1c) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000b40)={0x0, 0x0, 0x600f, 0x7f, 0x92, {0x24, 0x3f}, 0x3}) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r5 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x200, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r7, &(0x7f0000000080)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r7, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r7, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)) sendmsg$IPVS_CMD_GET_DAEMON(r10, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4062008}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r11, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x54fb}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x28}, 0x1, 0x0, 0x0, 0x24044084}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_INFO(r13, &(0x7f0000000280)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c, r11, 0x2, 0x70bd29, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24080085) sendmsg$IPVS_CMD_GET_DAEMON(r7, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r11, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4054}, 0x8000) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r6, &(0x7f0000000080)={0x11, 0x0, r14, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r6, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r15 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x120, 0x0) ioctl$KVM_SET_MSRS(r15, 0x4008ae89, &(0x7f0000000400)=ANY=[@ANYBLOB="06000000000000009d020000000000000700000000000000ae633cf700000000ff03000000000000f1094000000000000200000000000000c0090000000000006400000000000000d40b000000000000010400000000e9ff2e080000000000000300000000000000d78863c8c9ab970cd40309f896e6b8df08697f3760baa46cfac72bb2663ed861f83d9f57d4126801191b65f7172541182061bf27f8b9486fa6f8da0d3c75e0666f40f344a9cb46f2310499584dcc8606dcccf5213948dcbbaa4f40867d187e0185b65f1054837e23dc1b6df5b5c73b71e9"]) sendmsg$nl_generic(r3, &(0x7f0000000b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x81840}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="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"/874], 0x930}}, 0x6b152a8ace009580) 10:24:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='pids.max\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1) 10:24:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000002080)={0xffffffffffffffff}) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000020c0)) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) preadv(r3, &(0x7f0000002040)=[{&(0x7f0000002100)=""/4098, 0x1000}, {&(0x7f0000001040)=""/4084, 0x471da3d45c390c47}], 0x2, 0x2) r5 = socket(0x4, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, 0x0) 10:24:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) kexec_load(0x0, 0x0, 0x0, 0x0) 10:24:51 executing program 3: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, &(0x7f0000000000)) 10:24:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x18f}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) msgget(0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000180)=""/234) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0x1eb, 0x24000000) 10:24:53 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000280)=""/178, 0x1ab) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffa4}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:24:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r2, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) fsetxattr$security_evm(r2, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v2={0x2, 0x2, 0x5, 0x4, 0x83, "3505d37b910f949a8cd691728fde1e9dd28217543566b9f0de135f566dc87bc533f204d1b858081fcdfce7a59b6a68e803a4c2d960b9b96741d68ee9b7060e32c5759019364b2ba26eba85d952896cdf5f7ac06fb754b53216ec439d6c3cd00cc6395fb24a4007d3e97898aca09776a1670293c388abc26c2cd71c98080a1b5effdd47"}, 0x8d, 0x3) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000140)=""/191, &(0x7f0000000200)=0xbf) 10:24:53 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) socketpair(0xa, 0x3, 0x2, &(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:53 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x801, 0x0) listen(r1, 0x0) ppoll(&(0x7f0000002300)=[{r1}, {}, {}, {}, {}], 0x5, &(0x7f0000002340), 0x0, 0x0) 10:24:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) 10:24:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x18f}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) msgget(0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000180)=""/234) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0x1eb, 0x24000000) 10:24:53 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0'}, 0xb) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYPTR, @ANYRES16], 0xa) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83755a8b7c9abd0b6d7982dfc9d8ffd41cdbc4a7956b05e0361b19f161b3a4c19859516522d5f3be67b3a35bc789cf00ee54a61c2b8c8eeb524ad1454c075bb62a12a085f41f221bea219d365ac692f98fcd65544faf2702bd843678c3caa842a7dd"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 10:24:53 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$TIOCSBRK(r0, 0x5427) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141c43, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r4, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000000c0)=0x68) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r3, r2) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000080)) 10:24:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) r3 = socket(0x5, 0x2, 0x3) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) fsync(r3) 10:24:54 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r1, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') creat(&(0x7f0000000280)='./file0\x00', 0x8) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r7, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r8, r7) ioctl$TUNSETFILTEREBPF(r8, 0x800454e1, &(0x7f00000002c0)=r4) close(r6) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x82, &(0x7f0000000080)={r10}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r10}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r10, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={r10, 0x80}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r11, @in={{0x2, 0x4e20, @broadcast}}, 0x9, 0x5, 0x2, 0x400, 0x4}, 0x98) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) 10:24:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) 10:24:56 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000280)=""/178, 0x1ab) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffa4}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:24:56 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) read$dsp(r2, &(0x7f0000000080)=""/7, 0x7) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:56 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0'}, 0xb) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYPTR, @ANYRES16], 0xa) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83755a8b7c9abd0b6d7982dfc9d8ffd41cdbc4a7956b05e0361b19f161b3a4c19859516522d5f3be67b3a35bc789cf00ee54a61c2b8c8eeb524ad1454c075bb62a12a085f41f221bea219d365ac692f98fcd65544faf2702bd843678c3caa842a7dd"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 10:24:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = getpid() ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x100000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_getscheduler(r3) r4 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x40002, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)=0x1) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) 10:24:56 executing program 5: socket$unix(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) r1 = msgget$private(0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r1], 0x17) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 10:24:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) 10:24:57 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r1, r0) write$FUSE_GETXATTR(r1, &(0x7f0000000080)={0x18, 0xfffffffffffffff5, 0x1, {0x1}}, 0x18) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:57 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r1, r0) ioctl$KIOCSOUND(r1, 0x4b2f, 0xf19) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@v2={0x3, 0x3, 0xe, 0x4, 0xbd, "112d6787fd848f9dce9d03254e5e1e3c3952d44b020efc490e21e3eb2bc93608d915c544a50e8efb44be2a54208a7a863fe13af35a50ffbd354bcec5e56cf995ec6eecd4d4379d9e8d6ae530bba58402ffff277553ba368bc90b3cd9bdcefd4696702c49017b40868c80d7c699207e1f586b1b641062a2adcf48d335a722e854074cc68d683ff958c7700a28d8e4ba7e2a8308fee43477ab94d38d9e8aaf4ecb578afb4bc3519dc90879b275699214b570e4d6df2529f8bd57b82104ed"}, 0xc7, 0x0) 10:24:57 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1, 0xa, 0x6, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f00000000c0)={0x8, 'batadv0\x00', {'team_slave_0\x00'}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:24:57 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0'}, 0xb) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYPTR, @ANYRES16], 0xa) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83755a8b7c9abd0b6d7982dfc9d8ffd41cdbc4a7956b05e0361b19f161b3a4c19859516522d5f3be67b3a35bc789cf00ee54a61c2b8c8eeb524ad1454c075bb62a12a085f41f221bea219d365ac692f98fcd65544faf2702bd843678c3caa842a7dd"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 10:24:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r2, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmsg$kcm(r2, &(0x7f0000000800)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/238, 0xee}, {&(0x7f00000001c0)=""/119, 0x77}, {&(0x7f0000000240)}, {&(0x7f0000000280)=""/180, 0xb4}, {&(0x7f0000000340)=""/238, 0xee}, {&(0x7f0000000440)=""/182, 0xb6}, {&(0x7f0000000500)=""/63, 0x3f}, {&(0x7f0000000540)=""/112, 0x70}, {&(0x7f00000005c0)=""/187, 0xbb}], 0x9, &(0x7f0000000740)=""/185, 0xb9}, 0x1) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r7 = getpgid(0x0) r8 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r8, &(0x7f0000000080)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r8, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000980)=0xe8) sendmsg$nl_generic(r4, &(0x7f0000001c00)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001bc0)={&(0x7f00000009c0)={0x11d4, 0x39, 0x400, 0x70bd28, 0x25dfdbfb, {0x16}, [@nested={0x4c, 0x56, [@typed={0x8, 0x23, @fd=r5}, @generic="12de6b98e61d8abb834259d77cd3395c21d4b3bddcde32d36251679501b041c3079f4895f6d9", @typed={0xc, 0xa, @u64=0x8}, @typed={0x8, 0x3d, @pid=r7}, @typed={0x4, 0x22}]}, @generic="f722156f12e4cd765765c156abb7a88986edc22ed968f83ff88783ee75e8665a6d847a9fa621d7889a41c133ee98ab3299a6176c4fd8fd74fdb87056d4d25e42ec0acbdb95e654c3dd6aa1311a3400fdd1bbbef49f1b426b2fbf74cf0e8e7a14dd814ff987d30bbc66f9f97ed6036bb25af2ee17f97b2b5d916759661bd46b927b05a36757611498", @nested={0x10ec, 0x50, [@typed={0x4, 0x39}, @generic="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", @generic="9257f2d78bdbe470c3fcf4f729772106055408dba9dfb2aa3f13999d1c780485609dab060196093389484e1fb6cc3ac1a826f9205aa50976b0ac941936a06bf16df31408ef25d211c758229481bae445c40f3d1358c4e8108e1a591d3e984c44c6edb6163fd5d82570f53773ba2118e29acaeb268520ee894f28b8c52b559cde1babec8db1af7f913b9be696355b31e92e53378b0a9debc8c2b6b0aabca3b584ff45ef83736e2ef1bf779bdb04ba5407412814722d7c4ed95fc7dfdff37d0d4fa1851c7b7bacf24f", @typed={0xc, 0x68, @u64=0x100}, @typed={0x8, 0x1, @fd=r8}, @typed={0x8, 0x23, @uid=r10}]}]}, 0x11d4}, 0x1, 0x0, 0x0, 0x4000801}, 0x2004000) r11 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, 0x0) 10:24:57 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x8, 0x20, 0xe59, 0x8001, 0x12, 0xf3cb}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000080)={{0x1, 0x1}, 0x1, 0x0, 0x8, {0x0, 0x5}, 0x1, 0x200}) 10:25:00 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000280)=""/178, 0x1ab) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffa4}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:25:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) 10:25:00 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000080)=0xffffffff) 10:25:00 executing program 5: socket$unix(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) r1 = msgget$private(0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r1], 0x17) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 10:25:00 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c961050000001d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a656c9c9ab39cc56dcf882cf3634e82b4d1f8e00b92c49a9fc3b9ed49f55dcd880fdac079d00eb23ad6da7c30c7dce2818616267e875a9c69d0ab4aa1c2b9b92762bfa0757e20c117d6d2c681e45c728509f9bb9c514d374957c6c2c35e80f5b1e8bea870c02923c1c056ca60d174593bc67f1786ad16c0e5dff449757f03e8b552cee06e007ac8b37bfc45d6af375213cfc2400d42"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0'}, 0xb) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYPTR, @ANYRES16], 0xa) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83755a8b7c9abd0b6d7982dfc9d8ffd41cdbc4a7956b05e0361b19f161b3a4c19859516522d5f3be67b3a35bc789cf00ee54a61c2b8c8eeb524ad1454c075bb62a12a085f41f221bea219d365ac692f98fcd65544faf2702bd843678c3caa842a7dd"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 10:25:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) msgget$private(0x0, 0x440) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa06efe311859ef52, 0x3, 0xfe) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) shmget(0x2, 0x4000, 0x78000120, &(0x7f0000ff9000/0x4000)=nil) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x8, 0x0, 0x10000, 0x3}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000080)={0x0, r3, 0x0, 0x2}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r6, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r6}, {0x2, 0x1}], {}, [{0x8, 0x4, r7}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r8, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r10, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r12, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r14, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r12, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r14}, {0x2, 0x1}], {}, [{0x8, 0x4, r15}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) fsetxattr$system_posix_acl(r8, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0xb, r10}, {0x2, 0x1}], {}, [{0x8, 0x4, r11}, {0x8, 0x0, r15}], {}, {0x20, 0x2}}, 0x44, 0x2) r16 = inotify_init() inotify_add_watch(r16, &(0x7f0000000080)='.\x00', 0xfe) r17 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r16, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r17, r16) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r17, 0xc0305302, &(0x7f0000000140)={0x8001, 0x1000, 0x9, 0x1000, 0x3, 0x2}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x78, 0x0, 0x3, {0xb6a, 0x80000001, 0x0, {0x4, 0x5, 0x8, 0x6, 0x93af, 0x18, 0xdcef, 0x8000, 0x7, 0xfffffff9, 0x5, r6, r11, 0x5, 0x8001}}}, 0x78) 10:25:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000280)=""/242, &(0x7f0000000180)=0xf2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="dad41325", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x82, &(0x7f0000000080)={r8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r8}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r8, @ANYBLOB="0200b40104000182010009000101030080007f000300"], &(0x7f0000000080)=0x1a) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000003c0)={r8, 0x4}, 0x8) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x3, 0x40, 0xfe, 0x1}, {0x2, 0x1, 0x4, 0x7}]}) r9 = openat$cgroup_ro(r1, &(0x7f0000000440)='memory.eve8+<\xf01 \x88\xf7nts\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r13) r14 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="f9b8ef32e2d9eb5e67e73a609512b4f71e8bbdd498782a5b03284fd374daff9dfd27f21afc954a26b3bef70af88548833e7fd67557360f9d5d87573fe64bc40b26cac1cb7585af2243f3b3ae6414e20ea3ca3f16b68fc1c296ef5fc6c3fbd8121dd8a0afcb41e06a8b286edb7f2c9c8f5aec54c17bf2658dd03b30285ef472d90dfe7b24940ff10073e550a8c66d39d40c3462975b2a1f59a6825d89d47cfcca0e817b0d74ef793adceb4dcd53730673f6022a95bbc9e406e247752f0350b198e53ee8f30e0384d62457669a631eff12ceeea12b5bcf62cabc0407932744131360f4caedea1b35e77d", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r13, 0x84, 0x82, &(0x7f0000000080)={r15}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r12, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r15}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r11, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r15, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r9, 0x84, 0x75, &(0x7f0000000100)={r15, 0x8ea}, 0x8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) 10:25:00 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000080)={0x80000000}) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) sendmsg$nl_route(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@setneightbl={0x80, 0x43, 0x200, 0x70bd2b, 0x25dfdbff, {0x2}, [@NDTA_THRESH1={0x8, 0x2, 0x9}, @NDTA_THRESH3={0x8, 0x4, 0x7}, @NDTA_PARMS={0x30, 0x6, [@NDTPA_DELAY_PROBE_TIME={0xc, 0x7, 0x1}, @NDTPA_APP_PROBES={0x8, 0x9, 0x1ff}, @NDTPA_BASE_REACHABLE_TIME={0xc, 0x4, 0x9}, @NDTPA_LOCKTIME={0xc, 0xf, 0xfffffffffffffffb}]}, @NDTA_THRESH3={0x8, 0x4, 0x80000000}, @NDTA_PARMS={0x18, 0x6, [@NDTPA_APP_PROBES={0x8, 0x9, 0x7fffffff}, @NDTPA_BASE_REACHABLE_TIME={0xc, 0x4, 0xfff}]}, @NDTA_GC_INTERVAL={0xc, 0x8, 0x7f}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:25:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000080)) [ 309.517310][T14105] Unknown ioctl -2144293252 10:25:00 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/de\x8e/dlm-monitor\x00', 0x123801, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 309.567823][T14107] Unknown ioctl -2144293252 10:25:00 executing program 3: socket$unix(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) r1 = msgget$private(0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r1], 0x17) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 10:25:00 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r1, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r5, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r5}, {0x2, 0x1}], {}, [{0x8, 0x4, r6}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = geteuid() mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x40, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xfff}}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}], [{@uid_eq={'uid', 0x3d, r7}}, {@appraise_type='appraise_type=imasig'}, {@euid_gt={'euid>', r8}}, {@obj_type={'obj_type', 0x3d, '{}em1vmnet1'}}]}}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:25:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) 10:25:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000040)={0x1080000000000000, 0x1, 0x3, 0x8, 0x1a}) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, 0x0) 10:25:03 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x1, 0x0) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x110, &(0x7f0000000700)) dup2(r2, r1) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000240)="ddcfcf2424636af15c46e82b0fbae753956c7995b673f07954cc4879d4a3497ca6640092b15f6b0af6810499d31188627ff29fa07c67249c0c381ad671d3efa270c6103d", 0x44}, {&(0x7f00000002c0)="282ce0edc62afb006322132a92da380be1a4e5aa47a6817c6d17f2ecfe3efcc471a2c37e4b69acca165e1ac53b187801aaece0d24e4c068ffde921449efe8adff0835987a3683623da0b905444f578788cab0b7b8be9ca63357d1a5da947498a344463dfacf709923a1d9a87927b1f3eb42313a871c11f0710732d58633d79377d2ae439c48c0182baed92f4a5696abfab6954b784e69c52b25344afd2d549021b742b", 0xa3}, {&(0x7f0000000380)="38d3aaef58eab038450aae86e60a1ba753755e3333d08a20f7d4ee3cb41fb9f13445e6b5adc410bb01198652964a901a9f99c1308c76274bf84193b56d013f880383a753df9ab75f89ddb7d0cc23527394915fba49d15edc75fcbad5d22594da6c6dde111bb2f95bd3de8c0a382829cc3be2fd9a2040690f2581303121969309bc86fde9f974c4c51475b1bb9ca4736bd9689d65abe86bd3c2d9728aaf27efc83a24482414add1212c9a78e877e0f8813cf7861a32677e41003e90bb9034d3f014b696604b8d96e72865b4f291e03d1b71e1a36c0332cbaabf2688331694fa52993b98968fdcf9efad", 0xe9}, {&(0x7f0000000480)="a01030509ccee24e2a4f22179847a487254d6080165a0abb371fcf012639e97b8427f67c94a7b431caf421476eac95fb5c7ad2cb0fce87538c8be62aa0d755aa00d98c002b81837fe4ce6cf8086c5968e6176ccda43df5ad596e08c78f1b5edd6a460170d043fed6b2063ff2ef6f38593679e4e75ee9198dd7a6a99d62e1d42a71b92230b5b04bade040d75cc6c43ad3f26338e4b38e786a13b6f6ddff9ed6fc7a9a6b3653392c62e98b2523311f6b32bf357884f43ce78f054c64d3f85fe6aaa48699c3b8dc940f3452d2aac454c659d53d0af4819f199a44c542b64ce1e27566d8da556d82cd884c4acb93ac9a", 0xee}, {&(0x7f0000000580)="dd49eae5883fbe323e4b44ab6a13690565e100e19725bada2dda83cf9db198764379667376d973a26f459a8f25f3b003b0372ae34bd82518e066188c5a7d4d5a301f000ecfc54eb95c6f418523d0a9a4ce3bf2d22042b5acf0c95f611e023ae3c4668d82e66f16738937d7b7b3d5ad1f6b", 0x71}, {&(0x7f0000000600)="5691395d2b4352c9aa9089525f2f3a447a3257c1633e84fd9df51f63522137", 0x1f}], 0x6) ioctl$KDADDIO(r2, 0x4b34, 0x6) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:25:03 executing program 5: socket$unix(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) r1 = msgget$private(0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r1], 0x17) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 10:25:03 executing program 3: socket$unix(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) r1 = msgget$private(0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r1], 0x17) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 10:25:03 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1e8) socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0x10, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x1302}}]}, 0x40}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000800c5011, 0x0) getrandom(&(0x7f0000000040)=""/40, 0x28, 0x5) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='kvm\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x28, &(0x7f0000000080)}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000680)=[@in={0x2, 0x4e22, @dev}, @in={0x2, 0x4e24, @rand_addr=0x4}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0x81}], 0x3c) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:25:03 executing program 4: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000040)) 10:25:03 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 10:25:03 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32, @ANYBLOB="00000000ffffffff000e00000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000800000d00d337d05000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040000000600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009230000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b3000000060000004b0d00000500000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a00000020000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f0000000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080050000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000000000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000000d9c3ffffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r6], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:25:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x200000, 0x0) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x1c) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, 0x0) [ 312.746438][T14160] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 10:25:03 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r1, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='syscall\x00') r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r4, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e22, 0x7, @loopback, 0x8}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x26}, 0x8000}], 0x88) preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x38, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xffffffd8, 0x7, [@TIPC_NLA_PROP_MTU={0x0, 0x4, 0xff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe8, r7, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x570}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xea29}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x605cff18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbb}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x400c893}, 0x4000) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xe0, r7, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xcc, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x80000000, @mcast1, 0x800}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6, @mcast2, 0x7fffffff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @remote, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x2}}}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x880c}, 0x80001) 10:25:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) 10:25:04 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) [ 312.938560][T14165] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.068951][T14169] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 10:25:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) 10:25:04 executing program 5: socket$unix(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) r1 = msgget$private(0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r1], 0x17) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 10:25:04 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000001940)='./file0\x00', 0x801, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:25:04 executing program 3: socket$unix(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) r1 = msgget$private(0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r1], 0x17) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 10:25:04 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x67f01336257cbe48, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f00000000c0)={0x10000, 0x4}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 10:25:04 executing program 4: r0 = socket$unix(0x1, 0x1000000805, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/149, 0x95}], 0x1) 10:25:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r4, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r6, &(0x7f0000000080)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r6, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r8 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r8, &(0x7f0000000080)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r8, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r10 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r10, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) r12 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r12, &(0x7f0000000080)={0x11, 0x0, r13, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r12, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r12, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r14 = dup2(r12, r11) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x2, 0x0, 0x3, 0x3, 0x0, 0x7fffffff, 0xf3f32770f05db238, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3, 0x7fffffff}, 0x1, 0x8, 0x40, 0x0, 0x1ff, 0x6, 0x800}, r0, 0x8, r14, 0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, 0x0) 10:25:04 executing program 4: r0 = socket$unix(0x1, 0x1000000805, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/149, 0x95}], 0x1) 10:25:04 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyS3\x00', 0x101001, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r4, r3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000380)={0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r8, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r6, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r8}, {0x2, 0x1}], {}, [{0x8, 0x4, r9}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)=0x0) r11 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r11, &(0x7f0000000080)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r11, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r11, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f00000004c0)=0x0) r14 = getgid() r15 = getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r17, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r19, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r17, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r19}, {0x2, 0x1}], {}, [{0x8, 0x4, r20}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) r21 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r21, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r22 = geteuid() r23 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r23, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r24 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r25, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r23, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r25}, {0x2, 0x1}], {}, [{0x8, 0x4, r26}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) r27 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r27, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r28 = getpgrp(r27) r29 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r29, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r30 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r31, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r29, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r31}, {0x2, 0x1}], {}, [{0x8, 0x4, r32}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r34 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r34, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r35 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r35, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r35, &(0x7f0000000080)={0x11, 0x0, r36, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r35, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r35, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) fstat(r35, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) r38 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r38, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r38, &(0x7f0000000080)={0x11, 0x0, r39, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r38, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r38, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) fstat(r38, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r41 = syz_open_dev$sndseq(&(0x7f0000000740)='/dev/snd/seq\x00', 0x0, 0x40000) r42 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0xffffffff, 0x4040) r43 = openat$urandom(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x2000, 0x0) r44 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r44, &(0x7f0000000080)={0x11, 0x0, r45, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r44, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r44, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r46 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r46, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r46, &(0x7f0000000080)={0x11, 0x0, r47, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r46, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r46, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r48 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r48, &(0x7f0000000080)={0x11, 0x0, r49, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r48, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r48, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r50 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r50, &(0x7f0000000080)={0x11, 0x0, r51, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r50, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r50, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r52 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r52, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r52, &(0x7f0000000080)={0x11, 0x0, r53, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r52, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r52, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r54 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/adsp1\x00', 0x20000, 0x0) r55 = socket$nl_route(0x10, 0x3, 0x0) r56 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r56, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r56, &(0x7f0000000080)={0x11, 0x0, r57, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r56, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r56, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r58 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r58, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r59 = geteuid() lstat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r61 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r61, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r61, &(0x7f0000000080)={0x11, 0x0, r62, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r61, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r61, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r63 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r63, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r63, &(0x7f0000000080)={0x11, 0x0, r64, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r63, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r63, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r65 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r65, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r65, &(0x7f0000000080)={0x11, 0x0, r66, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r65, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r65, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r67 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r67, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r67, &(0x7f0000000080)={0x11, 0x0, r68, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r67, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r67, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r69 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r69, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r69, &(0x7f0000000080)={0x11, 0x0, r70, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r69, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r69, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r71 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/kvm\x00', 0x20000, 0x0) r72 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r72, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r72, &(0x7f0000000080)={0x11, 0x0, r73, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r72, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r72, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r74 = fcntl$getown(r72, 0x9) r75 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r75, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r76 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r76, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r77, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r75, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r77}, {0x2, 0x1}], {}, [{0x8, 0x4, r78}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) lstat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000001540)=[{&(0x7f0000000200)=@file={0x3, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000280)="62230f8b74e3516802643235c851c05a29ce561fe87f5a889f01f52b5a442706bf4b931e5dc1f8eebe0777a8b51cc83660895670342fd431f88ba6c5329f1c1643b0b5184c9af7574993a24bcda432066d28037bcc944c9c09b9", 0x5a}], 0x1, &(0x7f0000000800)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r5, r8, r10}}}, @cred={{0x1c, 0x1, 0x2, {r13, 0xffffffffffffffff, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r20}}}, @cred={{0x1c, 0x1, 0x2, {r21, r22, r26}}}, @cred={{0x1c, 0x1, 0x2, {r28, r31, r33}}}, @cred={{0x1c, 0x1, 0x2, {r34, r37, r40}}}, @rights={{0x1c, 0x1, 0x1, [r41, r42, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r43, r44]}}], 0x110, 0x4000080}, {&(0x7f0000000940)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000e00)=[{&(0x7f00000009c0)="a192f917ec3cf3131e4fd7fd5936afe956238b5f629571f029a55ec477d584254bc617f024e2bd04e5e41c03229c016efe7e20bcd93f0b889695ea7d287fb49650b3bc7614593e222fe29030f520f5b5626b0a25fafe2ba7bacc5b9c89abd3f0ee340105b2eb3b3cbe8a28f1ec48740b2bc040ec476904d0d1", 0x79}, {&(0x7f0000000a40)="a8acfad97685d39a7b138e86c1d84400a34ebe8fa172dae238017b65039aff54f037e0a401bce3900354a2495c540a0cfd27a47f6799db3151cd37db388ef6c5d1ee2469703c05ef37dcef61dae275859b71f2fcba9408fc87ae422abd993b576dfe01734c8a4778213341e49ff1f1fc7301d40f0585a1bbaec2f0fed3885f7399cfba11f203ec32b3abb01eb1b2f654ee86c2ce46f51663", 0x98}, {&(0x7f0000000b00)="c1dd5ca3a9ac866122ca8a75e0dbde252ed584a55d28302a8b23b2c78c111d9926b56b3518a7c0425e2f78fa7344b9b437c8b01d773ebf08182799bd6adf380227095828a5305e91ab7a92ddcc7435bc7b5455745baec422b82f97f1828fa72e300bb486a94745fbc55c9cabad101fd53a2c53057645664522d1070eeb6a9c5dc7d0e5fd0d920e7ceea61a803405f87175d63a50cc49ab84819c099ab04bb095e37434c09d590f11c071f2ce327908931a535552a711", 0xb6}, {&(0x7f0000000bc0)="29a18d3b8b9597ef03447333ab8c85f39f0866fed74631649fbc455a77efb20b19b9f82299f0541b69ac2b7b3ad982c17a2f548b801920da5f78473aa530e56066a7aa50270d192994909842ccc28c0e5a937237ba0b3b72b005e6f9612e29", 0x5f}, {0xfffffffffffffffe}, {&(0x7f0000000c40)="20742eac9bcfcb7bed7142fe2aa0aa92187a6334340879479ea464446a476ba4f2a33e07efc4f5e9400738a9ab20b0aaa6d24b2177e15582dce047e8cf06f13f61e525e620b31aeb3033e96d7f468815654dab141427b7a94548b3f9437d5985ed1ca76bd017d12df5f9fd95d68d7e2344a9bf8caa6016f22e87c3df59b1407a3331a02b4232d6d9781c9b73b59e0f4d9c86ed546e9d26ace6cd1a3d81b2de169b7dd9645ddbedfa530baa39e5fc3c084f1a1c59c7484417826a1c26667aeb9e0052ac35fe9f1036925893b4c7fc49fc763b3ab17074b929a3de59e95b5561a559b7f45868563d1929ca99559c6c97", 0xef}, {&(0x7f0000000d40)="6ef40c091634b3bfbe46a3628ffae5fd35f80ceb5c53f7", 0x17}, {&(0x7f0000000d80)="039e5b24236159ce9e8dcc3f7dc2804783cb5c5855087937bc937b131658b5564857791f4fa2c1efb9e519e47002d67e9fc183ada05c94297d1a8b02093e03127344e6cc1d8714fb6ac510431b5abf0d2046d39a33fe73617f49405f6a88a7e3713ef09d3ea1536f1ced8e0fecfd12242e93f75d5c47", 0x76}], 0x8, &(0x7f0000000fc0)=[@rights={{0x14, 0x1, 0x1, [r46]}}, @rights={{0x2c, 0x1, 0x1, [r48, r50, r52, r54, r55, r56, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r58, r59, r60}}}, @rights={{0x2c, 0x1, 0x1, [r61, r63, r65, r67, 0xffffffffffffffff, r69, r71]}}], 0x98, 0x40}, {&(0x7f0000001080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000001100)="5dc958a7494898a768bdbbf4e6b0790efb853ef243df192a5c8014d2b7cf9b52149823a647ca2779148412bb33b7e2636a7bfd488a98d3aa6a48d84e3a14e9449c11e499f21b50bd46469245bfb8c42d412bddc1f14604ce6baee15b265628293357b3b2bbeb55ce32414074ede4107f0e12baa6317968c17fca529de10f768fce044df06d86cea566b5d69753481cf3c493d0a5041bc6b7de6bc5f486", 0x9d}, {&(0x7f00000011c0)="5da6b660433196bb27b2fcda51de6dfaa3ecf998d5dd6605b4433f2bdbcfafe837a4c7049b76ae1f8d6d0d3fecc0e319082250af9c28e94dd251deb9bf6e7d7b3bbc1e517a882a15d77dd41aea9459d262538816237429e3a58b53453aaf1e4a3ead7e02d3edc8332545f7824b9c66e2c96f49fce43d27f46845bad610d81e045c3650b8e446f0e782b00f144f4f002d35a2e7fbd4", 0x95}, {&(0x7f0000001280)="677d5f7435116b1f37a8d5d4b1a36dc9ff495a", 0x13}, {&(0x7f00000012c0)="b24814b6722a2632de61be989ad71aa18db3f1ee342610affe817b558e68903ebcd4742b08781deebc5231333c751a6b25bc5392369b244846adfbc7ab7faba276d534b058a659ec62bcf0a3450e46f9d9", 0x51}, {&(0x7f0000001340)="818f13738d57e83a7d47579841597488643fc3dc17d9b407d3535a658ba34edc5a80eb340ea479ba3202ca268ffd2364f0a0ff104b05d529100b3c5f88d95113832d52f4e02a567334ee4e92e08551b88388f3f1d23baa2591fd30f3324dc5", 0x5f}], 0x5, &(0x7f0000001500)=[@cred={{0x1c, 0x1, 0x2, {r74, r77, r79}}}], 0x20, 0x4040000}], 0x3, 0x20004080) r80 = inotify_init() inotify_add_watch(r80, &(0x7f0000000080)='.\x00', 0xfe) r81 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r80, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r81, r80) r82 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r82, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r82, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)='/dev/dlm-monitor\x00'}, 0x30) epoll_ctl$EPOLL_CTL_MOD(r81, 0x3, r83, &(0x7f0000000100)={0x1}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r84 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x501800, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000180)=0x0) ioctl$VIDIOC_S_STD(r84, 0x40085618, &(0x7f00000001c0)=r85) r86 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r86, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:25:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) 10:25:05 executing program 4: r0 = socket$unix(0x1, 0x1000000805, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/149, 0x95}], 0x1) 10:25:05 executing program 4: r0 = socket$unix(0x1, 0x1000000805, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/149, 0x95}], 0x1) 10:25:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 10:25:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) 10:25:05 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x5, 0x0) r1 = memfd_create(&(0x7f00000001c0), 0x0) write(r1, &(0x7f0000000540)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) 10:25:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@initdev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000140)=0xe8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r8, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000300)=0xc) fsetxattr$system_posix_acl(r6, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02e5000001040e000000000002200700a645402069f84fa4c36de9423bae0dce1620576e97e8a38d06a92237caa8e2984ab6", @ANYRES32=r8, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="040000000000000008000400", @ANYRES32=r9, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="10000000000000002000020000000000"], 0x44, 0x2) write$FUSE_ENTRY(r1, &(0x7f0000000180)={0x90, 0x0, 0x1, {0x3, 0x1, 0x64, 0x123d, 0x9, 0x6, {0x0, 0x1000d13c, 0x1, 0xb1, 0x40400000000, 0x5, 0x81, 0x0, 0x5, 0x7, 0x8da, r5, r9, 0x4, 0x10001}}}, 0x90) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) 10:25:05 executing program 5: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:25:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000002a5, 0x0) 10:25:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r2, &(0x7f00000021c0), 0xfffffcfe) 10:25:06 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x12b) 10:25:06 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:25:06 executing program 5: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)="f9", 0x1, 0xfffffffffffffffe) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) keyctl$KEYCTL_MOVE(0xb, r0, r0, r0, 0x0) 10:25:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$USBDEVFS_CLEAR_HALT(r1, 0x80045515, &(0x7f0000000040)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) 10:25:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) unshare(0x400) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x81, 0x0, [0x40000000000002]}) 10:25:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80801, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 10:25:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) inotify_init() 10:25:07 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/339], 0x58) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b86280068f66efbafc0cec0f015c3c660fe1190f3807dd36360fd3a50068670f01c366b9800000c00f326635001000000f30660fd0b2ecf566b9800000c00f326635001000000f30640f2185", 0x50}], 0x1, 0x8, &(0x7f0000000380), 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 10:25:07 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000140)={0x2, [0xfff, 0x8, 0x8, 0x1f, 0x3, 0x3, 0x3, 0x8, 0x6, 0x0, 0x7, 0x3, 0x8, 0x8, 0x778, 0x0, 0x2, 0x1ff, 0x3, 0x81, 0x4, 0x2c38, 0x2, 0x55f3, 0x1, 0x6, 0x6, 0xffe0, 0x1, 0xffff, 0x100, 0xfffa, 0x400, 0x4, 0x3, 0x8, 0x5, 0x5b9, 0xfffb, 0x55, 0x1, 0x5, 0x0, 0x1, 0x5, 0x80, 0x1, 0x80], 0x5}) ioctl$KDENABIO(r2, 0x4b36) 10:25:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0xa, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 10:25:07 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3) [ 316.047110][T14264] syz-executor.4 (14264) used greatest stack depth: 52688 bytes left 10:25:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80801, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 10:25:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000000)='p', 0x1}], 0x1) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000003240)) 10:25:07 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)=0xe2e4) 10:25:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) 10:25:07 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/4096) 10:25:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000040)=[{r0, 0x2}, {r1, 0x4001}, {r2, 0xa401}, {}, {r0}], 0x5, 0x0) 10:25:07 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r1, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0xfffffd5e) 10:25:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) inotify_init() 10:25:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80801, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 10:25:07 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x0, [], [{}, {0x801, 0x0, 0x8003f00}]}) 10:25:07 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/4096) 10:25:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xe, 0x3, 0x11) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0xfa) 10:25:07 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/4096) 10:25:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80801, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 10:25:08 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x58, 0x13, 0x711, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @remote}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}, @IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x58}}, 0x0) 10:25:08 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x54000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) ftruncate(r3, 0xfffffffffbfffffd) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x208100, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r6) [ 317.139999][T14352] A link change request failed with some changes committed already. Interface veth1_to_team may have been left with an inconsistent configuration, please check. 10:25:08 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/4096) 10:25:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00'}) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r2, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0x411) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x2010, r2, 0xfea0f000) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, 0x0) 10:25:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0xe1, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x10, 0x16, @str='\x01\xac\x0f\x00\x06\xac\x0f\x00\r\xac\x0f\x00'}]}, 0x269}}, 0x0) 10:25:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 10:25:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r0, &(0x7f0000000240)=""/202, 0xca) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 10:25:08 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x18}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925b9, 0x0) 10:25:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r2, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x82, &(0x7f0000000080)={r9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r9}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r9, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r9, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r10 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, 0x0) 10:25:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x800000000001006) 10:25:08 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xe) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:25:08 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm\x1dmonitor\x00', 0x292082, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000040)=0xffa5) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1800007, 0x10032, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r5, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r5}, {0x2, 0x1}], {}, [{0x8, 0x4, r6}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) lchown(&(0x7f0000000100)='./file0\x00', r2, r6) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)) 10:25:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000300)=0xfffffffeffffffff, 0x189) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) r5 = dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r8, 0x0, 0x4000000001000009) 10:25:08 executing program 3: r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000740)={0x0, 0x0, 0x30}, 0xc) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0x58, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x2ce}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 10:25:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @local}}}}}}}, 0x0) 10:25:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='syscall\x00') preadv(r7, &(0x7f00000017c0), 0x1b4, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x38, r9, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb93}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe8, r9, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x570}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xea29}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x605cff18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbb}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x400c893}, 0x4000) sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r9, 0x800, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x40000) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) 10:25:09 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)=0xffffffffffffff79) 10:25:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) timer_create(0x2, &(0x7f0000000280)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 10:25:09 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_open_dev$media(&(0x7f0000000880)='/dev/media#\x00', 0x400, 0x4040) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x3c1) eventfd(0x1) 10:25:09 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/155, 0x9b}], 0x1) 10:25:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') r1 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) sendfile(r1, r0, 0x0, 0x8001) 10:25:09 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x980000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f905, 0xfffdfffffffffffe, [], @p_u32=&(0x7f0000000000)=0x7fffffff}}) 10:25:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9618639d90d64b4c, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r8, 0x84, 0x82, &(0x7f0000000080)={r10}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x5, r10}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r10, @ANYBLOB="0200b40104000180010009000101030080007f000300"], &(0x7f0000000080)=0x1a) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000040)={r10, @in6={{0xa, 0x4e24, 0x2, @local, 0x7}}}, 0x84) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) 10:25:09 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r2 = accept$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:25:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\xb6e\x80\x00\xdb\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\x05b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA-\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89\x90\x83\xe1$\x89\x9bjpQ$\x150\xdf\x86\xa8d\xd79\xa7\rX^\x99\x18\xfb\x94\xe5}>\xc6\xc8\x1b\x1f\x7f\xea\xbc;Y\x9ah\x91\'\x00\xee\x88\x14N\xb7\xcb\xde\xedt)\xb9\xfb\x11ye\xf5\x8f\xf1Yb\xba\xd6\xd6e\xbdUB\xcf6\xc8\xa2\x10\xb75\x90\x8b\x1f\x16\x82\xf5=0\x9c\xe5H\xe6pH\xd6\xb8\x9c\xd7\x98\x83\xa4p\xf02\x00\v\x82Y\xe8\xb0\x97\r&\x99\xb9&1\xd7n\x8e/\xf8\x18\x83\'\x1d\x89@\xcf\xd0;\xc0\xeb\x04\xd8\xee\xd8Oo\xc7\xed\xdb\x94\x0f\xbfP>\x19\xa9W\xdc\x1cds\xd3(\x16Uk\xbf*\x04\xec;\xf2\xee`XF\xcd\vR\xbc!l\r\xe9y\xc0\xd7\xc4\xb7\xa2\xd3\xc7\x05\xa0\x96h\x06=\v\xe6\xe5\x04\xd6\xaf\xbd\xf2\xd3\xda\xe6e\xb1\x11UWw\xd83\xd4\xc0/Q\x9df4\x1e\x9c\xb3V_\xcdZ\xb7\xa2a_f\x9f\x93m\xac\xf2\xdd\xe1D($\xb2ZI~\x1c?\xedq\x8a\x9d\xa5V\x02\xcf;H\xa8\xedy\xde\xbb\x05\x13at\x13\x01k<\x05\xbe\xdc\xf5x\xd2\xdcM\x88\xf5\xe4\x96%\xc5\xc4\xc6\xea?\xc0k\x86\x8e<\x17\x9b\xd2\xd16][\xdb\xe3\xbb\xfd^\x85\xa7\xd2\xb2\xd2\xc6[\xd0<\xf8\x996\xe0/\xaf\xee\xe9\x05L\xcf\x16\xc4\xd6', 0x26e1, 0x0) close(r0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 10:25:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000fffffffffcffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000fffffffffcffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:25:09 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x2) 10:25:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @rand_addr=0x40}, {0x2, 0x4e24, @multicast1}, 0xe91f5c894668adc6, 0x0, 0x0, 0x0, 0x3, 0x0, 0xeb, 0x1, 0x1}) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000000c0)="8bc9efa1d6c529ead440a5521c07e80182141d2ac830d8f2f4e4f50ab4d495dd8da9f2") epoll_create1(0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) 10:25:10 executing program 3: pipe(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendfile(r0, r1, 0x0, 0x100000000) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) read$snddsp(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000001340)={0x0, 0x6, 0xff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) 10:25:10 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r3, r2) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r1, r0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000080)) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r4, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000040)=0x8) 10:25:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000500)="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", 0x3b3}], 0x1, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000100)={0x0, {}, {0x81, 0x0, 0x0, 0x6}, {0x9}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x12000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) close(r2) 10:25:10 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x828, &(0x7f0000000140)=ANY=[@ANYBLOB=',uid']) 10:25:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0xb00, 0x0) fcntl$setsig(r3, 0xa, 0x37) 10:25:10 executing program 3: pipe(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendfile(r0, r1, 0x0, 0x100000000) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) read$snddsp(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000001340)={0x0, 0x6, 0xff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) [ 319.693273][T14483] tmpfs: Bad value for 'uid' [ 319.768318][T14486] tmpfs: Bad value for 'uid' 10:25:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x2, &(0x7f0000000100)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r0}], &(0x7f00000000c0)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:25:10 executing program 3: pipe(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendfile(r0, r1, 0x0, 0x100000000) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) read$snddsp(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000001340)={0x0, 0x6, 0xff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) 10:25:10 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r1, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r3 = dup3(r1, r0, 0x40000) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='syscall\x00') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x38, r6, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb93}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe8, r6, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x570}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xea29}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x605cff18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbb}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x400c893}, 0x4000) sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000000c0)={0x268, r6, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1e0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x93}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x215f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x6, @empty, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'lapb0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}}]}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x55d8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_BEARER={0x4}]}, 0x268}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:25:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r1, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1e, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="85100000ffffffff9500000000000000d522feff0800000018200000", @ANYRES32=0x1, @ANYBLOB="fbffffff0000faffff871c6ac29a", @ANYRES32=r0, @ANYBLOB="00000000000000000533cf4f0000009c99010820fcffffff99d6e1ffff0900da7c4bb7dc000000000000cab0dac42abecdf6eadab60cf35c0192dbf489c34d670d"], &(0x7f00000000c0)='GPL\x00', 0x6, 0xf1, &(0x7f0000000100)=""/241, 0x21700, 0x2, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x6, 0x3, 0x7f}, 0x10, 0xffffffffffffffff}, 0x78) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, 0x0) 10:25:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x30000000}) 10:25:11 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dl\a-Monitor\x00', 0x2, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xd8b3e4d8cf7a44aa, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f00000000c0)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) sendmsg$nl_xfrm(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000100}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@flushsa={0x84, 0x1c, 0x422, 0x70bd2d, 0x25dfdbfc, {0x6c}, [@lastused={0xc, 0xf, 0x8001}, @output_mark={0x8, 0x1d, 0x4}, @migrate={0x5c, 0x11, [{@in=@multicast1, @in=@remote, 0xe6a7afdad0b087b7, 0x9b20628963856149, 0x0, 0x3505, 0x8}, {@in=@multicast1, @in6=@local, 0x6c, 0x0, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x88840}, 0x4040) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f0000000140)=0x3, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:25:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getpeername$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x0, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b1c1f245fbb79c9c"}}, 0x48}}, 0x0) 10:25:11 executing program 3: pipe(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendfile(r0, r1, 0x0, 0x100000000) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) read$snddsp(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000001340)={0x0, 0x6, 0xff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) 10:25:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) 10:25:11 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x9, 0x0, "70761697d85959d52205801270bcf3c24c0dc7d1582c77f4b512d3c315a979ae"}) 10:25:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getpeername$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x0, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b1c1f245fbb79c9c"}}, 0x48}}, 0x0) 10:25:11 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f00000000c0)=0x6e, 0x80000) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7fff, 0x80000) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r2, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r4 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r4, r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2000, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)=',dev/kvm\x00', 0x10800, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r6, 0x4068aea3, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', r1}) bind$packet(r7, &(0x7f0000000080)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @dev={[], 0x17}}, 0x14) setsockopt$sock_int(r7, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r7, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) socket$inet_smc(0x2b, 0x1, 0x0) r9 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r9, &(0x7f0000000080)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r9, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r9, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) r11 = socket(0x200000000000011, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r11, &(0x7f0000000080)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r11, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r11, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r13 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x7d726d5c0d9d88a5) dup(r13) r14 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r14, &(0x7f0000000080)={0x11, 0x0, r15, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r14, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r14, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r16 = dup2(0xffffffffffffffff, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x0) r17 = socket(0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, 0x0) 10:25:11 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000080)=0x8) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x114, r1, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2165}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x44daffca}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4}, 0x40004) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() r6 = socket$inet6_udplite(0xa, 0x2, 0x88) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r10 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) r12 = syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x3f, 0x4000) ioctl$sock_inet6_udp_SIOCOUTQ(r12, 0x5411, &(0x7f0000000640)) bind$packet(r10, &(0x7f0000000080)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r10, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r10, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@rand_addr="b546bebf225565dc4cf727361066522e", @in6=@empty, 0x4e21, 0x0, 0x4e23, 0x1, 0x16, 0x20, 0x80, 0x16, r9, r13}, {0xd9, 0xc867, 0x800, 0x8, 0x4, 0xffff, 0x9, 0x8}, {0x101, 0xfe, 0x0, 0x5}, 0xffff, 0x0, 0x2, 0x1, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d4, 0x2b}, 0x2, @in, 0x3505, 0x3, 0x1e58dddd570f1a15, 0x5, 0x1, 0x8fb0, 0x9}}, 0xe8) r14 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r14) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x7f, 0x80, 0x6, 0x1, 0x0, 0x3, 0x48102, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x50, 0x3ff, 0xffff, 0x8, 0x800, 0x140000, 0x7f}, r3, 0x2, r4, 0x3) 10:25:11 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) migrate_pages(0x0, 0x100, 0x0, &(0x7f00000000c0)) 10:25:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getpeername$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x0, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b1c1f245fbb79c9c"}}, 0x48}}, 0x0) 10:25:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x0, 0x1}, 0x10000000073, 0x4}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) r1 = dup2(r0, r0) ioctl$VIDIOC_QUERYBUF(r1, 0xc004500a, &(0x7f0000000140)={0xc, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'W;Ye'}, 0x0, 0x0, @offset, 0x4}) 10:25:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getpeername$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x0, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b1c1f245fbb79c9c"}}, 0x48}}, 0x0) 10:25:11 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0xd0}) 10:25:12 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x3, 0x266c06ceec7b9dbd}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:25:12 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x100d}) 10:25:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=@ipv4_delroute={0x24, 0x19, 0x519, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xff, 0x1, 0xfd}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) 10:25:12 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b050200080005001e000a00ff7e", 0x24}], 0x1}, 0x0) 10:25:12 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) 10:25:12 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffff02, &(0x7f0000000300)) 10:25:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) 10:25:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000180)='./file0\x00', 0x40000000) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000140)) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x20000121) bind$unix(r1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x7e14537b14aa0b96, 0x0) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000280)={0xc, 0x7, 0xaa}) r5 = dup2(r3, r2) mmap$usbfs(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0x11, r3, 0xfffffffffffffffd) r6 = dup(r1) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setpipe(r4, 0x407, 0x0) r7 = socket(0x200000000000011, 0x3, 0x0) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = getpid() r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r8, 0x2405, r10) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r11, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r12}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r12}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r12}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r12}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, r8, 0x0, 0x9, &(0x7f0000000500)='/dev/vcs\x00', r12}, 0x30) r14 = geteuid() r15 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r15, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r17, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r15, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r17}, {0x2, 0x1}], {}, [{0x8, 0x4, r18}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) r19 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r19, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r20, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r21 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r22, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r20, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0200000001000e000000cac5b82679f9", @ANYRES32=r22, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="040000000000000008000400", @ANYRES32=r23, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="10000000000000002000020000000000"], 0x44, 0x2) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r24, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r26, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r24, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r26}, {0x2, 0x1}], {}, [{0x8, 0x4, r27}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) r28 = io_uring_setup(0x971, &(0x7f0000000580)={0x0, 0x0, 0x8, 0x0, 0x14e}) r29 = socket(0x200000000000011, 0x3, 0x0) r30 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r30, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r30, &(0x7f0000000080)={0x11, 0x0, r31, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r30, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r30, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) ioctl$sock_SIOCGIFINDEX(r30, 0x8933, &(0x7f00000009c0)={'veth0_to_bond\x00', 0x0}) bind$packet(r29, &(0x7f0000000080)={0x11, 0x0, r32, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r29, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r29, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r33 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r33, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r33, &(0x7f0000000080)={0x11, 0x0, r34, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r33, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r33, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r35 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x1, 0x3, 0x60, 0x6, 0x200, 0xffffffffffffffff, 0x101, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) r36 = syz_open_dev$swradio(&(0x7f0000000640)='/dev/swradio#\x00', 0x0, 0x2) r37 = getpid() r38 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r38, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r40, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r38, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="020000e329dd23015355a0f26a5e03000000000e000000f1ff02000700", @ANYRES32=r40, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="040000000000000008000400", @ANYRES32=r41, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="00ec"], 0x44, 0x2) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r43 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r43, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r44 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r44, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r45 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r45, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r46, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r44, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r46}, {0x2, 0x1}], {}, [{0x8, 0x4, r47}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) r48 = getgid() fcntl$getownex(r4, 0x10, &(0x7f0000000740)={0x0, 0x0}) r50 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r50, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r51 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r52, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r50, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r52}, {0x2, 0x1}], {}, [{0x8, 0x4, r53}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f00000007c0)=0xc) r55 = geteuid() r56 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r56, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r57 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r57, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r58, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r56, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r58}, {0x2, 0x1}], {}, [{0x8, 0x4, r59}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x2}}, 0x44, 0x2) sendmsg$netlink(r5, &(0x7f0000000900)={&(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0xa080102}, 0xc, &(0x7f00000004c0)=[{&(0x7f0000000300)={0x1a0, 0x37, 0x10, 0x70bd29, 0x25dfdbfd, "", [@nested={0xd4, 0x59, [@generic="b6ec4c1dd30c329cc9166a5a1cfe102433f8c64371a22ed92d1f6de284d05dd3efac713a0cbb477d2de1049de2e3de952d5b085b256cd2cdc3bc934cb04e1348dce8935e5e16643bf9743dffb8bca54a4e2827c9cdee2c49624f15040c855c27ab07931f6241eab37f58736d0386540dcd50db4c9732", @typed={0x14, 0x7d, @ipv6=@loopback}, @typed={0x8, 0x43, @fd=r7}, @typed={0x8, 0x18, @fd=r4}, @typed={0x8, 0x14, @str='\x00'}, @generic="be25fd0f2f3a8e63ebe670ad501f5f006652c2e80a5ad61e861553612a1cfe2d52e9d217", @typed={0x8, 0x25, @str='\x00'}]}, @typed={0xbc, 0x8b, @binary="2244e580e502dba5b602d21fe8cba47dffaf91cf8ce292e57caf78fa4b8443ecb9f5a635ff3d5553080b8e0af4dbe60467c6ca9792c178ce2e99e5428f6f215fd6eae37c86b6153855600821f8b16af2e85e214170d0d77db39381fce36f0c246e17f55749ffffb37853102cd949825e0902ed85c09afe1a63b4fe02b0dccb13b1e4569497eb8d4570c23d4ab394468f76391248e6825fd6a29fa94bbca8d0e3260dc9ed761651c956a1473da223f3ed10f082e0f1b16e"}]}, 0x1a0}], 0x1, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {r13, r14, r18}}}, @cred={{0x1c, 0x1, 0x2, {r19, r22, r27}}}, @rights={{0x28, 0x1, 0x1, [r28, r29, r33, r35, r2, r36]}}, @cred={{0x1c, 0x1, 0x2, {r37, r40, r42}}}, @cred={{0x1c, 0x1, 0x2, {r43, r46, r48}}}, @cred={{0x1c, 0x1, 0x2, {r49, r52, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r54, r55, r59}}}], 0xe8, 0x40080}, 0x10) socket(0x10, 0x3, 0x43) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, 0x0) [ 321.593977][T14576] netlink: 'syz-executor.5': attribute type 30 has an invalid length. 10:25:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0xff00000000000000) 10:25:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setrlimit(0x7, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 10:25:12 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 10:25:12 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000100)="0300000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f00000000000000000002000000", 0x38}]) r4 = accept$alg(r0, 0x0, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) io_cancel(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x1, r4, &(0x7f00000001c0)="479f1071fd296a090e3be17f737a91e0a103ea9e31e7b4ec1f43d95dfec4b8d8eeccdaa27463402c9ff508183260363030bde3dc422ce5c1e1c7b164a734ff1218ee2d5f9d986e611b4294a01fcbdc730bb1b915ceaaa177e91bc04f6a61d2a3e44c5570948f851cb9e2b14081ad7caa454e41d024078c60274810aa8069", 0x7e, 0x6e8, 0x0, 0x3, r6}, &(0x7f0000000280)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r1, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) socketpair(0x4, 0xa, 0x20, &(0x7f0000000140)) r8 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r8, &(0x7f0000000080)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r8, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000080)=""/113, &(0x7f0000000100)=0x71) 10:25:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) sendto$inet6(r2, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) 10:25:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) 10:25:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0xff00000000000000) 10:25:13 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000080)={0xb}, 0xb) lseek(r0, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) lseek(r0, 0x0, 0x4) 10:25:13 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) [ 322.166523][ T17] ===================================================== [ 322.173598][ T17] BUG: KMSAN: uninit-value in __list_del_entry_valid+0x194/0x410 [ 322.181337][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.5.0-rc1-syzkaller #0 [ 322.189484][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.199542][ T17] Workqueue: usb_hub_wq hub_event [ 322.204549][ T17] Call Trace: [ 322.207831][ T17] dump_stack+0x1c9/0x220 [ 322.212152][ T17] kmsan_report+0x128/0x220 [ 322.216641][ T17] __msan_warning+0x57/0xa0 [ 322.221138][ T17] __list_del_entry_valid+0x194/0x410 [ 322.226499][ T17] kcov_remote_start+0x13e/0x2e0 [ 322.231527][ T17] hub_event+0x190/0x76a0 [ 322.235852][ T17] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 322.241740][ T17] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 322.247792][ T17] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 322.253671][ T17] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 322.259844][ T17] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 322.265755][ T17] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 322.271635][ T17] ? led_work+0x720/0x720 [ 322.275951][ T17] ? led_work+0x720/0x720 [ 322.280269][ T17] process_one_work+0x1572/0x1ef0 [ 322.285294][ T17] worker_thread+0x111b/0x2460 [ 322.290075][ T17] kthread+0x4b5/0x4f0 [ 322.294142][ T17] ? process_one_work+0x1ef0/0x1ef0 [ 322.299334][ T17] ? kthread_blkcg+0xf0/0xf0 [ 322.303918][ T17] ret_from_fork+0x35/0x40 [ 322.308325][ T17] [ 322.310636][ T17] Uninit was created at: [ 322.314867][ T17] kmsan_save_stack_with_flags+0x3c/0x90 [ 322.320485][ T17] kmsan_alloc_page+0x133/0x320 [ 322.325330][ T17] __alloc_pages_nodemask+0x1421/0x5fd0 [ 322.330862][ T17] alloc_pages_current+0x68d/0x9a0 [ 322.335964][ T17] __vmalloc_node_range+0x8c9/0x1270 [ 322.341237][ T17] vmalloc+0x106/0x120 [ 322.345293][ T17] kcov_remote_start+0x18e/0x2e0 [ 322.350219][ T17] hub_event+0x190/0x76a0 [ 322.354533][ T17] process_one_work+0x1572/0x1ef0 [ 322.359539][ T17] worker_thread+0x111b/0x2460 [ 322.364283][ T17] kthread+0x4b5/0x4f0 [ 322.368336][ T17] ret_from_fork+0x35/0x40 [ 322.372729][ T17] ===================================================== [ 322.379640][ T17] Disabling lock debugging due to kernel taint [ 322.385873][ T17] Kernel panic - not syncing: panic_on_warn set ... [ 322.392450][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Tainted: G B 5.5.0-rc1-syzkaller #0 [ 322.401967][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.412150][ T17] Workqueue: usb_hub_wq hub_event [ 322.417174][ T17] Call Trace: [ 322.420456][ T17] dump_stack+0x1c9/0x220 [ 322.424776][ T17] panic+0x3c9/0xc1e [ 322.428677][ T17] kmsan_report+0x215/0x220 [ 322.433184][ T17] __msan_warning+0x57/0xa0 [ 322.437680][ T17] __list_del_entry_valid+0x194/0x410 [ 322.443044][ T17] kcov_remote_start+0x13e/0x2e0 [ 322.447970][ T17] hub_event+0x190/0x76a0 [ 322.452293][ T17] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 322.458171][ T17] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 322.464224][ T17] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 322.470105][ T17] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 322.476172][ T17] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 322.482056][ T17] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 322.487933][ T17] ? led_work+0x720/0x720 [ 322.492243][ T17] ? led_work+0x720/0x720 [ 322.496568][ T17] process_one_work+0x1572/0x1ef0 [ 322.501590][ T17] worker_thread+0x111b/0x2460 [ 322.506369][ T17] kthread+0x4b5/0x4f0 [ 322.510417][ T17] ? process_one_work+0x1ef0/0x1ef0 [ 322.515601][ T17] ? kthread_blkcg+0xf0/0xf0 [ 322.520172][ T17] ret_from_fork+0x35/0x40 [ 322.526029][ T17] Kernel Offset: 0x3a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 322.537553][ T17] Rebooting in 86400 seconds..