[ 72.568984][ T30] audit: type=1800 audit(1561998635.631:26): pid=11414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 72.604018][ T30] audit: type=1800 audit(1561998635.661:27): pid=11414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 72.625004][ T30] audit: type=1800 audit(1561998635.671:28): pid=11414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [ 73.144383][T11472] cron (11472) used greatest stack depth: 53608 bytes left [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.26' (ECDSA) to the list of known hosts. 2019/07/01 16:30:48 fuzzer started 2019/07/01 16:30:54 dialing manager at 10.128.0.26:37509 2019/07/01 16:30:54 syscalls: 2347 2019/07/01 16:30:54 code coverage: enabled 2019/07/01 16:30:54 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/01 16:30:54 extra coverage: enabled 2019/07/01 16:30:54 setuid sandbox: enabled 2019/07/01 16:30:54 namespace sandbox: enabled 2019/07/01 16:30:54 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/01 16:30:54 fault injection: enabled 2019/07/01 16:30:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/01 16:30:54 net packet injection: enabled 2019/07/01 16:30:54 net device setup: enabled 16:33:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x1bb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f000000b140)=[{{&(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/48, 0x30}], 0x1, &(0x7f0000000300)=""/46, 0x2e}, 0x635}, {{&(0x7f0000000340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000003c0)=""/148, 0x94}, {&(0x7f0000000480)=""/2, 0x2}, {&(0x7f00000004c0)=""/189, 0xbd}, {&(0x7f0000000580)=""/174, 0xae}, {&(0x7f0000000640)=""/152, 0x98}, {&(0x7f0000000700)=""/248, 0xf8}, {&(0x7f0000000800)=""/18, 0x12}, {&(0x7f0000000840)=""/199, 0xc7}, {&(0x7f0000000940)=""/222, 0xde}], 0x9, &(0x7f0000000b00)=""/72, 0x48}, 0x1000}, {{&(0x7f0000000b80)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000c00)=""/167, 0xa7}, {&(0x7f0000000d80)=""/72, 0x48}, {&(0x7f0000000e00)=""/158, 0x9e}, {&(0x7f0000000ec0)=""/208, 0xd0}], 0x4, &(0x7f0000001040)=""/4096, 0x1000}, 0x100000000}, {{&(0x7f0000002040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002240)=[{&(0x7f00000020c0)=""/245, 0xf5}, {&(0x7f00000021c0)=""/112, 0x70}], 0x2, &(0x7f0000002280)=""/20, 0x14}, 0x3}, {{&(0x7f00000022c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003840)=""/157, 0x9d}, 0x401}, {{&(0x7f0000003900)=@pppol2tpv3, 0x80, &(0x7f0000006d40)=[{&(0x7f0000004980)=""/4096, 0x1000}, {&(0x7f0000005980)=""/85, 0x55}, {&(0x7f0000005a00)=""/35, 0x23}, {&(0x7f0000005a40)=""/197, 0xc5}, {&(0x7f0000005b40)=""/4096, 0x1000}, {&(0x7f0000006b40)=""/19, 0x13}, {&(0x7f0000006b80)=""/136, 0x88}, {&(0x7f0000006c40)=""/209, 0xd1}], 0x8, &(0x7f0000006e00)=""/22, 0x16}, 0xfffffffffffffffd}, {{0x0, 0x0, &(0x7f0000008380)=[{0x0}, {&(0x7f0000006f80)=""/244, 0xf4}, {&(0x7f0000007080)=""/84, 0x54}, {0x0}, {&(0x7f0000007200)=""/31, 0x1f}, {&(0x7f0000007240)=""/73, 0x49}, {0x0}, {&(0x7f00000082c0)=""/179, 0xb3}], 0x8}, 0x2}, {{&(0x7f0000008480)=@isdn, 0x80, &(0x7f0000008780)=[{&(0x7f0000008500)=""/109, 0x6d}, {&(0x7f0000008580)=""/198, 0xc6}, {&(0x7f0000008680)=""/35, 0x23}, {&(0x7f00000086c0)=""/111, 0x6f}, {&(0x7f0000008740)=""/52, 0x34}], 0x5, &(0x7f0000008800)=""/3, 0x3}, 0x1000000}, {{0x0, 0x0, &(0x7f0000009a80)=[{&(0x7f00000088c0)=""/4096, 0x1000}, {&(0x7f00000098c0)=""/182, 0xb6}, {0x0}, {0x0}, {&(0x7f0000009a40)=""/62, 0x3e}], 0x5}}, {{0x0, 0x0, &(0x7f000000b080)=[{&(0x7f0000009bc0)=""/250, 0xfa}, {0x0}, {&(0x7f0000009d80)=""/193, 0xc1}, {0x0}, {0x0}], 0x5, &(0x7f000000b100)=""/29, 0x1d}, 0x663b}], 0xa, 0x40000000, &(0x7f000000b400)) bpf$MAP_CREATE(0x0, &(0x7f000000b480)={0x12, 0xfffffffffffffffd, 0x200, 0x3, 0x20, 0xffffffffffffffff, 0x3, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x3c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) syzkaller login: [ 222.757276][T11579] IPVS: ftp: loaded support on port[0] = 21 [ 222.889193][T11579] chnl_net:caif_netlink_parms(): no params data found [ 222.942457][T11579] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.950180][T11579] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.959546][T11579] device bridge_slave_0 entered promiscuous mode [ 222.970444][T11579] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.978005][T11579] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.987169][T11579] device bridge_slave_1 entered promiscuous mode [ 223.017639][T11579] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.030074][T11579] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.061411][T11579] team0: Port device team_slave_0 added [ 223.070313][T11579] team0: Port device team_slave_1 added [ 223.178114][T11579] device hsr_slave_0 entered promiscuous mode [ 223.214503][T11579] device hsr_slave_1 entered promiscuous mode [ 223.341470][T11579] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.349010][T11579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.357021][T11579] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.364417][T11579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.431401][T11579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.449702][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.462476][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.472724][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.485516][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 223.505827][T11579] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.522834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.532819][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.540534][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.587036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.596624][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.603970][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.614515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.624791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.634607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.646694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.655753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.676839][T11579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.718535][T11579] 8021q: adding VLAN 0 to HW filter on device batadv0 16:33:07 executing program 0: migrate_pages(0x0, 0x8001, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x12a) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000680)={{}, {0xfffffffffffffff7, 0x2}, 0xffff}) pipe(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0x0, &(0x7f0000000100)}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000300)={0x0, 0x80000000, 0x2, {0x2, @raw_data="486d168c63e691e20bf7f838e821d6b478355bf4b5d602540198bfa7fba3e3972f6abd38263b5f7a889f56b0254d2bafc9ca69edd876658f2895c1fb97b70cfb1119b632fd3ce32730e671df6a75032aeb716872b2e6233be14390c6647347c455a20ff940e77688258b51fcc76e331ce5ccd321733e01fb26c01c29e53995110da0cf9993a35d81deb1996e6ccd6965f4f9a1339695e59a186343d3959525e37660b49958961146a201f43b4ad7db5fab6ee98904f8b518f5729dd8af365b3fdf131bf65f542be6"}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058560f, &(0x7f0000000200)={0x7fffffff, 0x2, 0xfffffffffffffffe, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f03000000a91ca25441677d16b5d602542d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) fsync(0xffffffffffffffff) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x9) open(0x0, 0x40, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000780)={0x0, 0x0, 0x7, [], 0x0}) accept$inet(r1, &(0x7f0000000600)={0x2, 0x0, @broadcast}, 0x0) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000700)={'syz'}, 0x0, 0x2d7, 0xffffffffffffffff) 16:33:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {}], r1, 0x1, 0x1, 0x90}}, 0x20) 16:33:07 executing program 0: syz_emit_ethernet(0x2ce, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, 0x0) 16:33:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x1bb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f000000b140)=[{{&(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000002c0)=[{0x0}], 0x1, &(0x7f0000000300)=""/46, 0x2e}}, {{&(0x7f0000000340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000003c0)=""/148, 0x94}, {0x0}, {0x0}, {&(0x7f0000000700)=""/248, 0xf8}, {&(0x7f0000000800)=""/18, 0x12}, {&(0x7f0000000840)=""/199, 0xc7}], 0x6, &(0x7f0000000b00)=""/72, 0x48}, 0x1000}, {{&(0x7f0000000b80)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000c00)=""/167, 0xa7}, {&(0x7f0000000d80)=""/72, 0x48}, {&(0x7f0000000e00)=""/158, 0x9e}, {0x0}], 0x4}, 0x100000000}, {{&(0x7f0000002040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002240)=[{&(0x7f00000021c0)=""/112, 0x70}], 0x1, &(0x7f0000002280)=""/20, 0x14}, 0x3}, {{&(0x7f0000003900)=@pppol2tpv3, 0x80, &(0x7f0000006d40)=[{0x0}, {&(0x7f0000005980)=""/85, 0x55}, {&(0x7f0000005a40)=""/197, 0xc5}, {&(0x7f0000005b40)=""/4096, 0x1000}, {&(0x7f0000006b40)=""/19, 0x13}, {&(0x7f0000006b80)=""/136, 0x88}, {&(0x7f0000006c40)=""/209, 0xd1}], 0x7, &(0x7f0000006e00)=""/22, 0x16}}, {{0x0, 0x0, &(0x7f0000008380)=[{0x0}, {&(0x7f0000006f80)=""/244, 0xf4}, {&(0x7f0000007080)=""/84, 0x54}, {0x0}, {&(0x7f0000007200)=""/31, 0x1f}, {&(0x7f0000007240)=""/73, 0x49}, {0x0}, {&(0x7f00000082c0)=""/179, 0xb3}], 0x8}, 0x2}, {{&(0x7f0000008480)=@isdn, 0x80, &(0x7f0000008780)=[{&(0x7f0000008500)=""/109, 0x6d}, {&(0x7f0000008680)=""/35, 0x23}, {&(0x7f0000008740)=""/52, 0x34}], 0x3, &(0x7f0000008800)=""/3, 0x3}, 0x1000000}, {{&(0x7f0000008840)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000009a80)=[{&(0x7f00000088c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000009980)=""/109, 0x6d}, {0x0}, {&(0x7f0000009a40)=""/62, 0x3e}], 0x5}}, {{0x0, 0x0, &(0x7f000000b080)=[{0x0}, {&(0x7f0000009d80)=""/193, 0xc1}, {&(0x7f0000009fc0)=""/4096, 0x1000}, {0x0}], 0x4, &(0x7f000000b100)=""/29, 0x1d}, 0x663b}], 0x9, 0x40000000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000000b440)='uid_map\x00') bpf$MAP_CREATE(0x0, &(0x7f000000b480)={0x12, 0xfffffffffffffffd, 0x200, 0x3, 0x20, 0xffffffffffffffff, 0x3, [], 0x0, r1, 0x5, 0x1}, 0x3c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 224.521598][ C0] not chained 10000 origins [ 224.526594][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.2.0-rc4+ #7 [ 224.535016][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.545498][ C0] Call Trace: [ 224.548820][ C0] dump_stack+0x191/0x1f0 [ 224.553246][ C0] kmsan_internal_chain_origin+0x13b/0x150 [ 224.559163][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 224.565078][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 224.571464][ C0] ? rb_erase+0x927/0x27d0 [ 224.576253][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 224.582477][ C0] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 224.588652][ C0] ? kmsan_memcpy_metadata+0xb/0x10 [ 224.593865][ C0] ? __msan_memcpy+0x56/0x70 [ 224.598731][ C0] __msan_chain_origin+0x6b/0xe0 [ 224.603770][ C0] __skb_clone+0x791/0x970 [ 224.608385][ C0] skb_clone+0x402/0x5d0 [ 224.612740][ C0] __tcp_transmit_skb+0x4cf/0x5b40 [ 224.617961][ C0] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 224.624568][ C0] ? skb_split+0x116f/0x17d0 [ 224.629635][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 224.636098][ C0] tcp_write_xmit+0x39a9/0xa730 [ 224.641382][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 224.647632][ C0] tcp_data_snd_check+0x16b/0x9d0 [ 224.652850][ C0] tcp_rcv_established+0x1a05/0x31f0 [ 224.658160][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 224.664405][ C0] tcp_v4_do_rcv+0x684/0xd70 [ 224.669468][ C0] tcp_v4_rcv+0x64fb/0x6af0 [ 224.674076][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 224.679976][ C0] ? ip_vs_in+0xc3/0x2e10 [ 224.684894][ C0] ? tcp_v4_rcv+0x13b1/0x6af0 [ 224.689699][ C0] ? tcp_filter+0xf0/0xf0 [ 224.694218][ C0] ip_protocol_deliver_rcu+0x541/0xbc0 [ 224.699935][ C0] ip_local_deliver+0x62a/0x7c0 [ 224.705005][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 224.710126][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 224.715892][ C0] ip_rcv+0x6c5/0x740 [ 224.719896][ C0] ? ip_rcv_core+0x11d0/0x11d0 [ 224.724776][ C0] process_backlog+0xef5/0x1410 [ 224.729835][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 224.735498][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 224.741040][ C0] net_rx_action+0x738/0x1940 [ 224.746019][ C0] ? net_tx_action+0xb70/0xb70 [ 224.750886][ C0] __do_softirq+0x4ad/0x858 [ 224.755590][ C0] ? ksoftirqd_should_run+0x30/0x30 [ 224.760901][ C0] run_ksoftirqd+0x25/0x40 [ 224.765816][ C0] smpboot_thread_fn+0x4be/0x9d0 [ 224.770867][ C0] kthread+0x4b5/0x4f0 [ 224.774981][ C0] ? cpu_report_death+0x190/0x190 [ 224.780835][ C0] ? kthread_blkcg+0xf0/0xf0 [ 224.785531][ C0] ret_from_fork+0x35/0x40 [ 224.790063][ C0] Uninit was stored to memory at: [ 224.795475][ C0] kmsan_internal_chain_origin+0xcc/0x150 [ 224.801300][ C0] __msan_chain_origin+0x6b/0xe0 [ 224.806250][ C0] __tcp_transmit_skb+0x14ec/0x5b40 [ 224.812190][ C0] tcp_write_xmit+0x39a9/0xa730 [ 224.817150][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 224.822967][ C0] tcp_data_snd_check+0x16b/0x9d0 [ 224.828790][ C0] tcp_rcv_established+0x1a05/0x31f0 [ 224.834181][ C0] tcp_v4_do_rcv+0x684/0xd70 [ 224.838871][ C0] tcp_v4_rcv+0x64fb/0x6af0 [ 224.843667][ C0] ip_protocol_deliver_rcu+0x541/0xbc0 [ 224.849140][ C0] ip_local_deliver+0x62a/0x7c0 [ 224.854024][ C0] ip_rcv+0x6c5/0x740 [ 224.858103][ C0] process_backlog+0xef5/0x1410 [ 224.863515][ C0] net_rx_action+0x738/0x1940 [ 224.868360][ C0] __do_softirq+0x4ad/0x858 [ 224.873106][ C0] run_ksoftirqd+0x25/0x40 [ 224.877628][ C0] smpboot_thread_fn+0x4be/0x9d0 [ 224.882868][ C0] kthread+0x4b5/0x4f0 [ 224.886946][ C0] ret_from_fork+0x35/0x40 [ 224.891646][ C0] [ 224.893983][ C0] Uninit was stored to memory at: [ 224.899215][ C0] kmsan_internal_chain_origin+0xcc/0x150 [ 224.905128][ C0] __msan_chain_origin+0x6b/0xe0 [ 224.910360][ C0] __skb_clone+0x863/0x970 [ 224.915401][ C0] skb_clone+0x402/0x5d0 [ 224.920883][ C0] __tcp_transmit_skb+0x4cf/0x5b40 [ 224.926171][ C0] tcp_write_xmit+0x39a9/0xa730 [ 224.931102][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 224.937081][ C0] tcp_data_snd_check+0x16b/0x9d0 [ 224.942207][ C0] tcp_rcv_established+0x1a05/0x31f0 [ 224.947506][ C0] tcp_v4_do_rcv+0x684/0xd70 [ 224.952216][ C0] tcp_v4_rcv+0x64fb/0x6af0 [ 224.956849][ C0] ip_protocol_deliver_rcu+0x541/0xbc0 [ 224.962406][ C0] ip_local_deliver+0x62a/0x7c0 [ 224.967664][ C0] ip_rcv+0x6c5/0x740 [ 224.971665][ C0] process_backlog+0xef5/0x1410 [ 224.977469][ C0] net_rx_action+0x738/0x1940 [ 224.982464][ C0] __do_softirq+0x4ad/0x858 [ 224.987079][ C0] run_ksoftirqd+0x25/0x40 [ 224.991807][ C0] smpboot_thread_fn+0x4be/0x9d0 [ 224.996977][ C0] kthread+0x4b5/0x4f0 [ 225.001411][ C0] ret_from_fork+0x35/0x40 [ 225.005826][ C0] [ 225.008162][ C0] Uninit was stored to memory at: [ 225.013219][ C0] kmsan_internal_chain_origin+0xcc/0x150 [ 225.025912][ C0] __msan_chain_origin+0x6b/0xe0 [ 225.030964][ C0] __tcp_transmit_skb+0x14ec/0x5b40 [ 225.036541][ C0] tcp_write_xmit+0x39a9/0xa730 [ 225.041493][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 225.047129][ C0] tcp_data_snd_check+0x16b/0x9d0 [ 225.052515][ C0] tcp_rcv_established+0x1a05/0x31f0 [ 225.058158][ C0] tcp_v4_do_rcv+0x684/0xd70 [ 225.062762][ C0] tcp_v4_rcv+0x64fb/0x6af0 [ 225.067393][ C0] ip_protocol_deliver_rcu+0x541/0xbc0 [ 225.073035][ C0] ip_local_deliver+0x62a/0x7c0 [ 225.078243][ C0] ip_rcv+0x6c5/0x740 [ 225.082462][ C0] process_backlog+0xef5/0x1410 [ 225.088273][ C0] net_rx_action+0x738/0x1940 [ 225.093245][ C0] __do_softirq+0x4ad/0x858 [ 225.098198][ C0] run_ksoftirqd+0x25/0x40 [ 225.102628][ C0] smpboot_thread_fn+0x4be/0x9d0 [ 225.107586][ C0] kthread+0x4b5/0x4f0 [ 225.111840][ C0] ret_from_fork+0x35/0x40 [ 225.117016][ C0] [ 225.119433][ C0] Uninit was stored to memory at: [ 225.125271][ C0] kmsan_internal_chain_origin+0xcc/0x150 [ 225.131176][ C0] __msan_chain_origin+0x6b/0xe0 [ 225.136298][ C0] __skb_clone+0x863/0x970 [ 225.140806][ C0] skb_clone+0x402/0x5d0 [ 225.146345][ C0] __tcp_transmit_skb+0x4cf/0x5b40 [ 225.151747][ C0] tcp_write_xmit+0x39a9/0xa730 [ 225.156682][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 225.162591][ C0] tcp_data_snd_check+0x16b/0x9d0 [ 225.167766][ C0] tcp_rcv_established+0x1a05/0x31f0 [ 225.173186][ C0] tcp_v4_do_rcv+0x684/0xd70 [ 225.178252][ C0] tcp_v4_rcv+0x64fb/0x6af0 [ 225.182843][ C0] ip_protocol_deliver_rcu+0x541/0xbc0 [ 225.188693][ C0] ip_local_deliver+0x62a/0x7c0 [ 225.193627][ C0] ip_rcv+0x6c5/0x740 [ 225.197952][ C0] process_backlog+0xef5/0x1410 [ 225.202822][ C0] net_rx_action+0x738/0x1940 [ 225.207490][ C0] __do_softirq+0x4ad/0x858 [ 225.212341][ C0] run_ksoftirqd+0x25/0x40 [ 225.217240][ C0] smpboot_thread_fn+0x4be/0x9d0 [ 225.222187][ C0] kthread+0x4b5/0x4f0 [ 225.226379][ C0] ret_from_fork+0x35/0x40 [ 225.230968][ C0] [ 225.233289][ C0] Uninit was stored to memory at: [ 225.238649][ C0] kmsan_internal_chain_origin+0xcc/0x150 [ 225.244670][ C0] __msan_chain_origin+0x6b/0xe0 [ 225.249690][ C0] __tcp_transmit_skb+0x14ec/0x5b40 [ 225.255028][ C0] tcp_write_xmit+0x39a9/0xa730 [ 225.259872][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 225.265498][ C0] tcp_data_snd_check+0x16b/0x9d0 [ 225.270699][ C0] tcp_rcv_established+0x1a05/0x31f0 [ 225.276288][ C0] tcp_v4_do_rcv+0x684/0xd70 [ 225.280997][ C0] tcp_v4_rcv+0x64fb/0x6af0 [ 225.285608][ C0] ip_protocol_deliver_rcu+0x541/0xbc0 [ 225.291311][ C0] ip_local_deliver+0x62a/0x7c0 [ 225.296470][ C0] ip_rcv+0x6c5/0x740 [ 225.300634][ C0] process_backlog+0xef5/0x1410 [ 225.305577][ C0] net_rx_action+0x738/0x1940 [ 225.310248][ C0] __do_softirq+0x4ad/0x858 [ 225.315087][ C0] run_ksoftirqd+0x25/0x40 [ 225.319592][ C0] smpboot_thread_fn+0x4be/0x9d0 [ 225.325205][ C0] kthread+0x4b5/0x4f0 [ 225.329441][ C0] ret_from_fork+0x35/0x40 [ 225.333859][ C0] [ 225.336200][ C0] Uninit was stored to memory at: [ 225.341661][ C0] kmsan_internal_chain_origin+0xcc/0x150 [ 225.347817][ C0] __msan_chain_origin+0x6b/0xe0 [ 225.352751][ C0] __skb_clone+0x863/0x970 [ 225.357468][ C0] skb_clone+0x402/0x5d0 [ 225.361752][ C0] __tcp_transmit_skb+0x4cf/0x5b40 [ 225.367043][ C0] tcp_write_xmit+0x39a9/0xa730 [ 225.372001][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 225.377626][ C0] tcp_data_snd_check+0x16b/0x9d0 [ 225.382909][ C0] tcp_rcv_established+0x1a05/0x31f0 [ 225.388424][ C0] tcp_v4_do_rcv+0x684/0xd70 [ 225.393166][ C0] tcp_v4_rcv+0x64fb/0x6af0 [ 225.397825][ C0] ip_protocol_deliver_rcu+0x541/0xbc0 [ 225.403632][ C0] ip_local_deliver+0x62a/0x7c0 [ 225.408517][ C0] ip_rcv+0x6c5/0x740 [ 225.412638][ C0] process_backlog+0xef5/0x1410 [ 225.417746][ C0] net_rx_action+0x738/0x1940 [ 225.422670][ C0] __do_softirq+0x4ad/0x858 [ 225.427260][ C0] run_ksoftirqd+0x25/0x40 [ 225.431811][ C0] smpboot_thread_fn+0x4be/0x9d0 [ 225.437012][ C0] kthread+0x4b5/0x4f0 [ 225.441163][ C0] ret_from_fork+0x35/0x40 [ 225.445568][ C0] [ 225.448161][ C0] Uninit was stored to memory at: [ 225.453359][ C0] kmsan_internal_chain_origin+0xcc/0x150 [ 225.459214][ C0] __msan_chain_origin+0x6b/0xe0 [ 225.464145][ C0] __alloc_skb+0x97b/0xa10 [ 225.468750][ C0] sk_stream_alloc_skb+0x354/0x1110 [ 225.474420][ C0] tcp_write_xmit+0x266a/0xa730 [ 225.479352][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 225.484978][ C0] tcp_data_snd_check+0x16b/0x9d0 [ 225.490185][ C0] tcp_rcv_established+0x1a05/0x31f0 [ 225.495658][ C0] tcp_v4_do_rcv+0x684/0xd70 [ 225.500325][ C0] tcp_v4_rcv+0x64fb/0x6af0 [ 225.504863][ C0] ip_protocol_deliver_rcu+0x541/0xbc0 [ 225.510427][ C0] ip_local_deliver+0x62a/0x7c0 [ 225.515358][ C0] ip_rcv+0x6c5/0x740 [ 225.519492][ C0] process_backlog+0xef5/0x1410 [ 225.524669][ C0] net_rx_action+0x738/0x1940 [ 225.529349][ C0] __do_softirq+0x4ad/0x858 [ 225.534462][ C0] run_ksoftirqd+0x25/0x40 [ 225.539217][ C0] smpboot_thread_fn+0x4be/0x9d0 [ 225.544415][ C0] kthread+0x4b5/0x4f0 [ 225.548475][ C0] ret_from_fork+0x35/0x40 [ 225.553244][ C0] [ 225.555649][ C0] Uninit was created at: [ 225.559983][ C0] kmsan_internal_poison_shadow+0x53/0xa0 [ 225.565921][ C0] kmsan_kmalloc+0xa4/0x130 [ 225.570415][ C0] kmsan_slab_alloc+0xe/0x10 [ 225.575002][ C0] kmem_cache_alloc_node+0x9f2/0xbe0 [ 225.580507][ C0] __alloc_skb+0x215/0xa10 [ 225.584922][ C0] sk_stream_alloc_skb+0x354/0x1110 [ 225.590197][ C0] tcp_write_xmit+0x266a/0xa730 [ 225.595559][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 225.601208][ C0] tcp_data_snd_check+0x16b/0x9d0 [ 225.606320][ C0] tcp_rcv_established+0x1a05/0x31f0 [ 225.611749][ C0] tcp_v4_do_rcv+0x684/0xd70 [ 225.616421][ C0] tcp_v4_rcv+0x64fb/0x6af0 [ 225.620921][ C0] ip_protocol_deliver_rcu+0x541/0xbc0 [ 225.626640][ C0] ip_local_deliver+0x62a/0x7c0 [ 225.631528][ C0] ip_rcv+0x6c5/0x740 [ 225.635682][ C0] process_backlog+0xef5/0x1410 [ 225.640526][ C0] net_rx_action+0x738/0x1940 [ 225.645875][ C0] __do_softirq+0x4ad/0x858 [ 225.650372][ C0] run_ksoftirqd+0x25/0x40 [ 225.655029][ C0] smpboot_thread_fn+0x4be/0x9d0 [ 225.660161][ C0] kthread+0x4b5/0x4f0 [ 225.664224][ C0] ret_from_fork+0x35/0x40 16:33:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:10 executing program 1: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:tmp_t:s0\x00', 0x1b, 0x1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x440, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x800, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) getdents(r1, &(0x7f0000000100)=""/73, 0x49) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x533) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000002c0)={0x0, 0x2}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000300)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000340)={0xffffffffffff8b5b, 0x2}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000380)={0xc4e, 0xc, 0x4, 0x200000, {0x0, 0x2710}, {0x4, 0xc, 0x2, 0x9, 0x100000001, 0x6, "0cf2253e"}, 0x5, 0x6, @userptr=0x4, 0x4}) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000440)={'bridge_slave_1\x00', {0x2, 0x4e22, @multicast1}}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_evm(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='security.evm\x00', &(0x7f0000000540)=@md5={0x1, "3ce3040b8b7e898cf4bc665d513af53a"}, 0x11, 0x3) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000580)={0x400, 0x3, 0x4}) ioctl$TIOCSTI(r1, 0x5412, 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000005c0)={0x0, 0x9}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000640)={r6, 0x7, 0x280000000}, 0x8) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000680), &(0x7f0000000700)=0x60) recvfrom(r5, &(0x7f0000000740)=""/61, 0x3d, 0x1, &(0x7f0000000780)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x80) recvmsg(r4, &(0x7f0000000f40)={&(0x7f0000000800)=@ipx, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000880)=""/206, 0xce}, {&(0x7f0000000980)=""/199, 0xc7}, {&(0x7f0000000a80)=""/64, 0x40}, {&(0x7f0000000ac0)=""/210, 0xd2}, {&(0x7f0000000bc0)=""/178, 0xb2}, {&(0x7f0000000c80)=""/23, 0x17}, {&(0x7f0000000cc0)=""/247, 0xf7}, {&(0x7f0000000dc0)=""/188, 0xbc}], 0x8, &(0x7f0000000f00)=""/64, 0x40}, 0x140) r7 = syz_open_dev$vbi(&(0x7f0000000f80)='/dev/vbi#\x00', 0x3, 0x2) connect$can_bcm(r7, &(0x7f0000000fc0)={0x1d, r2}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f0000001180)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001140)={&(0x7f0000001040)=@getpolicy={0xd8, 0x15, 0x700, 0x70bd27, 0x25dfdbfb, {{@in6=@empty, @in6=@local, 0x4e23, 0x20, 0x4e24, 0x9, 0x2, 0xa0, 0x20, 0x33, r2, r3}, 0x6e6bb2, 0x3}, [@replay_esn_val={0x20, 0x17, {0x1, 0x70bd27, 0x70bd25, 0x70bd2b, 0x70bd29, 0x100000000, [0xc5]}}, @user_kmaddress={0x2c, 0x13, {@in=@loopback, @in6=@loopback}}, @user_kmaddress={0x2c, 0x13, {@in6=@loopback, @in=@rand_addr=0xff, 0x0, 0xa}}, @etimer_thresh={0x8, 0xc, 0x7fffffff}, @etimer_thresh={0x8, 0xc, 0x393}]}, 0xd8}, 0x1, 0x0, 0x0, 0x40}, 0x800) r8 = add_key$user(&(0x7f00000011c0)='user\x00', &(0x7f0000001200)={'syz', 0x3}, &(0x7f0000001240)="60291bd6c7c9b5b43dab10f063203f27969d8a70347d26db5041c2908783258d9f59cad4b434ea55e5400316b4dbcd166f1e520261adab732baf0bb779dbee753fff0664b675261f12c7e82afb5ed77bd999ebca43bce8e7818f030110f3b382feb81cb1d6940781136651dbf1ef705c5118a2d1d2e8bd859510d6d4cd32a3ce4094f9dceaee70e5d1fb03f55b99a0a7970a8dcadfe10a343d686a69d45d264834eaef05f9d9494aad30ea9013ffe8f873758d93ab5092466ba6f37f3b2ebc33b8e8da4c43b538a61ecb4fe215b6a75c514239138e02863948841bb65ead8d13c713b88db56cbd7892898a872d3b8b12973ed84ba68325920155159388", 0xfd, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001340)={r8, 0xfc, 0xc9}, &(0x7f0000001380)={'enc=', 'oaep', ' hash=', {'sha512_mb\x00'}}, &(0x7f0000001400)="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", &(0x7f0000001500)="fa7137b2a56233e09c761e472174a2c31333bc3f2f620c5eebb6ab2eb86604897ebd73705e00d48b8818fbff27e10dfc8d87420d327512befbe7031c881ba61667e9e012b74174212b950c8d3307a0d2562ca8aba05bb162355e0c3ff4b48067f74a5d44f0be99a1aa3e50348b91138dbf8c3273487e5ffd1d56b2dd88704843d5b817cfc8e78f12de4fa92d217013d691e4d7549e32229d918ae9bab23d2328d545e520f95cc60f6e3978527249fd9b79c8f80e7c415efe50c2796ca5d75f1f704d8540d912cad95d") 16:33:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) [ 227.710961][T11619] IPVS: ftp: loaded support on port[0] = 21 [ 228.133847][T11619] chnl_net:caif_netlink_parms(): no params data found [ 228.196226][T11619] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.203859][T11619] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.212987][T11619] device bridge_slave_0 entered promiscuous mode [ 228.222928][T11619] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.230707][T11619] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.239706][T11619] device bridge_slave_1 entered promiscuous mode [ 228.276280][T11619] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.296661][T11619] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.326010][T11619] team0: Port device team_slave_0 added [ 228.335201][T11619] team0: Port device team_slave_1 added [ 228.408170][T11619] device hsr_slave_0 entered promiscuous mode [ 228.454341][T11619] device hsr_slave_1 entered promiscuous mode [ 228.586662][T11619] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.594185][T11619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.602133][T11619] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.609927][T11619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.720585][T11619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.740174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.751830][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.771328][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.796900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 228.827499][T11619] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.854741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.865389][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.873285][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state 16:33:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) [ 228.939281][T11619] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 228.950248][T11619] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.995503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.004669][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.011941][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.023528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.033350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.043263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.052801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.102964][T11619] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.261220][T11632] Unknown ioctl 1074820173 [ 229.278961][T11632] Unknown ioctl 1074310753 [ 229.304668][T11632] Unknown ioctl 21531 [ 229.324550][T11632] Unknown ioctl -1073172889 [ 229.341053][T11632] Unknown ioctl -1067952623 [ 229.358714][T11632] Unknown ioctl 19268 [ 229.370870][T11632] Unknown ioctl 35100 [ 229.387195][T11632] Unknown ioctl 21551 [ 229.401631][T11632] Unknown ioctl 21522 [ 229.495603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.505143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.044302][T11632] Unknown ioctl 1074820173 [ 230.050244][T11633] Unknown ioctl 21531 [ 230.056693][T11632] Unknown ioctl 1074310753 [ 230.084573][T11632] Unknown ioctl -1073172889 [ 230.089743][T11633] Unknown ioctl -1067952623 [ 230.105118][T11633] Unknown ioctl 35100 [ 230.122211][T11632] Unknown ioctl 19268 [ 230.139732][T11632] Unknown ioctl 21551 [ 230.152088][T11633] Unknown ioctl 21522 16:33:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x240000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000040)=""/28) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x80, 0x4001) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000080)={0x4, r3, 0x1}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f00000000c0)={0x80, 0xfd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f00000002c0)={{0x1, 0x1f}, {0x9, 0x2}, 0x7c88190b, 0x1, 0x100000003}) 16:33:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:13 executing program 1: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x2, 0x10000) r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x9, 0x7ff, 0x8000000007ff, 0x4d0}) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x102, 0x10) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x6, 0x4) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820801}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r2, 0x70c, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x20008880) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x8000, 0x0) write$selinux_attr(r3, &(0x7f0000000280)='systect_r:crash_device_t:s0\x00', 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001240)="2e0000002800813ee45ae087185082cf0124b0eba06ec40000230000000008000f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000140)}) llistxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/116, 0x74) [ 230.643093][T11646] Unknown ioctl 44672 [ 230.656437][T11646] Unknown ioctl -1072150264 [ 230.666249][T11647] Unknown ioctl 44672 [ 230.670604][T11646] Unknown ioctl -1072150264 16:33:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x40, r3, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3f}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffff800}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x8001) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 16:33:14 executing program 1: r0 = socket(0x22, 0x800000002, 0x1) write$binfmt_aout(r0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000040)=0x80) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r1, &(0x7f0000000080)="ea231360097b98d6fb00dead7a9bdfeb1b8e7484f2e08cdbd6d9bc80ebc27da59a47e37743be6e917411f080b0d186154e453f67102e25a93a277f91d7df5467f2de4f3b6b2eefc2c01c1581e243a2c7f2285642", &(0x7f0000000100)=""/219}, 0x18) 16:33:14 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x1}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = dup(r0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000140)=[{{0x77359400}, 0x12, 0x8001, 0x3ff}, {{0x0, 0x2710}, 0x0, 0x80, 0x9}, {{0x0, 0x7530}, 0x17, 0xffffffff, 0x1}, {{r3, r4/1000+30000}, 0x0, 0x9}, {{0x0, 0x7530}, 0x14, 0xc0000000, 0x2}, {{}, 0x17, 0x8c7c, 0x80000001}, {{0x77359400}, 0x16, 0x5}], 0xa8) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000000)) 16:33:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0xe) ioctl$TCFLSH(r2, 0x541b, 0x70d000) fstatfs(r1, &(0x7f00000001c0)=""/225) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000080)) 16:33:15 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1, 0x1) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x642}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x80, 0x40000) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000640)) sendmsg$nl_xfrm(r4, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000847000)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a0013070000000000000000fe8000000000000000000000000000ff000000086edecb000000ffffac14ffaa00000000000000000000000000000000cfc957a6c2ce4a2ffe0411928d0815583a6d2118898528e2ec1e9a2327c5abc43648cb86038cbed6a6952e98c82972980e70862e86bf65f6dc6766303202097675da445ac87b4ccf3981cc499433cd", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000ff000000003300000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000100726d6431363000"/240], 0x138}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x100000001}, 0x28, 0x1) [ 232.059738][T11668] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 16:33:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) [ 232.104190][T11669] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 16:33:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000340)=@security={'security\x00', 0xe, 0x4, 0x450, 0x110, 0x110, 0x110, 0x110, 0x110, 0x380, 0x380, 0x380, 0x380, 0x380, 0x4, &(0x7f00000000c0), {[{{@ipv6={@remote, @mcast1, [0xff, 0xff000000, 0xffffffff, 0xffffffff], [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], 'syzkaller1\x00', 'nr0\x00', {}, {}, 0x0, 0x1000, 0x1, 0x64}, 0x0, 0xc8, 0x110}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'caif0\x00', 0x6}}}, {{@uncond, 0x0, 0x140, 0x180, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x6, 0x4, 0x1, [0xfffffffffffffff7, 0x1ff, 0x101, 0x3, 0x2, 0x3, 0x1, 0x401, 0x5, 0x2, 0x2, 0x20, 0x10001, 0xfffffffffffff340, 0x1369, 0x7], 0x2}}, @common=@frag={0x30, 'frag\x00', 0x0, {0x8, 0x0, 0x401, 0x20}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x7, 0x9, 0x66}}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x1000, 0x0}, [0x0, 0xff000000, 0xffffff00, 0xffffffff], [0xff000000, 0xffffffff, 0x0, 0xff], 'nr0\x00', 'bond_slave_0\x00', {0xff}, {}, 0x1d, 0x9, 0x2, 0x20}, 0x0, 0xc8, 0xf0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xfd1, 0x10000, 0x4}, {0x8, 0x40, 0x80000000}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000800), r3, 0x2}}, 0x18) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0xffffffff, 0x4, 0x2000}, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 232.278542][T11674] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.286131][T11674] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.364631][T11674] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:33:15 executing program 1: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="01"], 0x1) close(r0) io_uring_enter(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)={0x7fff}, 0x8) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001d00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 16:33:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2002, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000100)) 16:33:15 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000080)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000200)={'ip6erspan0\x00', 0xfff}) r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f00000002c0)={0x7}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x4, 0xffffffffffff8000, 0x2}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000240), &(0x7f0000000280)=0x8) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0)=0x1, 0x4) 16:33:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:16 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x200002, 0x0, 0x1, 0x400000}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000002c0)) 16:33:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:16 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x7, 0x48000) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000280)) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x5, 0xfffffffffffffffd) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00000000c0)={0x2, 0x6}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x123200, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) fremovexattr(r1, &(0x7f00000002c0)=@known='trusted.overlay.upper\x00') mq_getsetattr(r2, &(0x7f0000000080)={0xae, 0x6, 0x80, 0xa6c8, 0x8, 0x9, 0xfff, 0x9}, &(0x7f0000000200)) 16:33:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) [ 233.211211][T11709] QAT: Invalid ioctl [ 233.232857][T11709] QAT: Invalid ioctl 16:33:16 executing program 1: r0 = semget(0x1, 0x4, 0x1) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/4096) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001000)='/dev/mixer\x00', 0xa000, 0x0) write$P9_RLOPEN(r1, &(0x7f0000001040)={0x18, 0xd, 0x2, {{0xc, 0x3, 0x5}}}, 0x18) semctl$IPC_SET(r0, 0x0, 0x1, 0x0) 16:33:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:16 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000040)={0x2, 0x0, 0x2, 0x800, '\x00', 0x7fff}) 16:33:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc3f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02030000160000000000000000000000040003000300000000000000000000000000000000000000000000000000000005000600000000000a0008000000000000000000000000000000d90000000000000000000000000004000400000340000800000040000040000000000000000000000000000000000200010000000000000000000000000005000500000000000a00000000000000fe8000000000090000000000000000ff0000000000000000"], 0xb0}}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x100000000, 0x0, 0x0, 0xe304, 0x2000400000}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={r3, 0xa3, "53e873f954db79b4f0c57da432760d22316c4cbc4c50955dfed183f93d15316b22f6f3f0fdb9d84515b3b522d73fc5b73b55efc64194c9e11ae7b1f0ea7db668c4378f1ab470c7eaecaca9c380fe77dd5ae60fe9dae51be18a47e94cbbec07f4c332e9a7fc2eb6d50b167aa80dbe00600473b77a2d23448f5b7ca4246827d9f4220417cce6805f2406101a35dfe774ba767e4f6b5fa9ae714015edfa84bbe6cbd2ee23"}, &(0x7f00000001c0)=0xab) 16:33:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) bind(r3, &(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @rand_addr=0x200000000000000}, 0x0, 0x4, 0x3}}, 0x80) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$inet6(r5, &(0x7f00000006c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x4fb, @mcast1, 0x8}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000080)="d5b3ca498b74c53ae5a7f2f3cfde1efb4c7d5f238e9baa10adccbd71656f75a4bec34679745eb58062e6124bce2ad6fdfccdb98fb0dbca91f4c7d5b6b4a4bbba84811a1d20f818bb03438ef0cc037bf9f1f3fe99b8e46482a03336aace6fb5aada2938c47591cfe64333225e8695b0aa9492dfeaa7b562055f6c1576af80ef98784921f625d9192f915c4a7ee18552f3f757553b9375f8590dd7047f255bf0eb324f92e4a67c79", 0xa7}, {&(0x7f0000000180)="006336567fd7351b18f34c944e4c62570c75b8964948945d55bb33a7db997abb994ee2e6d7a6db2c22c9acd27a7d66472e40acc8de053e8c23b30e56fcd9d0c51522b1085b2441ba7d56907cde8424166190e0fd31448703c35a6163dec137ef6bf8daafa4fc533d094ab8e320668126d91d6ea44165f71d054a5bb613438125a6262d7eed1908a55b39de2afc57c5f27f2f667bfcfad37e10fa2a983c3f95614ffcc90a0e8dd0b5", 0xa8}, {&(0x7f0000000240)="019c6ba3773ce3cc45b86bbe6e98300fc50695eeedf083fa64cdb47c5d2275daa7fdf1dd362320175fdac55e4ab4b62a6d6d9e5a4e33570a78620a802a390c73db41dd662176feeea86f3ea0a01bd63a0a53523f1dc0de64403c7b331c9b4dd0ae703d0f3750", 0x66}, {&(0x7f00000002c0)="2c8bedafc426b14cf452c01ad13a98fd25a4c43981bde20d9cfe9d91887fce410adeb7f56102b0208df0fcb6b38ee95a3a1f1b2b87a76ff521cfc8f376201fa004e466214281251a9ce522fdc11d382cda0ccfc213c79cbc80e12096ea5355fafded78a612ed90cb03d72d9f54744ab35d885dc2a4eec00bbbef7dfbfa740ee6c22b725f3c2877450aa1ea1548209c8dd12a44a34a5f83e224a373cbf30697e0b2e3419bfedb2e2b3c8112956a0cc1eb4004e81e9127ccbad5b362ac5e56f270088b78c2d696d490275fd8ef82f24aed5dd79318da6591f4fe61652f04e7fcc632e68b9a475a048b974520f512", 0xed}, {&(0x7f00000003c0)="a260319e3ad3ba9e8df38576c78f4d1aea17a46be011dfa095b4703296d7924298c11dcd9a6cdb135253bed69080ba88959eeee62fa797fb3d2d5ae8106a04203402350c31f478a8799ac80036d8e9da466d6fae102d24e8d27078c957ac779f7839007f158e167367ff", 0x6a}, {&(0x7f0000000440)="7ab381746f69247d476f7855fb9dbae5cd392ca0d91a9b70bebf0b49691f5bdf003d29b99b148075b345bde58bb5931eab7c6a0a04e5f0b6cda555ca2eb74ba6291dcdd1592d07fdacc261a45c93dfc3cdb53bdd05214be6b7bf4e92bea7ecb3d9b002503822ee68eddde0fe57d908d28bd4", 0x72}], 0x6, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x178}, 0x20000005) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="020000ff070000005f0b0000000000000600000000000000eb0b00c0000000003700000000000000"]) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000800)={0x1f, 0x5, 0x5, 0x1000, 0x9}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x800, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) write$eventfd(r6, &(0x7f00000007c0)=0x5, 0x8) 16:33:17 executing program 0: r0 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) [ 234.117500][T11748] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:33:17 executing program 0: r0 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:17 executing program 2: nanosleep(&(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000040)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xa0000, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f00000000c0)={0x2, 0x100, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) fdatasync(r0) ioctl$TIOCSIG(r2, 0x40045436, 0x2) accept4$tipc(r0, &(0x7f0000000140)=@name, &(0x7f0000000180)=0x10, 0x80800) r3 = shmget(0x0, 0x2000, 0x20, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f00000001c0)=""/4096) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000012c0)={&(0x7f00000011c0), 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x1c, r4, 0x300, 0x70bd28, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40) getsockopt$inet6_dccp_int(r0, 0x21, 0x1b, &(0x7f0000001300), &(0x7f0000001340)=0x4) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000001380)=0x200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCCONS(r0, 0x541d) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000001440)={r1, r5, 0x0, 0x6a, &(0x7f00000013c0)="7892022cfdde6b08daa3309101385203b8b551875675e3533f33a0e0f190fd21936a7aa419753f28bbf7a6a8a7ec0e245b36fa275165cb65e6ddafe1c0e064ef96c18dcadf37f61150973c1875cdef59cfe028e3bf4e63866550b017fded6f08bb2afaa09b8ae21c64a4", 0x80000001, 0x80000001, 0x7, 0x6, 0x2, 0x3, 0x2, 'syz1\x00'}) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000001500)) rt_sigreturn() ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000001540)={0x1, 0x1, [@local]}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000015c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000001740)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001700)={&(0x7f0000001600)={0xd4, r6, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x452}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x4}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2b}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x7, 0x5}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x73}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xaf}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}]}, 0xd4}, 0x1, 0x0, 0x0, 0x15}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000001780)={0x0, @in={{0x2, 0x4e20, @loopback}}, [0x80, 0x52ec6133, 0xfff, 0x2, 0x4, 0x9, 0x8000, 0x400, 0x7fff, 0x6, 0x6, 0x6, 0x3, 0x2452, 0x9]}, &(0x7f0000001880)=0x100) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000018c0)={r7, 0x3, 0x80000000, 0xc9, 0x7, 0x8}, &(0x7f0000001900)=0x14) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000001940)) fcntl$getownex(r1, 0x10, &(0x7f0000001980)) fadvise64(r5, 0x0, 0x0, 0x7) fcntl$setpipe(r2, 0x407, 0x8) write$FUSE_LSEEK(0xffffffffffffff9c, &(0x7f00000019c0)={0x18, 0x0, 0x8, {0x3}}, 0x18) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000001a00)={0x9, 0x10000, 0x6, 0x8, 0xa, 0x1550, 0x400, 0xffffffffffffffe1, 0x863d, 0x4443}) 16:33:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x400000002127fd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000180)=""/188) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="03000000000000000d000000000000000000000000eaff000000000000000000000000000000000000000000000000000101000000000000000000000000000000000000060000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000b6470bc98dda00772c4689412623403c127b1554343788a0c29ca3b13418e990476c6fe0c5129f4d25f0c4f9fa1a6fc380b8a5e1f35d7ecd3dc072cf0729a2159502929216775c8784ab6af68602102fa8f8de4a88b1cb07b98d5bb050c05bbf8e3ed2447e124b1804065716711b713b57552289728da5b0c3afca7a9aedc11a5e0223e504b027a38786198e63e9b4e0036bb6083c517283b93b4c2428e2554319fbd538f72ab3c557838e2728c9fba88a1147674c7d19221cdc3d37d9b97c451897faeafa05cf293a3ecc3554b0993b41b8d1585495ca2487cc25e0cc4cce3bb0879776b9302605c00c096263ff96034a"]) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000040)={0x800100e, 0x8001, 0x3}) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000140)={0x7, 0x2}) 16:33:17 executing program 0: r0 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:17 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:17 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x4) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) bind$isdn(r1, &(0x7f0000000100)={0x22, 0x7fffffff, 0x6}, 0x6) poll(&(0x7f00000001c0)=[{r1, 0x40}, {r1, 0x200}, {r0, 0x2000}, {r0, 0x100}, {r0, 0x2000}, {r1}, {r0, 0x200}, {r1, 0x8000}, {r1, 0xf75c8fa3667dbfcc}, {r0, 0x1008}], 0xa, 0x0) unlink(&(0x7f0000000180)='./file0\x00') fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) rt_sigqueueinfo(r2, 0x3, &(0x7f0000000280)={0xb, 0x0, 0x9}) write$P9_RSETATTR(r1, &(0x7f0000000140)={0x7}, 0xfffffffffffffe58) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) 16:33:17 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) [ 234.764599][T11775] IPVS: ftp: loaded support on port[0] = 21 16:33:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) [ 234.972522][T11775] chnl_net:caif_netlink_parms(): no params data found 16:33:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) [ 235.030432][T11775] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.038621][T11775] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.047391][T11775] device bridge_slave_0 entered promiscuous mode [ 235.064012][T11775] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.071458][T11775] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.080315][T11775] device bridge_slave_1 entered promiscuous mode [ 235.112325][T11775] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.124587][T11775] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.165663][T11775] team0: Port device team_slave_0 added [ 235.177484][T11775] team0: Port device team_slave_1 added 16:33:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) [ 235.260683][T11775] device hsr_slave_0 entered promiscuous mode [ 235.296846][T11775] device hsr_slave_1 entered promiscuous mode [ 235.358841][T11775] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.366186][T11775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.373960][T11775] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.381308][T11775] bridge0: port 1(bridge_slave_0) entered forwarding state 16:33:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) [ 235.511177][T11775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.534260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.546045][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.560040][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.582435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 235.633104][T11775] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.659696][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.669776][ T5] bridge0: port 1(bridge_slave_0) entered blocking state 16:33:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) [ 235.677236][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.761249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.770734][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.778269][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.788313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.798200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.808213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.825567][T11775] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.845468][T11775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.857979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.866894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.968204][T11775] 8021q: adding VLAN 0 to HW filter on device batadv0 16:33:19 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') exit(0x4000000000) syz_open_procfs(0x0, &(0x7f0000000500)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 16:33:19 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="289106b1f3248ee995ff00000084bcf84a9c952f549299597427060670405f4534d9eabdbc4036f41e07310000cef7a8e90a2fa50d5a4087aeee4fe170bf001c480d"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x1f, r0, 0xfffffffffffffffe, 0x101) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) wait4(r0, &(0x7f00000000c0), 0x1000000, &(0x7f0000000180)) 16:33:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev, 0x0}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880)={@rand_addr, 0x0}, &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000d00)={@multicast1, @dev, 0x0}, &(0x7f0000000d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000ec0)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001040)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001140)=0xe8) getsockname$packet(r1, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001280)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001300)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001340)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001480)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000001580)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002d40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002d00)={&(0x7f00000015c0)={0x718, r2, 0x4, 0x70bd2a, 0x2, {}, [{{0x8, 0x1, r3}, {0x90, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r5}, {0x138, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x13c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r15}, {0xf0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x1a4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r21}, {0xf8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}]}, 0x718}, 0x1, 0x0, 0x0, 0x10}, 0x0) write(r1, &(0x7f0000000100), 0x1ede5) r24 = accept(r0, 0x0, 0x0) recvmmsg(r24, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001d00)=""/4096, 0x18578}], 0x1}}, {{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f0000005040)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 16:33:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:20 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x100000000003}, 0x1c) io_setup(0x2, &(0x7f0000000040)=0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x600, 0x0) io_submit(r1, 0xa, &(0x7f0000002840)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x5, r0, &(0x7f0000000100)="5214cf18fa255c8f9a52ce1956b483ab0550daf130a9523a8c728a7b92a1471cf157f5df98084d1f4e50727976953b5a881eaaa9c4a948152b49d511316c243074185880128e78598be56683cc0690328ee9b29459", 0x55, 0x3, 0x0, 0x1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000180)="a50c1a2765cc6f9b2809fb4a0ce77a5bc15c0aed442933733c3594661f18922930f6a01f8e7ce196a394d10b4955fb73b092ca286f147b83d0e94b0fb15f", 0x3e, 0x2, 0x0, 0x1, r2}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x2, 0xfff, r2, &(0x7f0000000240)="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", 0x1000, 0x200, 0x0, 0x1, r2}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x3, 0x7, r2, &(0x7f0000001280)="a7cae76f965aa362b30f4015f7157d4a5ba3fa8bb652aa7e190a2edd443a1fdca11a35a7b405581e40d06f443307a20ed96d145d5435db875d4de0e2c7e0858b0d770cf8c58808ac24e666afc72045866c3fe544fc779548345ad45dda5d7ee4344e7efa30824097c4c7cad7df8d999abba81c", 0x73, 0x7ff, 0x0, 0x1, r2}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x6, 0x3, r2, &(0x7f0000001340)="ce6dea49519440602f6e5adcc054765b65cdf7f35d53a61de3dea1a60d0674890c758be84351fc2e216a793ac0418c1aabe6d8bdc6903e983003bf8a16583f783cd7db838feff27ef334c8", 0x4b, 0x401, 0x0, 0x1, r2}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x5, 0x2, r2, &(0x7f0000001400)="3c493ce0f19f99b2ed6059f0c45ca11a62f41b81f88d360a26f89f3a0d4cbb32dfd2c9f84e0a952cc767c530d3f46b68740995ec715ae2ee94c4bdb61223d8ab2b29064844788ca139034916460fcf9e07844bbae25dc74d30233b3419ef08344ce0d8aa2d45fa1a53f0494159b9e9c41a3e27fb5f40c88fad8b020fcd85cddbec42285808f62d7a8a7f72074e14c4f15dfc762d25fdb2b1b341b3606379e9db1cb1c04dba844a880d5e85d6a843e1b932d473653eab811eea3c89415cfddfe574cc4206ecc16c", 0xc7, 0x7fffffff, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x7, 0x7f, r2, &(0x7f0000001540)="6e5a69b83c3eaf514c9138d7830d89feb7b97af804460c47863729e0ed92b50bf847877dc4b34a8ec78d121f0f7f0ed68350a81e99cbe7fd8b41741fe77ae54cedffa0b2231d7c5da5e6b68346880cc238", 0x51, 0x6, 0x0, 0x2}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x6, 0xc06, r0, &(0x7f0000001600)="fcf8b0768ec6a97ab41cf98c11ae4f322a78b86bb0e3337b4a1004867fa884d335e498a5986cfb781e9ef408a1bc595ca3134620adee5b7254008d70e9c6af3cb65d2c0901e8", 0x46, 0x5, 0x0, 0x2, r2}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x8, 0x20002, r2, &(0x7f00000016c0)="d141b9593383a1609d6622f1606e2dc2b5ae0454193b8a787f30745f075e5d7ab428f1734cbcc469e70c18c99398dc04316edc7d294b3192fbe84d99048392ce8ad81319fe03c8a8f606cf776adda5d49c5999ab5412bc10449f6cd5d506082668f1f7ff748c1ae239f8f8cd469e151c80abde24e13f3d037d4cfb6a0ad53f6bf3d47bcd3f86297ceb311fce68775ffce22a2061d0f297ea98c937e0bb2172bda85c27f3a4e220949ac3ce3ce696aa9ed7e8b66ed656365b812d2f47c06182de64501e40c80543e45848a0d2ddcb10600d5d9dcf6c8a06681236a8cbb68501da", 0xe0, 0x0, 0x0, 0x1, r2}, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x7, 0x2, r2, &(0x7f0000001800)="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", 0x1000, 0x7432, 0x0, 0x2, r2}]) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f00000000c0)={0x8, 0x0, 0x5, 0x5, '\x00', 0x27c000000000}) 16:33:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev, 0x0}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880)={@rand_addr, 0x0}, &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000d00)={@multicast1, @dev, 0x0}, &(0x7f0000000d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000ec0)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001040)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001140)=0xe8) getsockname$packet(r1, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001280)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001300)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001340)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001480)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000001580)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002d40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002d00)={&(0x7f00000015c0)={0x718, r2, 0x4, 0x70bd2a, 0x2, {}, [{{0x8, 0x1, r3}, {0x90, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r5}, {0x138, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x13c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r15}, {0xf0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x1a4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r21}, {0xf8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}]}, 0x718}, 0x1, 0x0, 0x0, 0x10}, 0x0) write(r1, &(0x7f0000000100), 0x1ede5) r24 = accept(r0, 0x0, 0x0) recvmmsg(r24, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001d00)=""/4096, 0x18578}], 0x1}}, {{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f0000005040)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 16:33:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 16:33:20 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x100000000003}, 0x1c) io_setup(0x2, &(0x7f0000000040)=0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x600, 0x0) io_submit(r1, 0xa, &(0x7f0000002840)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x5, r0, &(0x7f0000000100)="5214cf18fa255c8f9a52ce1956b483ab0550daf130a9523a8c728a7b92a1471cf157f5df98084d1f4e50727976953b5a881eaaa9c4a948152b49d511316c243074185880128e78598be56683cc0690328ee9b29459", 0x55, 0x3, 0x0, 0x1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000180)="a50c1a2765cc6f9b2809fb4a0ce77a5bc15c0aed442933733c3594661f18922930f6a01f8e7ce196a394d10b4955fb73b092ca286f147b83d0e94b0fb15f", 0x3e, 0x2, 0x0, 0x1, r2}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x2, 0xfff, r2, &(0x7f0000000240)="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", 0x1000, 0x200, 0x0, 0x1, r2}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x3, 0x7, r2, &(0x7f0000001280)="a7cae76f965aa362b30f4015f7157d4a5ba3fa8bb652aa7e190a2edd443a1fdca11a35a7b405581e40d06f443307a20ed96d145d5435db875d4de0e2c7e0858b0d770cf8c58808ac24e666afc72045866c3fe544fc779548345ad45dda5d7ee4344e7efa30824097c4c7cad7df8d999abba81c", 0x73, 0x7ff, 0x0, 0x1, r2}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x6, 0x3, r2, &(0x7f0000001340)="ce6dea49519440602f6e5adcc054765b65cdf7f35d53a61de3dea1a60d0674890c758be84351fc2e216a793ac0418c1aabe6d8bdc6903e983003bf8a16583f783cd7db838feff27ef334c8", 0x4b, 0x401, 0x0, 0x1, r2}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x5, 0x2, r2, &(0x7f0000001400)="3c493ce0f19f99b2ed6059f0c45ca11a62f41b81f88d360a26f89f3a0d4cbb32dfd2c9f84e0a952cc767c530d3f46b68740995ec715ae2ee94c4bdb61223d8ab2b29064844788ca139034916460fcf9e07844bbae25dc74d30233b3419ef08344ce0d8aa2d45fa1a53f0494159b9e9c41a3e27fb5f40c88fad8b020fcd85cddbec42285808f62d7a8a7f72074e14c4f15dfc762d25fdb2b1b341b3606379e9db1cb1c04dba844a880d5e85d6a843e1b932d473653eab811eea3c89415cfddfe574cc4206ecc16c", 0xc7, 0x7fffffff, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x7, 0x7f, r2, &(0x7f0000001540)="6e5a69b83c3eaf514c9138d7830d89feb7b97af804460c47863729e0ed92b50bf847877dc4b34a8ec78d121f0f7f0ed68350a81e99cbe7fd8b41741fe77ae54cedffa0b2231d7c5da5e6b68346880cc238", 0x51, 0x6, 0x0, 0x2}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x6, 0xc06, r0, &(0x7f0000001600)="fcf8b0768ec6a97ab41cf98c11ae4f322a78b86bb0e3337b4a1004867fa884d335e498a5986cfb781e9ef408a1bc595ca3134620adee5b7254008d70e9c6af3cb65d2c0901e8", 0x46, 0x5, 0x0, 0x2, r2}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x8, 0x20002, r2, &(0x7f00000016c0)="d141b9593383a1609d6622f1606e2dc2b5ae0454193b8a787f30745f075e5d7ab428f1734cbcc469e70c18c99398dc04316edc7d294b3192fbe84d99048392ce8ad81319fe03c8a8f606cf776adda5d49c5999ab5412bc10449f6cd5d506082668f1f7ff748c1ae239f8f8cd469e151c80abde24e13f3d037d4cfb6a0ad53f6bf3d47bcd3f86297ceb311fce68775ffce22a2061d0f297ea98c937e0bb2172bda85c27f3a4e220949ac3ce3ce696aa9ed7e8b66ed656365b812d2f47c06182de64501e40c80543e45848a0d2ddcb10600d5d9dcf6c8a06681236a8cbb68501da", 0xe0, 0x0, 0x0, 0x1, r2}, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x7, 0x2, r2, &(0x7f0000001800)="e0ec39b6df990c41081860e60f3a341feb8dd14ed01b8312131c47bc9ec462823128feda4db8bed1dae71677baa7887d5634d8e8fa262f408711ad21655e393ec745498f45e4cf3ff612274e44bb36071d4f0c9f2d0faebc5ce0bcfa7c696b0e22ecfb8f10269af6a833f830dc86a65897415dd84b91f3aeb0c091819c87b2048deb2412797aeb4c2a286db766cd00ebbc782fa82430132a1f8b1862546f3ea8cc1f30d9f4e6712ca9572ac1ca865becebb368f93b6c1072826c6f32b4aa43dd136ae653bd71b39d6b6197ab7b68a71593ad602391886d9a9e6debfa679fd1ac9516eca1b8029b57460384baac6bbf45026cb20f985f8241c7ed7d33a6e4360bec65b98e2bb6c4b3305c46c6ab1dfa4fcf9958e999121556510d9edf8f930e6a03843369bbcb93a2b10725e978f82105957748abc8a92a12d26757003d6ae43edb823ed9d1c87a19567c5b2a8cdae15f294d01a7676dfdde6b904189d73661c8be192fdee1e769e23ffd415a619f5acb7c4faeb13e147bb43233ac776051e6adb6f4bc11003c04406b7529798eb450459c6aef558155f714985bbb689fb367056f4e47ba80384a122de7330f6824e6a98571f3cd328e92c53f65676e60375b30f3f3d9d1eb326c85fe9c4ea82bac77897c288666fe9b9595dda96514f777d2b1ead21954f70c56ac20c7ead72b866d3924f412cfccd8636c49deed1d83e44b7a67742a5a6cbf532723e88217f775211ca197039176e2249b0a67b7c7f3db65bab05278bd39b753de5c94f1f7282f66ec3514e440c7589aff2cb86f371f21c3d88a97522d176c18bf407f1ff0ef4c5e9881dae74b24d0dbddd30b7929f1b231c24c6203e04174af05f6cb7750c40b554c568f68fff965fa7cff87b9e01fc3218cf47a2afc69fde6559b49ab661fe9cf3ce28edcb638307c8c5119968fd7c8f2188be6fa35395095ed27bfa90024d5bb85547cee74c92ff5a6f2eae2b078d4320895810104f4cd853af9379644f5078ff27250cc2563dfe11d46901eea30ddb10575a03bffe1e9e7c0bd4a60cbe2f7638f291a7b3e850b367537392a3e466a2f3a5954cd07b63d050cc3749fb8a3dfd1372ed06e65c77c31d593931a37c13a53348687eac00229808ffda112332f9bf0f96811750945a651f14c478e5996f9dbfb0322b59c4263afe102b0731ca2de66c5443da6eb8c99aee0adbdb2c6d526574afd3b691301e9840c3919d12547ec01015ba44b9df357cb011395ab06e4d27658d189f824cb8d07ab83257032d840c8b7043c26f3a59310b9bdf249e9d10328aabe2068ae7eb249d308ac432369b9271b658c8d61a3362f007e69488136869e799f835bcf5c321235a434444350d3a0ae58443240197081b76ea5aff796dbb445e62e62cc61681f4c927009ac9f80234d6f64f5bc54d8fe7f1b79b3007f4afcd3dd70d4fc77cf1d635d6b4893622d13b5ac4d220096480344722be200effe10c42b07a2599834013072e13b46e439c4cf5d0deee85b98be5d3962b60aaa024ddbcc82666d159b5372b9361fbae00333ffef16f18275a6cff9bff0cef700ee59ce396e9812aae0c1d1c830d5aa3cf642f8e200ccdff526848e73f1e0c500aca7b253d361855546362796058cd4364abfac6cb5cac07c668c3364f35c90539b18534e57693d60be525038dde339352f9ba985a66c8d7e5a8f1dde82d635d59b7b737d696dcfd6523c26ccf6ba0d8d8bd3f5080882553456ae11bc5e1463077160942982409b3d00c51d00190ccee0651897d4c3e59afcdef4706629ffe1759199ae3369992f0de9c6263fc579d8d63bd05050cbe59e2b6c76104e3f1cc1679436a936ae5217ce1b83fc7c086fd7087ef08215f72c05387a5148c090cc6b24953e396f980ccfd243587ca8992e99010e9177f647c1eb794b118bace3756624103e8c54bd1da8bf7ab3926d5fa871d6d226879ea7d45f8fdcb65464e36797e48f2ac97fccc1ce0876b6822f86240f60f1a610c4c9dda72ca638826f255f22cd1145c2ce22520c232c478fe4d710ff6eba605d90f542f6d70e9e000deba4b85f8d7a99e4eeba6e760267c936b0a71e21d79cd718c9066126a2534fbb78fd9ee003e3a47f012c4ee23c0232372d91eca4cf2964d15075e62e4dba83104a02ddd10810d7b83d71644d46b2fd1da94d699a9dadff3bc1cb3c663cea448f8746af5e75b46fd3ab9b41d13ea11a4492836c9408438eee68ee6b874fd3f1a22b0005b3bcc4d7b177c48e6e58c6e4b8ca3d6bec47e2ae9d655561a7d0c373f55c9aaee3fee16ee8cb4438ba96af6ef7f476d89338c5ead977bdb4f0c2bf25bd4f5f9870e696528f40016c94910c2836a0294cd1a85e87d66db51c66c6d3efe4e690cf12aecd72922b37f2437f19f2b88fdf3f26011135d8c0a4c7b3f3250780b2ce11eec8889acb2808edd798e06630e395e0afa2855d9ab0ceaf94fb90daba1675a8cbc98af0ab7a4f5ba85dcae955484c33e99faf505949c2a8b56f6f662594bde587bd2277bc3a8ed6a5819df360f383380d6db2957d24caefbfdd639080f4df230516102b68a890a28fa362b63b4a95d43b326abd785601cf9880505e7958f68adef59d6d112f032c6c4d6dd40baef9e06bcc54989b9712c06d62c92d0eb8abb2fd86f516183795624b6df702396f3470e9b34f313acd6970a530a7fdad13b5de6ccae2fc992b8e8bd073bf3b2e2d2767166169ac49bc463ae6e6d9cdb9020c4ee110e1ce20e33d8760be437c89137f92dda325c3b95416b03d540bc5d52ef50450658d66f2f6686441668592662924a4e3154f2641a08898ca8ded4449987b7a70d96b05295b7ed6264a7dc061df26d69971d94fb988217b02e0df3a0eb46b19452e627e72ab56e5d4fdff543d35942c9fe81ab36dfe3165e44381abdf04ace2c588069684379241f226a69940271300fba1ed29f56f09b744e2f31e2e39e975d71fd6e9bea4a5e40b9ab2878c0b459b5a075a6ebe8715327927d07d1e0e8ccae97ba30cd60cfc5f072060e6d75b22464fab8530d7e374fc9f35b2878a801e93e59e2323ddd50f3bae474beb90317f4ae7b058d064879716dba36561662e33db24da381a230e4ab492adca9297f66ef995c4be7f347544e458233238d823c26390bf120d8ffd8cd147edc202ba4c06893d155067ddb0aa5926018c43e2c6c1948b7967de67430c1c29d7b623e573e44c23cf614273df78e59dfa3962a7f1ae388467e36c7af17a64fb1cd298c9eef4921b57643a3f177309d8f90480060b4782f52882e6dc75ec08fec4a9b28f75e55b844ae5a04752e7273c830161b0b6d0deca859198a344cbb1140fcc48667a6dd214876f3032814d5a537b01d81b4af0cc587d7f16a94c5dbab4171a3170a1469a389c112130a0fcbb3c6ab0e0dbb67f275c60d6edd96886039f02ebeed11f545ac54f5b9c79dea4a8bbfea5c54487bb5e3f841e69ff68b40463497770105f0f9fa77973d4b236ceb8175bdad94a43a96b7f8bdad6b7cad890524f256ba70d93ab17dff04cdbf96e3102eeeb70156f2a73531f11e9926c3c7bcde63cba71092ed8f5f425b19aad7df30303a46f26f2c1c55c059e8225b066d8a3e076c27626848cdcaa2b9dc091a1b8b806e2a8c6bef244f7a8bd5631a87bb5705e8c6ba92bb02a98444fc486640eb696eb09f34a0aef5535f0500ffbc6290e71ba446240d78c6a50a3d54b20c4c0ce92f349dafcd194b2017606e2dc8967225753cf3e0eaf7790b47330ec15dbb242fe35c3fa351d830c223e329659c3e1efe2e204f108efb77ac84989cc5de31fcae692201a27ba942c799c391a401fc2b0436e8632d08922156599f2dcf0159a2d2b34c6967f9d2af91b4b8549e0ae95d6d87742b1356c89f91604bcb2ba2bc678c504d6afebc6a1794a3a02cd21eb341c794eda7ba195b91124acef76712a82181f3248a2e9a5e453b32e0f49bfe56110a0ce953c6694ec578a1b84d2f86a95befbd6194fe63889144beeb7ba9b4d63e9a67a089cf4cc482f59470f9a07dc01a2b6fca26e316abf3ba30023b6079381378d4c0fef672e5612249632c3ee74abc708ab1deb54ef1011d13310503c9a29bceb658c12c9f064af0965b145fa4f923f1c5cd3d64a55326cb8375a0c6201e3b107a7e8526f1b78085708de7ae941ea1e72e444b5a8d8cd810059e22d10289534dab2da8795948da8b4e8cc6c9b8d79162c4447a17cc1567b92e4b09c294ecf4e4546653737c53762952d6cb6eadd6ad14089571e67b494e55aedf2961a402f657ab1f3a8ce402067c9a5d77cacc693f01b1e141f025cf3f9964215eede252ee66197a35802f9448ccc2602c17f8e9e786b7ba7df7f10006be365f23b9dd1fae70e2141c15d7ae4a0f43c3a93b3097f66d791ea1e0c1f409b4e6b31a2074457cf88f2b713776042b52fc9b1be638586843b32bc35e228f4b317c2195873554c4fa77e6e9311d87cecbbfcd1d0e2de53e2c2cd0d52d1bb345b58c6bce2ed7504039ea8c77c01fa7fcbb107fbe07170b77a9c109b325c5e70aef8a717da40124f5cd9b647848c34421d25d6a402f2d1f72828238dd7592a478e1fbacba8f502b0d169fb825551f3510befc3d1c577db90ce8408409b54bbd25aa1c8c3c57acccc4db4457b600d1f2f5c2fe4b94f7a3a0b15f89acb1a62636d9a0302c0179c6e76d65ea150e5a925725893891f06037953591b272d22f52cf25fd75270e370156477f0ae2ddc4c090a17709f17ac676349c0ece4d02d88fef32edbf70a5c7ee726f8b4b20c8bb3c63164473ee1a2cc895c7601d094a1b85cb3f5e43e1371a4c5952752d06e23cace807ece9c9511c309144825c0ce55cc9bedc7db73b66d1d45c7f95dcb6a021f19eb8ea36861c3beef18bb004116f9e7c13623cbd5be0274f2a845c6ac000261b37195452a6a064fecda5708f6a19b749d4614513526e19d1b8de28db43556c8bdda50f3d0ffc5f88842cc2e3dd2ccab8360094249cf33c65b8c97756d5aafb6cdc429638042ad0765ea3f31f8fb2338dba02fb61111ca780f6fe5c8d22261aeef0c2182d06f5ca51685a21ba542cda600a1053d43254854d3c8989f815e65e82d8f888c44085bc1dae6a50148cc9591e0ef6404633632ed96c8c371df8c9f6ea965bcd4b374b62212d74116c8d10fe8a6bfc8a75d2cc0c8fb70be0da529979afde97f1ce7009300433e01a3fab0ee33cb3a63e3c0d832e2bef0226a67822bcfb03ce204160669769cac9f8a48e9772260b53afad40a680816bea0adb7548e5a2a7766ed7d942287fa77e37783e2e22b556689585e83de5b9c3c81d6778ab374f0890110230509bff0fe50b09b070612fc183217afb3ed3afd8ce174f6bad4c72b4f11113d2940a47ed529a8119fb70e277bbcd07a5b83c056c1c3f5787d87587bf9c5055b14039b6f38970856aa7b8bf57e2bdb4e78645f55e7ef9e9dfb94c1f70b90c80e089c24e4a14da0e01cb320ba883150500983278e279beb7ca8dab4c03d1e48bdb3b06cf9abc15e3dfaef02db4369bf94ca102599e936e267ae7b355bff5351c66430391b548be63ac81fc48d5cc0d18dcb70a964ba2eafd1d6fdf73ee2ab03fa6d3f962b7edd063a950a2ac2de18d90e7285519c94605197d49d3d54c4fc78dc77d7f2658cc07142590deb0d205ba501ee38e71d22cab4e6a6acb1abd33525ee6f46e76fe46142a4cc574f61b76475c790234f86ea5b1b1b9e271ffd8bbb9a797371dc52b88c228befa195fd4f1ae6cf409d", 0x1000, 0x7432, 0x0, 0x2, r2}]) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f00000000c0)={0x8, 0x0, 0x5, 0x5, '\x00', 0x27c000000000}) 16:33:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev, 0x0}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880)={@rand_addr, 0x0}, &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000d00)={@multicast1, @dev, 0x0}, &(0x7f0000000d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000ec0)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001040)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001140)=0xe8) getsockname$packet(r1, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001280)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001300)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001340)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001480)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000001580)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002d40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002d00)={&(0x7f00000015c0)={0x718, r2, 0x4, 0x70bd2a, 0x2, {}, [{{0x8, 0x1, r3}, {0x90, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r5}, {0x138, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x13c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r15}, {0xf0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x1a4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r21}, {0xf8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}]}, 0x718}, 0x1, 0x0, 0x0, 0x10}, 0x0) write(r1, &(0x7f0000000100), 0x1ede5) r24 = accept(r0, 0x0, 0x0) recvmmsg(r24, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001d00)=""/4096, 0x18578}], 0x1}}, {{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f0000005040)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 16:33:20 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x25d) r0 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x800) syncfs(r0) r1 = socket$inet6_sctp(0xa, 0x4000000000005, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x84, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x9b) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xcb, 0x200001) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000001c0)={r3, 0x96, "760eb80302b3f40d459fb04d5415e904dae88c4b900abb767c6668dde7a2e60e3a2d5bd55feff0bd93da04b3907fb2cb4ec5949828ddab2923a7bc44fd1c6b5aa59c3fd263239a659ad9f30bd48d3d43a595ee7c251ec6c464d5da77ec0fb6f6fe205205d8914ec9c4d09b078c43bc7a7c3007bffb2674a30592c187d4378590a5e17c879bf36543771949cc0d643d977bf1c898ab30"}, &(0x7f0000000280)=0x9e) write$P9_RLERROR(r2, &(0x7f0000000300)={0xa, 0x7, 0x1, {0x1, '&'}}, 0xa) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x28, &(0x7f00000000c0)}, 0x10) 16:33:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 16:33:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev, 0x0}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880)={@rand_addr, 0x0}, &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000d00)={@multicast1, @dev, 0x0}, &(0x7f0000000d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000ec0)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001040)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001140)=0xe8) getsockname$packet(r1, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001280)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001300)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001340)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001480)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000001580)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002d40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002d00)={&(0x7f00000015c0)={0x718, r2, 0x4, 0x70bd2a, 0x2, {}, [{{0x8, 0x1, r3}, {0x90, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r5}, {0x138, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x13c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r15}, {0xf0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x1a4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r21}, {0xf8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}]}, 0x718}, 0x1, 0x0, 0x0, 0x10}, 0x0) write(r1, &(0x7f0000000100), 0x1ede5) r24 = accept(r0, 0x0, 0x0) recvmmsg(r24, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001d00)=""/4096, 0x18578}], 0x1}}, {{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f0000005040)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 16:33:20 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x8, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xf8ed, 0x80) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r2, 0xc3cdd9dca2011d76, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x8000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x35, 0xfffffffffffffc81, 0x8ef, 0x800, 0x1f}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r3, 0x6}, 0x8) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000300)="2d825fc012d79fdc1743506d32bed5d65a27ee09d42dba9d8068955fca0e163e533654ce979b61cd18599713b1643db77e83b598895fcefa5de6a41dcbed0282a3545b770c77a3cf154bd1b062077dd4e1145b65a79d850557ec69093e86b3d9e6bb76e422c6643dea29072e048eb1014c2b0e5e280c9c99e999131567fe2384828c78941eff7b64bcfa0d33d79521a5a12605a621fb88da30228119e3cda10c341269b0cc3c5b1e1db9bc89f0e7b6865814739059e6029398ebf915228bf67d4ceebebf2676b0348fe5cf36b4272380f1e824c64b0d7fd1174ed540c08e6e0be318bd0a5064fe78a54fc0", 0xeb) recvfrom$rxrpc(r1, &(0x7f0000000280)=""/27, 0x1b, 0x40000001, &(0x7f00000002c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @broadcast}}, 0x24) 16:33:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 16:33:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev, 0x0}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880)={@rand_addr, 0x0}, &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000d00)={@multicast1, @dev, 0x0}, &(0x7f0000000d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000ec0)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001040)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001140)=0xe8) getsockname$packet(r1, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001280)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001300)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001340)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001480)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000001580)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002d40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002d00)={&(0x7f00000015c0)={0x718, r2, 0x4, 0x70bd2a, 0x2, {}, [{{0x8, 0x1, r3}, {0x90, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r5}, {0x138, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x13c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r15}, {0xf0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x1a4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r21}, {0xf8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}]}, 0x718}, 0x1, 0x0, 0x0, 0x10}, 0x0) write(r1, &(0x7f0000000100), 0x1ede5) accept(r0, 0x0, 0x0) 16:33:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x0, 0x0, @ioapic={0x4}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, @ioapic={0xd000}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getpid() ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000b40)=""/4096) recvmmsg(r2, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/231, 0xe7}, {&(0x7f00000003c0)=""/183, 0xb7}, {&(0x7f0000000480)=""/255, 0xff}, {&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000000580)=""/193, 0xc1}], 0x5, &(0x7f0000000700)=""/144, 0x90}, 0xa3b4}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000007c0)=""/247, 0xf7}, {&(0x7f0000000080)=""/41, 0x29}, {&(0x7f00000008c0)=""/253, 0xfd}], 0x3, &(0x7f0000000a00)=""/183, 0xb7}, 0x4}], 0x2, 0x0, 0x0) 16:33:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev, 0x0}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880)={@rand_addr, 0x0}, &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000d00)={@multicast1, @dev, 0x0}, &(0x7f0000000d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000ec0)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001040)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001140)=0xe8) getsockname$packet(r1, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001280)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001300)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001340)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001480)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000001580)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002d40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002d00)={&(0x7f00000015c0)={0x718, r2, 0x4, 0x70bd2a, 0x2, {}, [{{0x8, 0x1, r3}, {0x90, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r5}, {0x138, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x13c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r15}, {0xf0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x1a4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r21}, {0xf8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}]}, 0x718}, 0x1, 0x0, 0x0, 0x10}, 0x0) write(r1, &(0x7f0000000100), 0x1ede5) 16:33:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev, 0x0}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880)={@rand_addr, 0x0}, &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000d00)={@multicast1, @dev, 0x0}, &(0x7f0000000d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000ec0)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001040)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001140)=0xe8) getsockname$packet(r1, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001280)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001300)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001340)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001480)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000001580)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002d40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002d00)={&(0x7f00000015c0)={0x718, r2, 0x4, 0x70bd2a, 0x2, {}, [{{0x8, 0x1, r3}, {0x90, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r5}, {0x138, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x13c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r15}, {0xf0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x1a4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r21}, {0xf8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}]}, 0x718}, 0x1, 0x0, 0x0, 0x10}, 0x0) 16:33:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000d00)={@multicast1, @dev}, &(0x7f0000000d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@local, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000ec0)={{{@in6=@mcast1, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001040)={{{@in=@multicast1, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001140)=0xe8) getsockname$packet(r1, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001280)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001300)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001340)={{{@in6=@local, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001480)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@initdev}}}, &(0x7f0000001580)=0xe8) 16:33:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000d00)={@multicast1, @dev}, &(0x7f0000000d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@local, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000ec0)={{{@in6=@mcast1, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001040)={{{@in=@multicast1, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001140)=0xe8) getsockname$packet(r1, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001280)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001300)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001340)={{{@in6=@local, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001480)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@initdev}}}, &(0x7f0000001580)=0xe8) 16:33:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x0, 0x0, @ioapic={0x4}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, @ioapic={0xd000}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getpid() ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000b40)=""/4096) recvmmsg(r2, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/231, 0xe7}, {&(0x7f00000003c0)=""/183, 0xb7}, {&(0x7f0000000480)=""/255, 0xff}, {&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000000580)=""/193, 0xc1}], 0x5, &(0x7f0000000700)=""/144, 0x90}, 0xa3b4}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000007c0)=""/247, 0xf7}, {&(0x7f0000000080)=""/41, 0x29}, {&(0x7f00000008c0)=""/253, 0xfd}], 0x3, &(0x7f0000000a00)=""/183, 0xb7}, 0x4}], 0x2, 0x0, 0x0) 16:33:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000d00)={@multicast1, @dev}, &(0x7f0000000d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@local, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000ec0)={{{@in6=@mcast1, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001040)={{{@in=@multicast1, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001140)=0xe8) getsockname$packet(r1, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001280)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001300)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001340)={{{@in6=@local, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001440)=0xe8) 16:33:22 executing program 0 (fault-call:3 fault-nth:0): r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000d00)={@multicast1, @dev}, &(0x7f0000000d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@local, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000ec0)={{{@in6=@mcast1, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001040)={{{@in=@multicast1, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001140)=0xe8) getsockname$packet(r1, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001280)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001300)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001340)={{{@in6=@local, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001440)=0xe8) 16:33:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) r2 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x2, 0x200300) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000680)={@tipc=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x0, 0x2}}, {&(0x7f0000000600)=""/9, 0x9}, &(0x7f0000000640), 0x14}, 0xa0) 16:33:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000d00)={@multicast1, @dev}, &(0x7f0000000d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@local, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000ec0)={{{@in6=@mcast1, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001040)={{{@in=@multicast1, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001140)=0xe8) getsockname$packet(r1, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001280)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001300)=0x14) 16:33:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000d00)={@multicast1, @dev}, &(0x7f0000000d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@local, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000ec0)={{{@in6=@mcast1, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001040)={{{@in=@multicast1, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001140)=0xe8) getsockname$packet(r1, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001280)=0x14) 16:33:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x2000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 16:33:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x46e03, 0x100) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f00000000c0)={0x7, 0xffffffffffffffc0}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x769, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000000)=""/112) 16:33:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000d00)={@multicast1, @dev}, &(0x7f0000000d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@local, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000ec0)={{{@in6=@mcast1, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001040)={{{@in=@multicast1, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001140)=0xe8) 16:33:23 executing program 3: getrlimit(0xf, &(0x7f0000000000)) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) sched_getparam(r0, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2000, 0x0) r3 = syz_open_procfs(r0, &(0x7f0000000100)='net/bnep\x00') syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="0f3802e1807131f6660f38821619000f01c9670f01c50f01caf3a7df0e83bf2665f2670f0198d95e0000baf80c66b85d6e528066efbafc0cec", 0x39}], 0x1, 0x48, &(0x7f00000001c0)=[@dstype0={0x6, 0xf}, @efer={0x2, 0x1000}], 0x2) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000200)) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000240)={0x28, 0x2, 0x0, {0x2, 0x80000000, 0x9}}, 0x28) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000280)={0x4400000000000000, 0x1000, 0xbd54, 0x1}) unshare(0x2000000) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000300)='%systemeth1:@bdev\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='({eth0posix_acl_access)\x00', &(0x7f00000003c0)='net/bnep\x00'], &(0x7f0000000680)=[&(0x7f0000000440)=':keyring.)\x00', &(0x7f0000000480)='/dev/sequencer2\x00', &(0x7f00000004c0)='trusted(#lo\x00', &(0x7f0000000500)='\xc3,\x00', &(0x7f0000000540)='keyringGPL#/ppp0\x00', &(0x7f0000000580)='/dev/sequencer2\x00', &(0x7f00000005c0)='/dev/sequencer2\x00', &(0x7f0000000600)='net/bnep\x00', &(0x7f0000000640)='cpusetGPLsystem\xaf,^%eth0%bdev/\\GPL{&wlan0.-\x00']) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000700)=0x6) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000740)={0x0, 0x6}, &(0x7f0000000780)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000007c0)={r4, 0x6}, 0x8) fcntl$getown(r2, 0x9) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f0000000800)=""/64, &(0x7f0000000840)=0x40) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000880)={r4, 0x6, 0x5}, 0x8) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f00000008c0)) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002dc0)={@remote, @remote, 0x0}, &(0x7f0000002e00)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000002e40)={@remote, 0x25, r6}) write$P9_RVERSION(r3, &(0x7f0000002e80)={0x15, 0x65, 0xffff, 0x10001, 0x8, '9P2000.u'}, 0x15) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000002f00)={&(0x7f0000002ec0)='./file0\x00', 0x0, 0x18}, 0x10) io_setup(0x4, &(0x7f0000002f40)=0x0) io_cancel(r8, &(0x7f0000003080)={0x0, 0x0, 0x0, 0x2, 0x0, r5, &(0x7f0000002f80)="9a9bbd3532544e5e3858f940227db8c999cd0c8a4b67c62a3ec9564badceab92b79287817dc62275cafab6630541a44e07af8497f34aa3ea39ddceca76038be0770649564d004f47668e453d82b4b08a2b87303aeb0429727babce5a5fb1ee55c190f77ad4824a57342092856f25bbff80e4d2bea47ed49963193422914a3c596a8607098c0095bf3d65b1510a0ff87b09038628cedeb69ce510edd0d020ac6cdfae3230ab6f9bc51634be809739c7d02ea4373bd30e045e136c76dd52fef506cb6bec49b886b7b6e9cbb5da8ca28140c76a0a", 0xd3, 0x8001, 0x0, 0x0, r2}, &(0x7f00000030c0)) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f0000003100)={r3, 0x0, 0x5, 0xebc0, 0x7}) r9 = inotify_add_watch(r3, &(0x7f0000003140)='./file0\x00', 0x20000000) inotify_rm_watch(r3, r9) 16:33:23 executing program 2: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0xf000000, 0x1, 0x0, [], &(0x7f0000000040)={0x98f903, 0x0, [], @ptr}}) r1 = socket(0x0, 0x80000, 0xab) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 16:33:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93411c1de191b08c3d6c5d00a7cd51b55edcb63d4bd33d1b7325b31ce5376814d9e14adbaecfe7480ae70000e2ff00", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000d00)={@multicast1, @dev}, &(0x7f0000000d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@local, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000ec0)={{{@in6=@mcast1, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000fc0)=0xe8) 16:33:24 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0xfffffffffffffffd, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:33:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 16:33:24 executing program 2: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x8400, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 16:33:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000d00)={@multicast1, @dev}, &(0x7f0000000d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@local, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) [ 241.258844][T12021] IPVS: ftp: loaded support on port[0] = 21 16:33:24 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x44, 0x4, 0x6}, 0x2fd5}}, 0x18) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000280)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) r3 = add_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="e45086d3a5bae99cfcfdd2317322bdaf1650f3eb5e207d2a3b7c4e91c471ae76da772cdd53df95f6fd638b4875df8e9d36663f6cdba580c1dcd3507694a8bf9b9e1c97c7e9e1919730200212c4b854ebc796de3cde5f9ebacecb21db71319fff442580efdcbbc582984b5219b13cc5bfb81cdad90922e3ba50cbd0c8710edbcdeee1afe9b74f3429e98e7cd8d09257ff27df4d31ba24ae9944115850659e", 0x9e, 0xfffffffffffffffb) r4 = add_key(&(0x7f0000000200)='syzkaller\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280), 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, r3, 0x3f, 0x0, r4) 16:33:24 executing program 2: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000600)=""/246) r1 = fcntl$dupfd(r0, 0x406, r0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f00000001c0)={0x281}) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000100)={0x7ff, 0x2cb, 0x306, 0x40, 0x401, 0x8}) 16:33:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000d00)={@multicast1, @dev}, &(0x7f0000000d40)=0xc) [ 241.641924][T12021] chnl_net:caif_netlink_parms(): no params data found 16:33:24 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) setrlimit(0x7, &(0x7f00000001c0)) prctl$PR_GET_KEEPCAPS(0x7) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x80033a, 0x20000000207}) [ 241.797976][T12021] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.805374][T12021] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.814302][T12021] device bridge_slave_0 entered promiscuous mode [ 241.869341][T12021] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.876951][T12021] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.885925][T12021] device bridge_slave_1 entered promiscuous mode [ 241.934305][T12021] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.946149][T12021] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.987827][T12021] team0: Port device team_slave_0 added [ 242.019456][T12021] team0: Port device team_slave_1 added [ 242.108855][T12021] device hsr_slave_0 entered promiscuous mode [ 242.174541][T12021] device hsr_slave_1 entered promiscuous mode [ 242.326286][T12021] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.333673][T12021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.341416][T12021] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.348710][T12021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.422609][T12021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.441508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.453227][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.463356][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.477246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 242.499636][T12021] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.516602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.525952][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.533557][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.588547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.597972][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.605566][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.615656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.626151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.635546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.644517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.657515][T12021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.665834][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.709911][T12021] 8021q: adding VLAN 0 to HW filter on device batadv0 16:33:26 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x200000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="0adc1f123c123f319bd070") sync_file_range(r1, 0x2, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x8000000000001, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000300)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="000027bd7000fddbdf250c00000020000300140006001c48e244311cfc45bf954152d0d248dd080001000300000008000400ff030000"], 0x1}, 0x1, 0x0, 0x0, 0x4001}, 0x10) dup(r1) read$rfkill(r0, &(0x7f0000000140), 0x8) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="02010009080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502000000e00000010000000000000000"], 0x40}}, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 16:33:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00'}) 16:33:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xb, 0xf, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:26 executing program 2: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000140)="7f", 0x1, 0xffffffffffffffff) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x8) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x1) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080), 0x106, 0xf}}, 0x20) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x100) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r0, r1}, &(0x7f00000001c0)=""/114, 0x342, &(0x7f0000000240)={&(0x7f0000000040)={'vmac64(twofish-generic)\x00'}}) 16:33:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x100, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'wlc\x00\x006\x00', 0x13}, 0x2c) 16:33:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00'}) 16:33:26 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0xc, 0x1, 0x3, 0x0, 0xffffffffffffff9c}) r2 = socket$netlink(0x10, 0x3, 0x1f) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) r5 = accept(r1, &(0x7f0000000180)=@x25, &(0x7f0000000200)=0x80) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) ioctl$IMGETDEVINFO(r5, 0x80044944, &(0x7f0000000400)={0x8}) r7 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x52800) r8 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x100, 0x10080) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x80, r3, 0x722, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x200}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r1}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x80}, 0x1, 0x0, 0x0, 0x14}, 0x2004c040) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)={0x990a23}) 16:33:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$HIDIOCGREPORTINFO(r2, 0xc00c4809, &(0x7f0000000040)={0x1, 0x203, 0x400}) 16:33:26 executing program 2: timer_create(0x7, &(0x7f0000000040)={0x0, 0x24, 0x2}, &(0x7f00000000c0)=0x0) timer_gettime(r0, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @local, 0x4}, 0xfffffffffffffce6) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000100)={0x500, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 16:33:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) 16:33:26 executing program 3: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc004510e, 0x0) r1 = socket(0x40000000015, 0x400000005, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, 0x0, 0x100000016) 16:33:26 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000000340)=@xdp, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000003c0)={0x4, [0x23, 0x4, 0x8, 0xbb9]}, &(0x7f0000000400)=0xc) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x18, 0x16, 0x511, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) read$alg(r1, &(0x7f0000000080)=""/116, 0x74) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0xfffffffffffffffe, 0x10507e) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x4) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0x800000, 0xfffffffffffffffe]}) r4 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000140)={{0x4, 0x1, 0x4, 0x1f, 'syz0\x00', 0x7f}, 0x0, 0x20000200, 0x91, r5, 0x1, 0x1f, 'syz1\x00', &(0x7f0000000100)=['/dev/loop#\x00'], 0xb, [], [0x3, 0x1, 0x7, 0xfffffffffffffffd]}) 16:33:27 executing program 2: timer_create(0x7, &(0x7f0000000040)={0x0, 0x24, 0x2}, &(0x7f00000000c0)=0x0) timer_gettime(r0, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @local, 0x4}, 0xfffffffffffffce6) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000100)={0x500, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 16:33:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) 16:33:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x151440, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000018c0)={0x0, @multicast2, @remote}, &(0x7f0000001900)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001940)={'vcan0\x00', r3}) 16:33:27 executing program 2: timer_create(0x7, &(0x7f0000000040)={0x0, 0x24, 0x2}, &(0x7f00000000c0)=0x0) timer_gettime(r0, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @local, 0x4}, 0xfffffffffffffce6) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000100)={0x500, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 16:33:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@empty, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) 16:33:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) 16:33:27 executing program 2: timer_create(0x7, &(0x7f0000000040)={0x0, 0x24, 0x2}, &(0x7f00000000c0)=0x0) timer_gettime(r0, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @local, 0x4}, 0xfffffffffffffce6) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000100)={0x500, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 16:33:27 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@empty}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) ioctl$HIDIOCGNAME(r2, 0x80404806, &(0x7f0000000080)) ioctl(r0, 0x1000008952, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x10010, r2, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x58000000}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x117, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000003c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x0, {0xa, 0x4e24, 0x5, @rand_addr="7fbad00754af8965da96f28534e346b4", 0x9c}, r3}}, 0x38) 16:33:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) 16:33:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) r2 = socket$inet6(0xa, 0x4, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000100)={r3, 0x32}, &(0x7f0000000140)=0x8) 16:33:27 executing program 2: timer_create(0x7, &(0x7f0000000040)={0x0, 0x24, 0x2}, &(0x7f00000000c0)=0x0) timer_gettime(r0, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @local, 0x4}, 0xfffffffffffffce6) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 16:33:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x151440, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000018c0)={0x0, @multicast2, @remote}, &(0x7f0000001900)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001940)={'vcan0\x00', r3}) 16:33:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b40)=0x14) 16:33:27 executing program 2: timer_create(0x7, &(0x7f0000000040)={0x0, 0x24, 0x2}, &(0x7f00000000c0)=0x0) timer_gettime(r0, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @local, 0x4}, 0xfffffffffffffce6) socket$nl_xfrm(0x10, 0x3, 0x6) 16:33:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x151440, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000018c0)={0x0, @multicast2, @remote}, &(0x7f0000001900)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001940)={'vcan0\x00', r3}) 16:33:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000000)={0x20, 0x6, 0xffffffffffffffff, 0x8000, 0x400000000, "6102fcffd81b63e3864504f6ed935923249306", 0x5, 0x1}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f00000000c0)=0x2) 16:33:28 executing program 2: timer_create(0x7, &(0x7f0000000040)={0x0, 0x24, 0x2}, &(0x7f00000000c0)=0x0) timer_gettime(r0, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @local, 0x4}, 0xfffffffffffffce6) 16:33:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) 16:33:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x151440, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000018c0)={0x0, @multicast2, @remote}, &(0x7f0000001900)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001940)={'vcan0\x00', r3}) 16:33:28 executing program 2: timer_create(0x7, &(0x7f0000000040)={0x0, 0x24, 0x2}, &(0x7f00000000c0)=0x0) timer_gettime(r0, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x2, 0x0) 16:33:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fsopen(&(0x7f00000003c0)='gfs2meta\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f00000002c0)='sa\xeeG,\xe8\x9e', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)) 16:33:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) 16:33:28 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) fdatasync(r0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) fchmod(r2, 0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)={'exec ', '&\t&'}, 0x8) r2 = request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='eth1:bdev,ppp1\x00', 0xfffffffffffffffc) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) r4 = getgid() keyctl$chown(0x4, r2, r3, r4) preadv(r1, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/129, 0x81}], 0x1, 0x0) 16:33:28 executing program 2: timer_create(0x7, &(0x7f0000000040)={0x0, 0x24, 0x2}, &(0x7f00000000c0)=0x0) timer_gettime(r0, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 16:33:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000880), &(0x7f00000008c0)=0x14) 16:33:28 executing program 2: timer_create(0x7, &(0x7f0000000040)={0x0, 0x24, 0x2}, &(0x7f00000000c0)=0x0) timer_gettime(r0, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) 16:33:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x5) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0xfffffffffffffff0) 16:33:28 executing program 2: timer_create(0x7, &(0x7f0000000040)={0x0, 0x24, 0x2}, &(0x7f00000000c0)=0x0) timer_gettime(r0, &(0x7f0000000240)) 16:33:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) 16:33:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000000c0)={0x3, {{0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}}, 0x88) r3 = getpid() r4 = getpgrp(0x0) kcmp(r3, r4, 0x7, r1, r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) [ 245.957512][ C1] hrtimer: interrupt took 61773 ns 16:33:29 executing program 2: timer_create(0x7, &(0x7f0000000040)={0x0, 0x24, 0x2}, &(0x7f00000000c0)) 16:33:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) 16:33:29 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) fdatasync(r0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) fchmod(r2, 0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:29 executing program 2: timer_create(0x0, &(0x7f0000000040)={0x0, 0x24, 0x2}, &(0x7f00000000c0)) 16:33:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x3) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a97b08c3d6c5d006814d9e15edbaecfe7488ae700000000000000000004000000000000000000000000001900", "d9b023b1e59db5e0e3bb36eac7f2dd3b3ef296677d38ba3dbc97d16742a4a1fc"}) 16:33:29 executing program 2: timer_create(0x0, 0x0, &(0x7f00000000c0)) 16:33:29 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8001, 0x4a0002) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, 0x10000, 0x0, 0x40, &(0x7f0000ddc000/0x4000)=nil, 0x7fff}) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000222000)=0x804000000, 0x4) 16:33:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) 16:33:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0xfffffffffffffffa, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b5e0e3bb76ea99bff6d2e3ca4b3442aca1fc00", [0x6]}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x88) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@mcast2, @in=@multicast1, 0x4e22, 0x1, 0x4e21, 0x0, 0xa, 0x20, 0x0, 0x5c, r3, r4}, {0x2, 0x10000, 0xffffffff, 0x7, 0x9, 0x5, 0x3, 0x81}, {0x10000, 0x64, 0x6, 0xc16c}, 0x7ff, 0x6e6bb7, 0x1, 0x0, 0x3}, {{@in=@remote, 0x4d5, 0x6c}, 0x2, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x7, 0x1, 0xdcb3, 0x8, 0x100000001, 0xe5c400000000}}, 0xe8) 16:33:29 executing program 2: timer_create(0x0, 0x0, &(0x7f00000000c0)) 16:33:29 executing program 3: r0 = signalfd(0xffffffffffffff9c, &(0x7f0000000040)={0x3ca9}, 0x8) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x103000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="a00000002100000426bd7000ffdbdf250a00000201000000060000000e000100140002004104e4247a0071f0f27530d8320e6dbf14000200fe80000000000000000000000000000e14000100b9855a528bbdac13dc69f7fcf93c92f308000e000008000014000200fe8000000000000000000000000000bb140001000000000000000000000000000000000014000200"/160], 0xa0}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x200, r2, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xe4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xebcf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff7a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb7127}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_BEARER={0xf8, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x40000000000000, @empty, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x58}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x20000000}, 0x20048000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2000006, 0x0, 0x0, 0x0, 0xc5}, 0x3c) 16:33:29 executing program 2: timer_create(0x0, 0x0, &(0x7f00000000c0)) 16:33:29 executing program 3: request_key(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f0000000280)='keyring\x00', 0xffffffffffffffff) r0 = gettid() capset(&(0x7f0000000240)={0x0, r0}, &(0x7f0000000440)={0x9, 0x9, 0x9, 0x1, 0x2, 0x9}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000140)) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, r2) request_key(&(0x7f0000000340)='user\x00\xd2HO\x96\xdd\xa6VA/\xd2\xfaQ\xdd4\xa5\xab\t\v\xd0\x8c\x90\xb1\xfc\a\xeb\b(\xbcG\x0fv\xe6f\x00\xed-\xe1\xc9\r8\xc2Z\xb5\xd6,\xb2\xb67\x8f\xc6\x9a\xf3F\xf9\'\xbc\xb4\xc1\"\xd3;\xc8\xa1xT\xfa1{`\x93\x9f\xde\x04\x1a\xc7\x8b\x86\xa0\rK&k\x04-\xea_%t\xf8\xf0\xa9\xb0\xfb\x81\x12\x02\xb9L\x86\xf7\xd8FF\xd0\x19\xf8\r\\(S\xb7\x9c\xc0\xea\xe7\xe4\xfa\xac\xd8\xd6o\b\xbf1$ \xb8\xfa%\x8e\xc9\xb8\x18\xe6\x12r,Y\x02\xc3\xadU\xeb\xa4\xe8\x06\xc9\xee4\xf9\x94\x1du\x8d\x97\xed\x97xc\xca\x8c\xbf>\x98\xfe9+|\x85\x8fnw(\xb3;\xc9\xdc\x82\xb9\xf4|?g\xfcz6\x1a\xe1\x0eB\xc8D|\xe7\xd3\x94\x97\xba\xa64\xb5\x0f8\x03K', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x7fff, 0x3, 0x0, 0x1, 0x80, 0xbc, 0x8, 0x9, 0x8001, 0x1, 0x1, 0x80000001, 0x0, 0x3, 0x10, 0x34}}) 16:33:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) 16:33:29 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000280)={0x10201, 0x3, 0xf002, 0x1000, &(0x7f0000fff000/0x1000)=nil}) setsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f00000000c0)="a19502d28846fb3714574d3930f2e8202b9ff44376becd5e0dbcdff0c2942caa9ed3791b0b3834f5a64b7b589e56a1774dffc51468e50aa0dbc162c35cd998c128a5a91776f28181fd2c0cdf05", 0x4d) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) write$ppp(r0, &(0x7f00000002c0)="6bc9d2482ec1180dfa1a62bb20f3eed8ef3378fd6f627704ffa7b07d4725296867a3878e570761123957481a3bd836a7163fe0a405618384dc607f1cf2d0705777808b63287aa159404a601eb9411c637ea8fadc30982f2cce9226bd658f486b287c56c4c82a385e730f46e7d91f0f01bad12bbadf7c0930b5b25848e82fa4fcb989c589c074ee35950aea5a1ed63902fa121a35b3e8e03dec26db8422d79e18fdceea", 0xa3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r1, 0x4}, &(0x7f0000000240)=0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000003c0)={0xa}) finit_module(r2, &(0x7f0000000040)='/dev/loop#\x00', 0x2) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:30 executing program 2: timer_create(0x0, 0x0, 0x0) 16:33:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0x401870cb) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x680000, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000400)={0x5, 0x5, 0xfff, 0x3}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1bc, r2, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3d0ae5ff}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8804}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x33}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8bb}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdcb7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff00000000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6cb}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8a94}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x11}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1a4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000380)) 16:33:30 executing program 2: timer_create(0x0, 0x0, 0x0) 16:33:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) 16:33:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x300, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000140)) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2002, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f00000000c0)={{0x9, 0x7}, {0x6000000000000000, 0x6}, 0x9, 0x4, 0xffffffffffffff1c}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 16:33:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) 16:33:30 executing program 2: timer_create(0x0, 0x0, 0x0) 16:33:31 executing program 4: fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, r1) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) r3 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x42) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000200)={0x101ff, 0x3, 0xf002, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x81) modify_ldt$write(0x1, &(0x7f0000000240)={0x100, 0xffffffffffffffff, 0x400, 0x0, 0x7, 0x40, 0x7ff, 0xd94a, 0x3, 0x80000000}, 0x10) socket$can_raw(0x1d, 0x3, 0x1) r4 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x8, 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f00000002c0)) bind$bt_rfcomm(r3, &(0x7f0000000300)={0x1f, {0x0, 0x400, 0x4e50a54d, 0x77ae, 0x8, 0x9}, 0xff}, 0xa) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000340)=0x9, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0xa6, "752f760b4ae724d18b1add1c2542e80c00c0bf502136ad047a1149d0bfc8d93123636913dea0a0db1328c4dd174506318bf1ddd884e9427388cc24b03bcd7d6b8a557738af656b9e299a4d462eec7c6541cd5364113c7cd69eb736920d2e9bf64bf24cb2b2aed56582989a0aac435143db04217c611fe2277df14846d9a4c5dbf6c6918dc03d04b1991aa9f9a4682522ea777237c4d25f18a59fffccd64735448f8899d7a501"}, &(0x7f0000000440)=0xae) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000480)={r5, 0x13d}, &(0x7f00000004c0)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000500)={0x1, {{0xa, 0x4e23, 0x9, @remote, 0x7}}}, 0x88) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) fstat(r2, &(0x7f00000005c0)) write$apparmor_current(r3, &(0x7f0000000640)=@hat={'permhat ', 0x4, 0x5e, ['ppp0\x00', '/dev/dri/card#\x00', '/dev/dri/card#\x00']}, 0x3e) io_setup(0x3, &(0x7f0000000680)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000006c0)={r6, @in={{0x2, 0x4e20, @local}}, 0x515, 0x248}, &(0x7f0000000780)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000007c0)={r7, @in={{0x2, 0x4e24, @loopback}}, 0x18b, 0x4, 0xd1, 0x3, 0x1}, &(0x7f0000000880)=0x98) syz_usb_connect(0x4, 0x368, &(0x7f00000008c0)={{0x12, 0x1, 0x200, 0x9c, 0x8e, 0x3, 0x10, 0x7b8, 0x4002, 0x70b6, 0x2cd9, 0x4, 0x20, 0x1, [{{0x9, 0x2, 0x356, 0x1, 0x80000000, 0xf8, 0xa0, 0x200, [{{0x9, 0x4, 0x6, 0x200, 0x8, 0xf2, 0xaf, 0xb4, 0x1, [], [{{0x7, 0x5, 0x2, 0x0, 0x8, 0x7d91, 0x651, 0x8, [@generic={0x4c, 0x0, "2ea319216b7cb3e7587dd5cf46dfcf6703670ed97bde786b6615a9023fe06cb542847ddb483a471a66896373290b1208b0d2c8751f7b9e13cc3149f8bdaea69c0fd69638bec14fa2c68a"}, @generic={0xbd, 0x21, "ec444133ba8deb44b138ea5ccdf2979b65ddb75d6395389778980d01a910616e806a548c40c5931ed3f45ac6365773469f10ea737df769b52fbcdd85ffb1ca5f640b4090b55f6018248629f44e2fe51ff185bfeb429ac10ceec7f3c96e74ad3241a62f810bbfa3e8b0819142eb54359c22f14178c951b03b0ef6ea26a457127e0cfd70b5fb36103809852f82a582a4ec541adf7fea0664e1818d45c704e128b3e36dbb0b4bb5249589d8e2fafe78cc174f1526693205186251eb37"}]}}, {{0x7, 0x5, 0x6, 0x0, 0x1, 0x4, 0x80000000, 0x8}}, {{0x7, 0x5, 0x87, 0x12, 0x3, 0x7, 0x2, 0x1, [@generic={0x96, 0x3f, "8d1e27dcaf9f7f6d1094c7888ff4f166a7abfe095170955fc842d09db13b65e283971f0ff1b4ddcfcbb03578766a098b0cab92f84eb5dfe99194382ce0912ae38a19b5c1a3944df03354546bd747fb20d927d55edc78ee7197a30f0337b47c2fa39344984f942780fec06e438e92234cbf276e1cf3d44214ac4334048f62ba16676d773b0951f50e490e761f79a141a27770e709"}]}}, {{0x7, 0x5, 0x1, 0x17, 0x33da, 0x1, 0x7, 0x1}}, {{0x7, 0x5, 0x80, 0x0, 0x100, 0x8, 0xffffffff80000001, 0xce8}}, {{0x7, 0x5, 0x8f, 0x10, 0x1, 0x4, 0x7ff, 0x6}}, {{0x7, 0x5, 0x1, 0x0, 0x7, 0x1, 0x2, 0x3, [@generic={0x99, 0x2b, "f8fd42e0dba658f7f759758127dd82bdd6ab09cb82b109667ee95f5fdf5a570b1a66333eda408a7f1adc5381ca0d97618210328952e7d27da10079c2d87711455ad89ac0d9e040923440610ce1624a2129275bf471029ad31959e700f6dad0e70dc08d00697fa4fc128da14c6834b011a8366f737a8b78d502ca00dbea6ea4be81b2ebce0d27e9d9064de2072546692bc05c3cd0ece149"}]}}, {{0x7, 0x5, 0xf, 0xc, 0x3, 0x5, 0x200, 0xffffffff, [@generic={0x90, 0x3f, "feeecf7a90bc3773b1a2e28d78bad7569952d93e0bdb97f6a1f9a9a4b899c3f0e0d05bda3be7b74f12fce1b81db89f9c91794915777ceded762c8adf5fe54fa45be8951029f4d2b9516c391a432ef6c2b2dc81809ecdfefa8c5aa2d8ff8ab0d79858cf0cbeb1f70b8978c86f67a0f1866d380a194bfbb3e4755e973d6c12f783b580e87399e5122f1ea19e881791"}, @generic={0x34, 0xf, "f8dbeb601633d3df81f2692c92223d00b59df00710e78eaeb6d870c378e0eaae871e383345b6ea8ffa39cba8a05b1da2b88c"}]}}]}}]}}]}}, &(0x7f0000000e80)={0xa, &(0x7f0000000c40)={0xa, 0x6, 0x0, 0x1000, 0x46, 0x1, 0x8, 0xfff}, 0x37, &(0x7f0000000c80)={0x5, 0xf, 0x37, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x7fffffff, 0x5, 0x9}, @ss_container_id={0x14, 0x10, 0x4, 0xe65, "481bd15faee398abf5284eccb3f44ab5"}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "7d357b5a304bfb6a7ed445ec0483867b"}]}, 0x4, [{0x8a, &(0x7f0000000cc0)={0x8a, 0x3, 0xf8ff, "355be311257aff70da6d9ef7f917cf7e65d33b9f36bf9fa8d4bbe81497c6f66e4470c3798f77b92aae5a1a6324b92d916b04e0a008e8a18d72ec852b4f70d10ae26fb6234b773c4fa51a3b2536d5300de3c5e07a9ac0dea8452f200f8ef54b4708a15fcd8b6e5c123d98f0aa8a8abeecdd9c88bbea15fccf6168f3a814e9164a040360048adb"}}, {0x0, 0xfffffffffffffffd}, {0x30, &(0x7f0000000d80)={0x30, 0x3, 0x443, "c31d8f73d9bfa3324fbd2daed35eca4974df217a77a3255bec561baf23e87ef74c714e6ef7ae1e81f9efb7d5"}}, {0xb8, &(0x7f0000000dc0)={0xb8, 0x3, 0x1001, "a21e5334f843473fd89b43b09b144506a0062aaf76c534e4cfe5a21e0618e5aa9df721211e41b609de1420e8ab0883e02bfe8df6504e84637eda5db4050e67148ab3d410f522d2c2bb9c19522de6703cd0260ad59c0e80d9bc398b6c85f8059ff8f6907213e76182354d76bf6a3019cfac4f4b5a6f317062cf67f3dd54058a896ba6eb97ef1ae582468fa424c8e0e91a1f5aeca411c2a4c62f05ff8bca92bdc51e0dbab333ec2c18c3895d16d241d2cdc8a66e5d"}}]}) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000f00)={0x1, {{0xa, 0x4e24, 0x101, @dev={0xfe, 0x80, [], 0x22}, 0x1000000000000000}}, {{0xa, 0x4e20, 0x4, @mcast2, 0x7ff}}}, 0x108) write$P9_RUNLINKAT(r3, &(0x7f0000001040)={0x7, 0x4d, 0x2}, 0x7) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000001080)={0xfffffffffffff9ba, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e23, @rand_addr=0xf90}}}, 0x108) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f00000011c0)=""/50) socketpair(0x9, 0x80005, 0x7, &(0x7f0000001200)) mq_open(&(0x7f0000001240)='/dev/bus/usb/00#/00#\x00', 0x803, 0x100, &(0x7f0000001280)={0x7, 0x3, 0x6, 0x200, 0xffff, 0x3f, 0x27, 0x8000}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f00000012c0)={0x15b, 0x7021, 0x4, 0x0, 0x5e3, 0x28e}) 16:33:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0x401870cb) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x680000, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000400)={0x5, 0x5, 0xfff, 0x3}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1bc, r2, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3d0ae5ff}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8804}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x33}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8bb}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdcb7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff00000000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6cb}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8a94}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x11}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1a4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000380)) 16:33:31 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0x401870cb) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x680000, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000400)={0x5, 0x5, 0xfff, 0x3}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1bc, r2, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3d0ae5ff}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8804}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x33}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8bb}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdcb7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff00000000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6cb}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8a94}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x11}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1a4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000380)) 16:33:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) 16:33:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x1f, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc, 0x0, 0x0, "66821220275eec678afb5062784a2c972901b18e8140d35630f079811b5f2855bdcfcc49819f16d900", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) r2 = semget(0x0, 0x0, 0x609) semop(r2, &(0x7f0000000000)=[{0x3, 0x4, 0x800}], 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:33:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) 16:33:33 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0x401870cb) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x680000, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000400)={0x5, 0x5, 0xfff, 0x3}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1bc, r2, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3d0ae5ff}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8804}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x33}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8bb}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdcb7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff00000000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6cb}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8a94}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x11}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1a4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000380)) 16:33:33 executing program 3 (fault-call:0 fault-nth:0): timer_create(0x0, 0x0, &(0x7f00000000c0)) [ 250.404372][T12329] IPVS: ftp: loaded support on port[0] = 21 16:33:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) [ 250.575635][T12336] FAULT_INJECTION: forcing a failure. [ 250.575635][T12336] name failslab, interval 1, probability 0, space 0, times 1 [ 250.588692][T12336] CPU: 1 PID: 12336 Comm: syz-executor.3 Not tainted 5.2.0-rc4+ #7 [ 250.596806][T12336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.607089][T12336] Call Trace: [ 250.610739][T12336] dump_stack+0x191/0x1f0 [ 250.615243][T12336] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 250.621477][T12336] should_fail+0xa82/0xaa0 [ 250.626153][T12336] __should_failslab+0x25f/0x280 [ 250.631229][T12336] should_failslab+0x29/0x70 [ 250.635892][T12336] kmem_cache_alloc+0xca/0xb00 [ 250.640825][T12336] ? do_timer_create+0x2db/0x1f10 [ 250.646022][T12336] ? __msan_poison_alloca+0x1c0/0x270 [ 250.651581][T12336] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 250.657575][T12336] do_timer_create+0x2db/0x1f10 [ 250.662515][T12336] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 250.669103][T12336] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 250.675452][T12336] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 250.681432][T12336] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 250.687605][T12336] __se_sys_timer_create+0x1b3/0x210 [ 250.693066][T12336] ? syscall_return_slowpath+0x90/0x5c0 [ 250.698809][T12336] __x64_sys_timer_create+0x4a/0x70 [ 250.704090][T12336] do_syscall_64+0xbc/0xf0 [ 250.708710][T12336] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 250.714753][T12336] RIP: 0033:0x459519 [ 250.718888][T12336] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 250.739147][T12336] RSP: 002b:00007ff2b21f6c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000de [ 250.747727][T12336] RAX: ffffffffffffffda RBX: 00007ff2b21f6c90 RCX: 0000000000459519 [ 250.755764][T12336] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 250.763879][T12336] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 16:33:33 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0x401870cb) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x680000, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000400)={0x5, 0x5, 0xfff, 0x3}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1bc, r2, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3d0ae5ff}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8804}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x33}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8bb}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdcb7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff00000000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6cb}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8a94}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x11}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1a4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000380)) 16:33:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="a207"], 0x2) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$HIDIOCGNAME(r2, 0x80404806, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r1) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x7fffffff}, 0x28, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) accept4$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10, 0x80000) [ 250.769657][T12329] chnl_net:caif_netlink_parms(): no params data found [ 250.772006][T12336] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff2b21f76d4 [ 250.786757][T12336] R13: 00000000004c8999 R14: 00000000004df668 R15: 0000000000000003 16:33:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) [ 250.922166][T12329] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.929529][T12329] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.938413][T12329] device bridge_slave_0 entered promiscuous mode [ 251.064489][T12329] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.072167][T12329] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.081148][T12329] device bridge_slave_1 entered promiscuous mode [ 251.196543][T12329] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 251.277665][T12329] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 251.377663][T12329] team0: Port device team_slave_0 added [ 251.413323][T12329] team0: Port device team_slave_1 added [ 251.778675][T12329] device hsr_slave_0 entered promiscuous mode [ 251.814158][T12329] device hsr_slave_1 entered promiscuous mode [ 251.951590][T12329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.978942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.987830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.002356][T12329] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.016526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.026299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.041844][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.049172][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.093303][T12329] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 252.104235][T12329] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.118388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.127581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.136976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.146117][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.153517][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.161786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.171648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.182055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.191860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.201398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.211298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.221223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.230566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.239990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.249238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.263853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.272550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.303270][T12329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.774611][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 253.046512][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 253.173786][ T5] usb 5-1: config 0 has an invalid interface number: 6 but max is 0 [ 253.182471][ T5] usb 5-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 253.191966][ T5] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 253.204126][ T5] usb 5-1: config 0 has no interface number 0 [ 253.210382][ T5] usb 5-1: config 0 interface 6 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 8 [ 253.383915][ T5] usb 5-1: New USB device found, idVendor=07b8, idProduct=4002, bcdDevice=70.b6 [ 253.393164][ T5] usb 5-1: New USB device strings: Mfr=217, Product=4, SerialNumber=32 [ 253.401688][ T5] usb 5-1: Product: ခẢ㑓䏸㽇鯘끃ᒛمڠ꼪앶Ả᠆ꫥ℡䄞শᓞࢫ︫乐掄둝ฅᑧ뎊ე⋵싒鲻则㱰⛐픊ຜ㦼沋鼅犐艡䴵뽶な켙侬婋ㅯ扰柏Ք覊ꙫ韫᫯若轆⒤᫩娟ꓬ숑욤ԯ诿鋊얽ഞ뎺ᠬ觃ᙝ䇒췒ꛈ嵮 [ 253.428867][ T5] usb 5-1: Manufacturer: ခẢ㑓䏸㽇鯘끃ᒛمڠ꼪앶Ả᠆ꫥ℡䄞শᓞࢫ︫乐掄둝ฅᑧ뎊ე⋵싒鲻则㱰⛐픊ຜ㦼沋鼅犐艡䴵뽶な켙侬婋ㅯ扰柏Ք覊ꙫ韫᫯若轆⒤᫩娟ꓬ숑욤ԯ诿鋊얽ഞ뎺ᠬ觃ᙝ䇒췒ꛈ嵮 [ 253.456337][ T5] usb 5-1: SerialNumber: ခẢ㑓䏸㽇鯘끃ᒛمڠ꼪앶Ả᠆ꫥ℡䄞শᓞࢫ︫乐掄둝ฅᑧ뎊ე⋵싒鲻则㱰⛐픊ຜ㦼沋鼅犐艡䴵뽶な켙侬婋ㅯ扰柏Ք覊ꙫ韫᫯若轆⒤᫩娟ꓬ숑욤ԯ诿鋊얽ഞ뎺ᠬ觃ᙝ䇒췒ꛈ嵮 [ 253.494515][ T5] usb 5-1: config 0 descriptor?? [ 253.903765][ T5] ================================================================== [ 253.911980][ T5] BUG: KMSAN: uninit-value in read_eprom_word+0x947/0xdd0 [ 253.920441][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.2.0-rc4+ #7 [ 253.927723][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.938151][ T5] Workqueue: usb_hub_wq hub_event [ 253.943175][ T5] Call Trace: [ 253.946827][ T5] dump_stack+0x191/0x1f0 [ 253.951258][ T5] kmsan_report+0x162/0x2d0 [ 253.955773][ T5] __msan_warning+0x75/0xe0 [ 253.960282][ T5] read_eprom_word+0x947/0xdd0 [ 253.965150][ T5] pegasus_probe+0xf2b/0x4be0 [ 253.969856][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 253.975750][ T5] ? usb_unlocked_disable_lpm+0x10a/0x180 [ 253.981471][ T5] ? kaweth_get_link+0x70/0x70 [ 253.986391][ T5] ? kaweth_get_link+0x70/0x70 [ 253.991165][ T5] usb_probe_interface+0xd19/0x1310 [ 253.996488][ T5] ? usb_register_driver+0x7d0/0x7d0 [ 254.001888][ T5] really_probe+0x1344/0x1d90 [ 254.006676][ T5] driver_probe_device+0x1ba/0x510 [ 254.011968][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 254.017961][ T5] __device_attach_driver+0x5b8/0x790 [ 254.023360][ T5] bus_for_each_drv+0x28e/0x3b0 [ 254.029101][ T5] ? deferred_probe_work_func+0x400/0x400 [ 254.041940][ T5] __device_attach+0x489/0x750 [ 254.046737][ T5] device_initial_probe+0x4a/0x60 [ 254.051894][ T5] bus_probe_device+0x131/0x390 [ 254.056760][ T5] device_add+0x25b5/0x2df0 [ 254.061290][ T5] usb_set_configuration+0x309f/0x3710 [ 254.066802][ T5] generic_probe+0xe7/0x280 [ 254.071313][ T5] ? usb_choose_configuration+0xae0/0xae0 [ 254.077037][ T5] usb_probe_device+0x146/0x200 [ 254.082221][ T5] ? usb_register_device_driver+0x470/0x470 [ 254.088135][ T5] really_probe+0x1344/0x1d90 [ 254.092848][ T5] driver_probe_device+0x1ba/0x510 [ 254.097976][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 254.103880][ T5] __device_attach_driver+0x5b8/0x790 [ 254.109311][ T5] bus_for_each_drv+0x28e/0x3b0 [ 254.114315][ T5] ? deferred_probe_work_func+0x400/0x400 [ 254.120230][ T5] __device_attach+0x489/0x750 [ 254.125017][ T5] device_initial_probe+0x4a/0x60 [ 254.130054][ T5] bus_probe_device+0x131/0x390 [ 254.134936][ T5] device_add+0x25b5/0x2df0 [ 254.139470][ T5] usb_new_device+0x23e5/0x2fb0 [ 254.144347][ T5] hub_event+0x5853/0x7320 [ 254.148829][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 254.154813][ T5] ? led_work+0x720/0x720 [ 254.159144][ T5] ? led_work+0x720/0x720 [ 254.163566][ T5] process_one_work+0x1572/0x1f00 [ 254.168665][ T5] worker_thread+0x111b/0x2460 [ 254.173553][ T5] kthread+0x4b5/0x4f0 [ 254.177803][ T5] ? process_one_work+0x1f00/0x1f00 [ 254.183110][ T5] ? kthread_blkcg+0xf0/0xf0 [ 254.187712][ T5] ret_from_fork+0x35/0x40 [ 254.192234][ T5] [ 254.194734][ T5] Local variable description: ----data.addr.i13@read_eprom_word [ 254.202353][ T5] Variable was created at: [ 254.206790][ T5] read_eprom_word+0x498/0xdd0 [ 254.211565][ T5] pegasus_probe+0xf2b/0x4be0 [ 254.216337][ T5] ================================================================== [ 254.224484][ T5] Disabling lock debugging due to kernel taint [ 254.230640][ T5] Kernel panic - not syncing: panic_on_warn set ... [ 254.237236][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Tainted: G B 5.2.0-rc4+ #7 [ 254.246445][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.257164][ T5] Workqueue: usb_hub_wq hub_event [ 254.262208][ T5] Call Trace: [ 254.265514][ T5] dump_stack+0x191/0x1f0 [ 254.269855][ T5] panic+0x3c9/0xc1e [ 254.273788][ T5] kmsan_report+0x2ca/0x2d0 [ 254.278306][ T5] __msan_warning+0x75/0xe0 [ 254.283009][ T5] read_eprom_word+0x947/0xdd0 [ 254.287795][ T5] pegasus_probe+0xf2b/0x4be0 [ 254.292497][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 254.298398][ T5] ? usb_unlocked_disable_lpm+0x10a/0x180 [ 254.304237][ T5] ? kaweth_get_link+0x70/0x70 [ 254.309014][ T5] ? kaweth_get_link+0x70/0x70 [ 254.314324][ T5] usb_probe_interface+0xd19/0x1310 [ 254.319538][ T5] ? usb_register_driver+0x7d0/0x7d0 [ 254.324921][ T5] really_probe+0x1344/0x1d90 [ 254.329629][ T5] driver_probe_device+0x1ba/0x510 [ 254.334752][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 254.340663][ T5] __device_attach_driver+0x5b8/0x790 [ 254.346069][ T5] bus_for_each_drv+0x28e/0x3b0 [ 254.350925][ T5] ? deferred_probe_work_func+0x400/0x400 [ 254.356672][ T5] __device_attach+0x489/0x750 [ 254.361627][ T5] device_initial_probe+0x4a/0x60 [ 254.366664][ T5] bus_probe_device+0x131/0x390 [ 254.371711][ T5] device_add+0x25b5/0x2df0 [ 254.376253][ T5] usb_set_configuration+0x309f/0x3710 [ 254.381765][ T5] generic_probe+0xe7/0x280 [ 254.386285][ T5] ? usb_choose_configuration+0xae0/0xae0 [ 254.392015][ T5] usb_probe_device+0x146/0x200 [ 254.396877][ T5] ? usb_register_device_driver+0x470/0x470 [ 254.402782][ T5] really_probe+0x1344/0x1d90 [ 254.407573][ T5] driver_probe_device+0x1ba/0x510 [ 254.412867][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 254.418943][ T5] __device_attach_driver+0x5b8/0x790 [ 254.424425][ T5] bus_for_each_drv+0x28e/0x3b0 [ 254.429456][ T5] ? deferred_probe_work_func+0x400/0x400 [ 254.435548][ T5] __device_attach+0x489/0x750 [ 254.440335][ T5] device_initial_probe+0x4a/0x60 [ 254.445376][ T5] bus_probe_device+0x131/0x390 [ 254.450250][ T5] device_add+0x25b5/0x2df0 [ 254.454869][ T5] usb_new_device+0x23e5/0x2fb0 [ 254.459751][ T5] hub_event+0x5853/0x7320 [ 254.464256][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 254.470424][ T5] ? led_work+0x720/0x720 [ 254.474760][ T5] ? led_work+0x720/0x720 [ 254.479368][ T5] process_one_work+0x1572/0x1f00 [ 254.485049][ T5] worker_thread+0x111b/0x2460 [ 254.489863][ T5] kthread+0x4b5/0x4f0 [ 254.493963][ T5] ? process_one_work+0x1f00/0x1f00 [ 254.499288][ T5] ? kthread_blkcg+0xf0/0xf0 [ 254.503899][ T5] ret_from_fork+0x35/0x40 [ 254.511677][ T5] Kernel Offset: disabled [ 254.516198][ T5] Rebooting in 86400 seconds..