Warning: Permanently added '10.128.0.127' (ECDSA) to the list of known hosts. 2019/09/27 11:41:24 fuzzer started 2019/09/27 11:41:29 dialing manager at 10.128.0.26:42599 2019/09/27 11:41:29 syscalls: 2382 2019/09/27 11:41:29 code coverage: enabled 2019/09/27 11:41:29 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/27 11:41:29 extra coverage: enabled 2019/09/27 11:41:29 setuid sandbox: enabled 2019/09/27 11:41:29 namespace sandbox: enabled 2019/09/27 11:41:29 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/27 11:41:29 fault injection: enabled 2019/09/27 11:41:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/27 11:41:29 net packet injection: enabled 2019/09/27 11:41:29 net device setup: enabled 11:44:03 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000180)='afs\x00', 0x0) syzkaller login: [ 249.723973][T11527] IPVS: ftp: loaded support on port[0] = 21 [ 249.860928][T11527] chnl_net:caif_netlink_parms(): no params data found [ 249.916941][T11527] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.924236][T11527] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.932889][T11527] device bridge_slave_0 entered promiscuous mode [ 249.942104][T11527] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.949374][T11527] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.957969][T11527] device bridge_slave_1 entered promiscuous mode [ 249.988979][T11527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.001539][T11527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.034042][T11527] team0: Port device team_slave_0 added [ 250.043105][T11527] team0: Port device team_slave_1 added [ 250.127504][T11527] device hsr_slave_0 entered promiscuous mode [ 250.383933][T11527] device hsr_slave_1 entered promiscuous mode [ 250.662909][T11527] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.670145][T11527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.678019][T11527] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.685233][T11527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.761638][T11527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.783258][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.796242][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.806825][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.820176][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 250.839069][T11527] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.857289][ T4067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.866949][ T4067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.875918][ T4067] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.883137][ T4067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.930475][ T4067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.939946][ T4067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.949529][ T4067] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.956772][ T4067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.965045][ T4067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.974980][ T4067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.984909][ T4067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.994630][ T4067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.004078][ T4067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.013722][ T4067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.023219][ T4067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.032436][ T4067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.041483][ T4067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.050655][ T4067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.063418][T11527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.071914][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.111192][T11527] 8021q: adding VLAN 0 to HW filter on device batadv0 11:44:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) 11:44:05 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) writev(r0, &(0x7f0000003840)=[{&(0x7f00000049c0)="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", 0x10d2}, {&(0x7f0000001200)="cb194cb4e24f6ce7121f5c9c8178710f88335c76b5efc3437ce41c0c1b2dfc78792e8166326643264d49cb597ec496ea428a8b5e0522769c7ae6e0b08aa1763cfc5f52edf31a092d2ddea2225283c261354cbffa71b0cbe6463172cf93dbd18cd08c5675200fab514b21dc9455608109653af5b6590498f68894fc6e98bc7c95e01ff14c8e953723702d441208d3b7028405684314bcd9d528ce2eca872bfa96e06980e514ca439b73abba637b5ae339bb492e5f8863699b4685b4700e6e1d2683a8b1f0608332aa249ef78d833edbfe4c0da02d09439367fa716f1fbc5f504936d97b86f0b0b4d2ee7584b6c6de25bf68bec617db4b9d537d", 0xf9}, {&(0x7f0000001300)="08685da609e7784eade5f216347a3fb119a106663778f6f3c7f10180463622b947009b7d419aa54bd3d4c0314c7faad1a4022490ac5225e0fe4859bdf79c558581ffb46bd6", 0x45}, {&(0x7f0000003900)="dedcc3f73c7b6de81dfc5e8699d1a6d4a5f913cd2ed91a6f2ce3c86335ae2bb2b23cb3de0a9871cf5fba07ac63f5f2165b5bb61ecd69eb3e6f1068fff87dc59d38ba5abe17b07d280b7f135b6a45b6bb7510f50c1efcabad512f0f9f89d77f3659578657f2f99eed8e2210ef3a2ca50062e3ff75c40f5ed8002a2fcab33a29644623c9f0bef00a8ffe77208ed4b549f38a8ed7864fbf6af9346f8c8324d9a9fcff8b691c87086d91dcf4b3c0ff27df6a3a845faf9b", 0xb5}, {&(0x7f00000039c0)="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"/4080, 0xff0}, {&(0x7f0000000200)="de17ddf8e5c5c8f773983a09e2099e489cd4b97bf65b0d136e0c38b5a5a567c8436bc1f390491ebd2327d58e6f1bae21163cf897670b0332238d8af3326be4d31d402337231c1730d95816b2bd14c01dcb410856c48fb95916c1385bf541200b1eb0aa92630a0371ca000121c1c7f6a637be24feaaccecf54ebce789ab6365e42306daaa2f1bb4fb3f21ecdd7505f7b6758bf78958d95375d9098d43946821877f690e94d4dba9075ddfcfeec4b2f869c461158981ea1c60428bc2fbc63933732615738cc7a799ed50cda74284807e50ad20e5bc96166d3968023d5da587adc59c", 0xfffffffffffffed7}, {&(0x7f00000035c0)="202039ce657f4ce3678c7853a5ef6120a077bf2f4acf49d4bb3245d8830bdd80fc2ce8778ac77e6a8c49e18e35e79448aac45652d2e537f80a570b89d4101df1c89ee92ceeba8c246a4319b19a9a1e45bfb6e6b40f4b8443b462013b37dbb3323975ae5671657834dee99c37d9d21af3430ea75afcb67926014799311eac29abd08ed6dec46decf63090ac04cfd4088f972cc5c3724051bcbfa30d9b3e4ba94e14ed53eef4eee420c3bd4b294834687fdf4704ba7ea13ac29c1ca7394e63bb9253d61581f9e3a9807d3e37bb2de1058153f3614a81735d49033e09d55136cb74d198022ea7e6d02cfde9b760", 0xec}, {&(0x7f00000036c0)="3895d269d18f47102eda8229d4e05e12a5d28311a771878efdbc033ac28732b86ca5735967c7482f547a95ccccf202dfce5082c4c101cc3750c6f6a802471021b1d8b7be9176ed5b1f7a7402348d7842ad9210c6e9f89432556d26ae39b6f19df677aec38c3330f4ddcd621685aed46ba73c7b6281e53ae45792a7b24e79055ac5102763c6a3a563f14a16ca7b4eb7ca00b80c051bf237bf5c2f9f903506d8281f06dda144ebfc23919b9758f07091c798d8b6e9e9eb48cfc1d86dc424d836e21159", 0xc2}, {&(0x7f00000037c0)="7b7ee1168ba89168696b6b8c9cf778dd139554f7d75c3a727b57b980220d2f2c42323e9fc29e4a566bd774698b57642c4a82941f11fae4409375347540be8d50eb8e707b8f62ceda662d57f25349cea8f37c248634d1389e5fd7e76a7f26f8eab0fecb2365de8ab92b96c68c474e7ab7469737f30773", 0x76}, {&(0x7f0000000340)="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", 0xc}], 0xa) 11:44:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000180)=@v2={0x0, 0x0, 0x0, 0x0, 0x28, "5126b0b91f105286897da37ffd814c855e0a89b51c012b61dc9cebe7ba31b264a1a307fbf3f117cc"}, 0x32, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 251.524299][T11542] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 251.617680][T11542] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 11:44:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"65e50338aab7faa42618ce8cd87049eb8ae09b1fd1569fe1037e575ccb81054a9727fa090bb39f13b46339cbb7ad23dce496d7dfb0c7bd8463323b5dcd5902fdd12d975eba832fb9e56668f05101d8fab0d191c0f3993c2ca6c19b712faa3fef88f6c3a4d7100deed35d096e9c9e1cc2bccae4f335af142a79eb8da1c5442c6474781259281c5ff343318c8c7689e85c9fd1b787ea1b3f09a72ad8057a69b57bf53aa6401dba558ed320104710015063f7c1fccd859263ab19b35a8e4a729d7274016c8764003a38196b3d0247b5a6fde50e4fec6a9f814f9e81294eefe8168a4c118842ff3a01b4a5b4e7c4d1909c905febc64003d13722b0f561cf79a1a7b5ea4012d8c8832b7709e5b3c3d498a2e8e8c923717cb580ca24551592735b06e067f4a97a411f1d85a37bdda5dba32b58ae56229c5b5aba3b65b226da5bd53489ae25d6e282f699364e9480d460c1d9c60b6336fd9f4e34b440f03a0c01c3119368109d9cd71212741d49bcc80112a538e5f76b3ff8a13fc2447dea13c9632195b9779adadf601c176c7d9d97948eb94f9954a6931c3d18642e32d3ec1a46faeddbf6bc9610c8c27e53a6398372172418187d14a5d2f830ce1b75a0fb8e62bc671f849037d75d390cf34ee2dc67fbca893080066d93a66b1c56831615aa723a291110f5b2531bef0adfaf292c1d3baf9ed00a00ca00f4ff8af4f0ab097b2d4a20dbe2a9f0979573de2253a16b81c7b598d79916d1852d41e0f949eff89ad7a0c20831e464e99dcd79b4509afa7f14252621487c96121f2ddc88d646c545fc9289dc6d648f09fdb27a8b79201e454d154ac411bead093366384756ca5415e7083fac0f9be1b599f25bcd0e7d127c4aaf9c7304306ff376f315f274a58849065c3c5fe00076f397b4f4257e48a1c1ed40062c90574aa19de47f49a8da6af0968b8b7c31b360164bf6fdca972324edf240abbf6db7af304cf5683fef18692eb107ac0edc21ebb5e0e6032c24e43d9aab2579310478c5e7eb88b3f780efa820935f3f0143d92e89f299af4ee3108d9e92cfdafac998e0cd93249735b7b4a395d3b7a5d8774b1d855583d2aa0537bb0bcc9141e1d8af2f83fb408c927de1ebdd1e3a299943217ad2c0655a4b364c37ad41d585d1581e4e046bec6bfadd9f89e3969e7238aa8b7bd113d4d2906f9a1856e18df275a3ae686041206370ed4899c0ed02ff8bd7ea873034aa6f1dfa199eecb8d0f008cf811796356416b0e2a1f06e832b16911c7f728e10fc9690cf1a812c755f0b93817d5bd1add31aa64b59a477f576ef2c0372d9403bd43314c97c3b2cca5c97eeb22f52ae4b0037ee05a325e8ff85a9bb5d098ec142c113b1fcb7197bd3e9eca3791c1a8df5a22b811738ada0bc41def0ccde57250403f53094188336dae2f993a8d6f66ca157c7e121cf2bd39980aa"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:44:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 11:44:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 11:44:06 executing program 0: getxattr(0x0, &(0x7f0000000180)=@known='trusted.overlay.origin\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x145) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x4016c0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) move_pages(0x0, 0x2, &(0x7f00000002c0)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x9) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x1000) 11:44:06 executing program 0: getxattr(0x0, &(0x7f0000000180)=@known='trusted.overlay.origin\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x145) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x4016c0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) move_pages(0x0, 0x2, &(0x7f00000002c0)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x9) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x1000) 11:44:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x12, 0x3, &(0x7f0000001fd8)=@framed={{0x2e, 0x0, 0x0, 0x0, 0x2f, 0x75}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xb}, 0x10}, 0x70) 11:44:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x1, 0xc00, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000040)={0x2, 0x8001, 0xfffb, 0xff}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000140)={0x3, 0xff, 0x8, 0x2, 0x5}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)=ANY=[@ANYBLOB="240000007476989f57a448023a4f2da200970500000000252bbb8caff294"], 0x0) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 252.343807][T11569] kvm: emulating exchange as write 11:44:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) accept$packet(r5, &(0x7f0000001380)={0x11, 0x0, 0x0}, &(0x7f00000013c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001400)={0x0, @dev, @loopback}, &(0x7f0000001440)=0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r12, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r12, {0x2}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001980)={'team0\x00', 0x0}) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r14, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) getsockname(r14, &(0x7f0000001a80)=@hci={0x1f, 0x0}, &(0x7f0000001b00)=0x80) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000001d80)={&(0x7f0000000040), 0xc, &(0x7f0000001d40)={&(0x7f0000001b40)={0x1cc, r4, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xb0, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x20, 0x5, 0x2, 0x80}, {0x7, 0xe8, 0x4, 0x8d9}, {0xf812, 0x0, 0x8, 0x9}, {0x7ff, 0x9, 0x1, 0xfffffff8}, {0x0, 0x80, 0x2, 0x3b3ec687}, {0x7fff, 0x2, 0x4, 0x7fff}, {0x3, 0x8, 0x8, 0x401}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0xf8, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x3}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}, 0x1, 0x2000000000000000}, 0x0) 11:44:07 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001d40)={0x0, 0x5, 0xe056}, &(0x7f0000001d80)=0x8) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000001dc0)={'bpq0\x00', 0xffff}) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000001e40)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x1c, r7, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x8801) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) close(r8) r9 = semget(0x2, 0x4, 0x1) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000002180)=""/69) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000002200)=0x7) bind$vsock_stream(r0, &(0x7f0000002240)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f00000022c0)={&(0x7f0000002280)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x9}) r10 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_ONE_REG(r10, 0x4010aeab, &(0x7f0000002300)={0xe403, 0xf8}) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000002340)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002380)=0x0) waitid(0x2, r11, &(0x7f00000023c0), 0x192fb86622b1350a, &(0x7f0000002440)) 11:44:07 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ce00000026533d3ac590e34975335fda65c65624a8b2f77d72192ba8694264a5ee16ea989951efdabb01895692a2373954826de3ec4591d1ef6519956af657b4f4dac87b729f3e0ea26f33a45505c076b2acb66678619ea8cd426530a5b39d0410bc9e4489280f9779eb2b61e9d75eb554ded111f6481258c5aea331860a4c5f232c2dd1e2fa0962c78db494e5d955602d10a456756ade253884afbfc523d7e8b9a6e2efd2", @ANYRES16=r1, @ANYBLOB="000127bd7000fcdbdf250f00000008000500010000003c00010008000100080000000c000700030000002e000000080004004e23000014000300ac1414bb00000000000000000000000008000b0073697000080006000100010008000600010000000400030008000500c1ffffff"], 0x74}, 0x1, 0x0, 0x0, 0x4c05f5349445cea4}, 0x20000000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400000, 0x0) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f00000001c0)) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000080)={0xe2e82940dfcd1042, 0x0, [0x5, 0x7, 0x4, 0x6, 0x7, 0x8, 0x2, 0x1]}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="66e029961d71004f8e575cc90d890400000082017074ca9d54", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000780)={[0x7, 0xfb23, 0x6, 0x401, 0x4c80, 0x4, 0x40, 0x80, 0x8, 0x10000, 0x3, 0x2, 0x3, 0x1f, 0x200, 0x4], 0x2, 0x1000}) preadv(r3, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x0, 0x9}}, 0x50) 11:44:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030303030343024302e1b8f97a1e7397646d8c349643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x2b, 0x2, 0x0, {0x0, 0x0, 0x2, 0x0, 'fd'}}, 0x2b) [ 253.976562][T11587] IPVS: ftp: loaded support on port[0] = 21 11:44:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') sendfile(r0, r0, 0x0, 0x100) sendfile(r0, r0, &(0x7f0000000140), 0x800000002) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0x34e9380d447c0635, {0x6, 0x1, 0x20, 0x2}}) [ 254.151759][T11587] chnl_net:caif_netlink_parms(): no params data found 11:44:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x60002, 0x0) recvmmsg(r3, &(0x7f0000007d80)=[{{&(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000700)=""/4096}, {&(0x7f0000001700)=""/4096}, {&(0x7f0000000400)=""/141}, {&(0x7f0000000580)=""/203}, {&(0x7f0000000100)=""/8}, {&(0x7f0000002700)=""/145}, {&(0x7f0000000280)=""/22}, {&(0x7f00000004c0)=""/65}], 0x0, &(0x7f0000002840)=""/4096}, 0xfffffff9}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000003840)=""/123}, {&(0x7f00000038c0)=""/226}, {&(0x7f00000039c0)=""/143}], 0x0, &(0x7f0000003a80)=""/183}, 0x10000}, {{&(0x7f0000003b40)=@l2, 0x0, &(0x7f0000004100)=[{&(0x7f0000003bc0)=""/172}, {&(0x7f0000003c80)=""/213}, {&(0x7f0000003d80)=""/85}, {&(0x7f0000003e00)=""/47}, {&(0x7f0000003e40)=""/123}, {&(0x7f0000003ec0)=""/189}, {&(0x7f0000003f80)=""/189}, {&(0x7f0000004040)=""/62}, {&(0x7f0000004080)=""/85}], 0x0, &(0x7f00000041c0)=""/4096}, 0x6}, {{&(0x7f00000051c0)=@nl, 0x0, &(0x7f00000053c0)=[{&(0x7f0000005240)=""/6}, {&(0x7f0000005280)=""/216}, {&(0x7f0000005380)=""/35}], 0x0, &(0x7f0000005400)=""/70}, 0x9}, {{0x0, 0x0, &(0x7f0000006840)=[{&(0x7f0000005480)=""/49}, {&(0x7f00000054c0)=""/119}, {&(0x7f0000005540)=""/167}, {&(0x7f0000005600)=""/138}, {&(0x7f00000056c0)=""/4096}, {&(0x7f00000066c0)=""/72}, {&(0x7f0000006740)=""/31}, {&(0x7f0000006780)=""/156}]}, 0x7}, {{&(0x7f00000068c0)=@nfc_llcp, 0x0, &(0x7f0000007c40)=[{&(0x7f0000006940)=""/172}, {&(0x7f0000006a00)=""/169}, {&(0x7f0000006ac0)=""/4096}, {&(0x7f0000007ac0)=""/208}, {&(0x7f0000007bc0)=""/112}], 0x0, &(0x7f0000007cc0)=""/174}, 0x5}], 0x23d86, 0x0, &(0x7f0000008bc0)) [ 254.209958][T11587] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.217355][T11587] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.226068][T11587] device bridge_slave_0 entered promiscuous mode [ 254.237426][T11587] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.244705][T11587] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.253604][T11587] device bridge_slave_1 entered promiscuous mode [ 254.316305][T11587] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.348468][T11587] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.385465][T11587] team0: Port device team_slave_0 added [ 254.394743][T11587] team0: Port device team_slave_1 added [ 254.497283][T11587] device hsr_slave_0 entered promiscuous mode [ 254.533194][T11587] device hsr_slave_1 entered promiscuous mode [ 254.723237][T11587] debugfs: Directory 'hsr0' with parent '/' already present! 11:44:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)) r3 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000340)="c4c3a168242d223b93d2ed653664262e0f01c866ba410066edc4c27933bb0d000000c4e1e1157b02f1640f22c20f209bb9f50200000f3266ba210066b81cd366ef"}], 0x1, 0x0, 0x0, 0x13) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "15043169"}, 0x6, 0x0, @fd, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 254.772211][T11587] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.779483][T11587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.787261][T11587] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.794474][T11587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.967304][T11587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.007849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.035182][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.056612][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.102581][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 11:44:09 executing program 0: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r4, 0x0, r4) r5 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setfsgid(r6) semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0)={{0x401, 0x0, r1, r4, r6, 0x12, 0x2}, 0x2, 0x69f, 0x1f}) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x584, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r7, r7}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) [ 255.155305][T11587] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.191357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.202072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.211158][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.218398][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.270759][T11587] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.281750][T11587] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.297462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.307095][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.316048][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.323265][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.331675][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.341610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.351524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.361062][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 11:44:09 executing program 0: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r4, 0x0, r4) r5 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setfsgid(r6) semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0)={{0x401, 0x0, r1, r4, r6, 0x12, 0x2}, 0x2, 0x69f, 0x1f}) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x584, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r7, r7}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) [ 255.370503][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.380248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.389747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.398886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.408367][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.417599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.456758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.466083][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.490273][T11587] 8021q: adding VLAN 0 to HW filter on device batadv0 11:44:09 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0xeb, "ed6121", "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"}}, 0x110) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000280)='sync\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) msgget$private(0x0, 0x6e0) 11:44:09 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001d40)={0x0, 0x5, 0xe056}, &(0x7f0000001d80)=0x8) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000001dc0)={'bpq0\x00', 0xffff}) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000001e40)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x1c, r7, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x8801) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) close(r8) r9 = semget(0x2, 0x4, 0x1) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000002180)=""/69) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000002200)=0x7) bind$vsock_stream(r0, &(0x7f0000002240)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f00000022c0)={&(0x7f0000002280)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x9}) r10 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_ONE_REG(r10, 0x4010aeab, &(0x7f0000002300)={0xe403, 0xf8}) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000002340)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002380)=0x0) waitid(0x2, r11, &(0x7f00000023c0), 0x192fb86622b1350a, &(0x7f0000002440)) [ 255.658171][ C1] hrtimer: interrupt took 33634 ns 11:44:09 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001d40)={0x0, 0x5, 0xe056}, &(0x7f0000001d80)=0x8) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000001dc0)={'bpq0\x00', 0xffff}) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000001e40)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x1c, r7, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x8801) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) close(r8) r9 = semget(0x2, 0x4, 0x1) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000002180)=""/69) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000002200)=0x7) bind$vsock_stream(r0, &(0x7f0000002240)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f00000022c0)={&(0x7f0000002280)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x9}) r10 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_ONE_REG(r10, 0x4010aeab, &(0x7f0000002300)={0xe403, 0xf8}) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000002340)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002380)=0x0) waitid(0x2, r11, &(0x7f00000023c0), 0x192fb86622b1350a, &(0x7f0000002440)) [ 255.741654][T11624] IPVS: ftp: loaded support on port[0] = 21 11:44:10 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001d40)={0x0, 0x5, 0xe056}, &(0x7f0000001d80)=0x8) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000001dc0)={'bpq0\x00', 0xffff}) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000001e40)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x1c, r7, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x8801) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) close(r8) r9 = semget(0x2, 0x4, 0x1) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000002180)=""/69) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000002200)=0x7) bind$vsock_stream(r0, &(0x7f0000002240)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f00000022c0)={&(0x7f0000002280)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x9}) r10 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_ONE_REG(r10, 0x4010aeab, &(0x7f0000002300)={0xe403, 0xf8}) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000002340)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002380)=0x0) waitid(0x2, r11, &(0x7f00000023c0), 0x192fb86622b1350a, &(0x7f0000002440)) 11:44:10 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001d40)={0x0, 0x5, 0xe056}, &(0x7f0000001d80)=0x8) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000001dc0)={'bpq0\x00', 0xffff}) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000001e40)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x1c, r7, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x8801) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) close(r8) r9 = semget(0x2, 0x4, 0x1) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000002180)=""/69) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000002200)=0x7) bind$vsock_stream(r0, &(0x7f0000002240)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f00000022c0)={&(0x7f0000002280)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x9}) r10 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_ONE_REG(r10, 0x4010aeab, &(0x7f0000002300)={0xe403, 0xf8}) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000002340)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002380)) 11:44:10 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001d40)={0x0, 0x5, 0xe056}, &(0x7f0000001d80)=0x8) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000001dc0)={'bpq0\x00', 0xffff}) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000001e40)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x1c, r7, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x8801) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) close(r8) r9 = semget(0x2, 0x4, 0x1) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000002180)=""/69) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000002200)=0x7) bind$vsock_stream(r0, &(0x7f0000002240)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f00000022c0)={&(0x7f0000002280)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x9}) r10 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_ONE_REG(r10, 0x4010aeab, &(0x7f0000002300)={0xe403, 0xf8}) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000002340)) [ 256.233901][T11624] IPVS: ftp: loaded support on port[0] = 21 11:44:10 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0xeb, "ed6121", "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"}}, 0x110) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000280)='sync\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) msgget$private(0x0, 0x6e0) 11:44:10 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001d40)={0x0, 0x5, 0xe056}, &(0x7f0000001d80)=0x8) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000001dc0)={'bpq0\x00', 0xffff}) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000001e40)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x1c, r7, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x8801) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) close(r8) r9 = semget(0x2, 0x4, 0x1) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000002180)=""/69) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000002200)=0x7) bind$vsock_stream(r0, &(0x7f0000002240)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f00000022c0)={&(0x7f0000002280)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x9}) r10 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_ONE_REG(r10, 0x4010aeab, &(0x7f0000002300)={0xe403, 0xf8}) 11:44:10 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001d40)={0x0, 0x5, 0xe056}, &(0x7f0000001d80)=0x8) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000001dc0)={'bpq0\x00', 0xffff}) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000001e40)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x1c, r7, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x8801) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) close(r8) r9 = semget(0x2, 0x4, 0x1) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000002180)=""/69) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000002200)=0x7) bind$vsock_stream(r0, &(0x7f0000002240)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f00000022c0)={&(0x7f0000002280)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x9}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) [ 256.571258][T11644] IPVS: ftp: loaded support on port[0] = 21 11:44:10 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001d40)={0x0, 0x5, 0xe056}, &(0x7f0000001d80)=0x8) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000001dc0)={'bpq0\x00', 0xffff}) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000001e40)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x1c, r7, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x8801) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) close(r8) r9 = semget(0x2, 0x4, 0x1) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000002180)=""/69) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000002200)=0x7) bind$vsock_stream(r0, &(0x7f0000002240)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f00000022c0)={&(0x7f0000002280)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x9}) 11:44:11 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001d40)={0x0, 0x5, 0xe056}, &(0x7f0000001d80)=0x8) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000001dc0)={'bpq0\x00', 0xffff}) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000001e40)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x1c, r7, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x8801) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) close(r8) r9 = semget(0x2, 0x4, 0x1) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000002180)=""/69) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000002200)=0x7) bind$vsock_stream(r0, &(0x7f0000002240)={0x28, 0x0, 0x0, @reserved}, 0x10) 11:44:11 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001d40)={0x0, 0x5, 0xe056}, &(0x7f0000001d80)=0x8) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000001dc0)={'bpq0\x00', 0xffff}) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000001e40)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x1c, r7, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x8801) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) close(r8) r9 = semget(0x2, 0x4, 0x1) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000002180)=""/69) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000002200)=0x7) 11:44:11 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0xeb, "ed6121", "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"}}, 0x110) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000280)='sync\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) msgget$private(0x0, 0x6e0) 11:44:11 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001d40)={0x0, 0x5, 0xe056}, &(0x7f0000001d80)=0x8) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000001dc0)={'bpq0\x00', 0xffff}) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000001e40)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x1c, r7, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x8801) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) close(r8) r9 = semget(0x2, 0x4, 0x1) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000002180)=""/69) [ 257.372181][T11662] IPVS: ftp: loaded support on port[0] = 21 11:44:11 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001d40)={0x0, 0x5, 0xe056}, &(0x7f0000001d80)=0x8) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000001dc0)={'bpq0\x00', 0xffff}) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000001e40)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x1c, r7, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x8801) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) close(r8) semget(0x2, 0x4, 0x1) 11:44:11 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001d40)={0x0, 0x5, 0xe056}, &(0x7f0000001d80)=0x8) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000001dc0)={'bpq0\x00', 0xffff}) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000001e40)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x1c, r7, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x8801) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) close(r8) 11:44:12 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001d40)={0x0, 0x5, 0xe056}, &(0x7f0000001d80)=0x8) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000001dc0)={'bpq0\x00', 0xffff}) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000001e40)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x1c, r7, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x8801) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:12 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erg\xc7\x1a\xc9w\xea\xd9\xc3\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x445}], 0x1, &(0x7f0000000080)=[{&(0x7f0000217f28)=""/231, 0xffffffab}], 0x1, 0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) listen(r0, 0x0) accept(r0, 0x0, 0x0) 11:44:12 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001d40)={0x0, 0x5, 0xe056}, &(0x7f0000001d80)=0x8) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000001dc0)={'bpq0\x00', 0xffff}) syz_genetlink_get_family_id$fou(&(0x7f0000001e40)='fou\x00') bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) [ 258.154567][T11678] sock: sock_set_timeout: `syz-executor.0' (pid 11678) tries to set negative timeout [ 258.233352][T11682] sock: sock_set_timeout: `syz-executor.0' (pid 11682) tries to set negative timeout 11:44:12 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_emit_ethernet(0x300502, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000022b0000000000000000000000ffffe06f0002ff020000000000000000000000000001880090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ecryptfs\x00', 0x6481, &(0x7f0000000180)='/dev/nullb0\x00') 11:44:12 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001d40)={0x0, 0x5, 0xe056}, &(0x7f0000001d80)=0x8) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000001dc0)={'bpq0\x00', 0xffff}) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:12 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001d40)={0x0, 0x5, 0xe056}, &(0x7f0000001d80)=0x8) socket$inet_smc(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:12 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001d40)={0x0, 0x5, 0xe056}, &(0x7f0000001d80)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:12 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:13 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_emit_ethernet(0x300502, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000022b0000000000000000000000ffffe06f0002ff020000000000000000000000000001880090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ecryptfs\x00', 0x6481, &(0x7f0000000180)='/dev/nullb0\x00') 11:44:13 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) socket$inet_dccp(0x2, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:13 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000980)=0xe5, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:13 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000900)={0x1, 0x3, 0x1000, 0x2c, &(0x7f0000000880)="7ea2e3ea39089d9da219dca049df4386c97eef29ed369fc642e9482d29c707860209138f3a55bd3ef96d9b0d", 0x2a, 0x0, &(0x7f00000008c0)="550e3438a9327286ee03c7fe230383725fa4067c8a5e50ac22de7ca0f19b1064581c5e7d3b30e30386e9"}) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:13 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) socket$alg(0x26, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:13 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x80, 0xec, 0x91, 0x7, 0x0, 0x6, 0xa09ac, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x4a35acd0fef81dac, @perf_bp={&(0x7f0000000740), 0x2}, 0x400, 0x8, 0x1, 0x4, 0x0, 0x6, 0x1}, 0x0, 0xf, r3, 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:13 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x7, 0x91, 0x2, 0x0, 0x4, 0x30002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x1240, 0x9, 0x3, 0x7, 0x10000, 0xfffff083, 0x4}, r1, 0x3, r0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:13 executing program 0: r0 = shmget(0x0, 0x1000, 0x80, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x8, 0x761340) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x14, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000005e00000000000000630a0200000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x5a}, 0x70) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x8000, 0x84c00) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f00000000c0)=""/209) fchmod(r1, 0x14) 11:44:14 executing program 1: gettid() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) process_vm_writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0xffffffff}, r2}}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x553da34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x8c0803) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000200)={0x2f, @dev={0xac, 0x14, 0x14, 0xc}, 0x4e21, 0x2, 'wrr\x00', 0x2, 0x401, 0x4d}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="280094a3000f000000000000000000650000000000", @ANYRES32=0x0, @ANYBLOB="0300000000000000a99671e600000000"], 0x28}}, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000001, 0x4000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) 11:44:14 executing program 1: gettid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) process_vm_writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680), 0x2, 0x9}}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x4000080000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f00000000c0)={0x7, 0x2, 0x6, 0x80000001, 'syz1\x00', 0x1}) 11:44:14 executing program 1: gettid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) process_vm_writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/248, 0xf8}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x6, &(0x7f0000000640)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:14 executing program 1: gettid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:14 executing program 1: gettid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:14 executing program 1: gettid() bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x13, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:15 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 11:44:15 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 11:44:15 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x800, 0x80) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000005c0)={@multicast2, @multicast2}, 0x8) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000600)='/dev/adsp#\x00', 0x0, r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) flistxattr(r0, &(0x7f0000000640)=""/53, 0x35) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-control\x00', 0x236800, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000840)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000ac0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a80)={&(0x7f0000000880)=@deltfilter={0x1f0, 0x2d, 0x100, 0x6, 0x25dfdbfc, {0x0, r3, {0x9, 0x2}, {0x6, 0xfff3}, {0x8, 0x5}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x1c0, 0x2, [@TCA_CGROUP_EMATCHES={0x1bc, 0x3, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x800}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xf800}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, @TCF_EM_IPSET={0x14, 0x7e, {0x8000, 0x8, 0x40, 0x0, {0xd3be, 0xff, 0x1f}}}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, @TCF_EM_NBYTE={0x20, 0x1ff, {0x7, 0x2, 0x7a9, 0x0, {0xffff, 0x7, 0x0, "3ec137e91e1c57"}}}}, @TCA_EMATCH_TREE_LIST={0xb0, 0x2, @TCF_EM_CONTAINER={0xac, 0x306, {0x40, 0x0, 0x0, 0x0, "7763680e28bea0de2173a69ac36d66d6eddead9ee9a57e34d0772ad7724ea8c3922c3ee5383cff5cd3cc2c37c2a97902b40471b5a26583575a34e2d31ef035eb701421d699c3d88c1bfc10f72e316ca117de86bb4f316e148d77fe85797f4daa596e9698a3c6641dc93a8edcda8d961a94a7a7735b46391edb54565d4ee99c5f1ebcf7747c01d41c0c15df3bc1e747dfbcb0d97f20199b6ea9"}}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7}}, @TCA_EMATCH_TREE_LIST={0x84, 0x2, @TCF_EM_CONTAINER={0x80, 0xfffffff9, {0x9, 0x0, 0x0, 0x0, "493555587389d920015fca68499b066f36e9af45be7996b391df1e1fbc821d298222b701e820cd3de46470d50ad7c2838029aacaa575c5376748689b379c14729dc7976df83fe4b6f308c9beeb8e49db86a3b0c56411d58d1f79d1d07a9ab208093da54ca7c5d353ea3edfb8cb8b7108"}}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, @TCF_EM_NBYTE={0x24, 0x1, {0x3f, 0x2, 0x8, 0x0, {0x10000, 0xa, 0x1, "0ea6610a205b4ae358b7"}}}}]}]}}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x2000000}, 0x44890) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000b00)) r4 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x36) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f0000000b80), 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/sequencer\x00', 0x80, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c40)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x6c, r7, 0x12, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000d80)=""/136) r8 = getpid() perf_event_open(&(0x7f0000000e80)={0x0, 0x70, 0xc3, 0x20, 0x5, 0x9, 0x0, 0x4, 0x2020, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000e40), 0x4}, 0x1450, 0x75d, 0x7fffffff, 0x9, 0x8, 0x40, 0x7}, r8, 0x0, 0xffffffffffffffff, 0x8) getrlimit(0x1, &(0x7f0000000f00)) r9 = accept4$inet(r2, &(0x7f0000000f40)={0x2, 0x0, @multicast2}, &(0x7f0000000f80)=0x10, 0x80800) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/audio\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r10, 0x80045300, &(0x7f0000001000)) r11 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001040)='/dev/dlm_plock\x00', 0x200, 0x0) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000001080)='/dev/full\x00', 0x50200, 0x0) ioctl$NBD_SET_SOCK(r11, 0xab00, r12) pipe(&(0x7f00000010c0)={0xffffffffffffffff}) ioctl$EVIOCSCLOCKID(r13, 0x400445a0, &(0x7f0000001100)=0xdbd000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001140)=0x0) fcntl$setown(r9, 0x8, r14) 11:44:15 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 11:44:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0xe, &(0x7f0000001f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x4, 0x0, 0x9, 0x0, 0x8, 0xffffffffffffffa0, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x3, 0xb, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x2, 0x3, 0x6, 0x3, 0x0, 0x2, 0xffffffffffffffff}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, &(0x7f0000001fc0)='syzkaller\x00', 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x7f, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x59, &(0x7f0000002000)=""/89, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) [ 261.919651][T11778] IPVS: ftp: loaded support on port[0] = 21 11:44:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) [ 262.127216][T11778] chnl_net:caif_netlink_parms(): no params data found [ 262.222852][T11778] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.230156][T11778] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.238989][T11778] device bridge_slave_0 entered promiscuous mode [ 262.249892][T11778] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.257547][T11778] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.266410][T11778] device bridge_slave_1 entered promiscuous mode 11:44:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) [ 262.309041][T11778] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.348660][T11778] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:44:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) [ 262.422646][T11778] team0: Port device team_slave_0 added [ 262.438930][T11778] team0: Port device team_slave_1 added 11:44:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) [ 262.526797][T11778] device hsr_slave_0 entered promiscuous mode [ 262.583099][T11778] device hsr_slave_1 entered promiscuous mode [ 262.623740][T11778] debugfs: Directory 'hsr0' with parent '/' already present! 11:44:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) [ 262.677411][T11778] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.684782][T11778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.692601][T11778] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.699793][T11778] bridge0: port 1(bridge_slave_0) entered forwarding state 11:44:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) [ 262.865247][T11778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.910082][T11754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.930292][T11754] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.952118][T11754] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.974780][T11754] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 263.013096][T11778] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.039949][T11754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.050146][T11754] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.057433][T11754] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.130933][T11778] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.142258][T11778] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.164233][T11754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.173263][T11754] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.180421][T11754] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.191742][T11754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.201784][T11754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.211552][T11754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.221105][T11754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.276075][T11778] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.352910][T11754] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.361833][T11754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 11:44:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x56, 0x65}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffd}, 0x8, 0x10, &(0x7f0000000080)={0x0, 0xb}, 0x10}, 0x70) 11:44:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000020c0)={0x0, 0x4, 0x5, 0x80}, 0x10}, 0x70) 11:44:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:44:17 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) read$hidraw(r2, &(0x7f00000002c0)=""/4096, 0x1000) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x8e, &(0x7f0000000200)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x58, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x2, 0x0, 0x0, 0x0, {[@window={0x4, 0x3}, @sack_perm={0x4, 0x2}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @window={0x3, 0x3}, @exp_fastopen={0xfe, 0x9, 0xf989, "da557d030f"}, @md5sig={0x13, 0x12, "e19bdea16a577d8887b71f37fddbbb61"}]}}}}}}}}, 0x0) 11:44:18 executing program 1 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 264.008161][T11816] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:44:18 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000013) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) fcntl$notify(r3, 0x402, 0x80000021) 11:44:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x12, 0x0, 0x0, 0x0, 0x400000, 0x23, 0x0, 0x0, 0x8, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000001c0)={0x6, 0x3, 0x10001, 0x2, 0x800}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) connect$netlink(r3, &(0x7f0000000000)=@unspec, 0xc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x7, 0x400, 0x9, 0xffffffffffffff94, 0xffffffffe4297199, 0x1, 0x40, {r6, @in6={{0xa, 0x4e22, 0x6, @ipv4={[], [], @remote}, 0xffff}}, 0xfffffffffffffffe, 0x5, 0xed, 0x9}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000280)={r6, 0x8000, 0x5}, 0x8) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) r7 = dup2(r2, r0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r7, 0x40045542, &(0x7f0000000000)=0x7) 11:44:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) r1 = accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000080)={'eql\x00', {0x2, 0x4e23, @loopback}}) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffc8d) prctl$PR_GET_TIMERSLACK(0x1e) 11:44:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x7, 0x0, 0x0, 0x0, 0x8, 0x29a, 0x0, 0x80000, 0x8, [], 0x0, 0xf, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x343}, 0x70) 11:44:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x40, 0x14000) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) 11:44:18 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) socket$netlink(0x10, 0x3, 0x1) syz_extract_tcp_res(&(0x7f0000000080), 0x26cd, 0x9fa) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) syz_emit_ethernet(0x102c, &(0x7f0000000240)={@broadcast, @dev={[], 0x11}, [], {@ipx={0x8137, {0xffff, 0x101e, 0x1, 0x1, {@current, @current, 0x5}, {@random=0x80, @broadcast, 0x32}, "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"}}}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) getsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f0000001280)=""/4096, &(0x7f0000000040)=0x1000) 11:44:18 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000080)={0x0, 0x0, 0x7, 0x7f, 0x3, 0x8, 0x10000, 0x1}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r2 = socket(0x10, 0x802, 0x0) dup3(r2, r0, 0x0) 11:44:18 executing program 1: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001600), 0xc) fallocate(r0, 0x64, 0x63, 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) sendmsg$sock(r1, &(0x7f00000015c0)={&(0x7f0000000000)=@x25={0x9, @remote={[], 0x0}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000080)="8ab3d298b973e08394a4c8d713e7e91fe5909032b3854b48c01802b67ea5ae08b4ca269940cab9c48bef", 0x2a}, {&(0x7f00000000c0)="a060c83f6b9729e6b559fc04b67d686d18da892ae813c6d3c445605a5206b8f8b047aace106adb1b9bd2c2669951e4bdc4a3a9cc19e08f0f0ca17d380b6b42d60429b3e667c2aabe6db3d5a08f2ba976659786fc563cacea36779295b3b758369201739db48a40aec8c5aa31d5375ac41967e7eb6d114db08bc179f2083fd77dcb0313acbd3ef979c02cc143ad27b55292f36202dbf7c6d246330fb7f303084b7a278dbc0c93", 0xa6}, {&(0x7f0000000180)="1fd29348938c6a3c60c3b868bcbee4d1a9999d76f1dfb106517293d51a5cad33c51ba99b2b1badf8e2e68e2d7c41de8433200198f751687ed52deba1c75f35ff588acd623d2eeda20b29345da8ab2b703562a5a45877bcea64b67b8cd7da5d24454a2b84ad2a5818780c", 0x6a}, {&(0x7f0000000200)="e183641b27118780421784cc100433fd7c8e7871736894e797d8bb5d6f45a5fba5f4b24faed89530ae5ab2d8ac5be7c2ee49153d67bb5a037a879c0d644c175e3ca3ff7f71f689f1604cd6eb75f5754d64596537ae51dff7f3693b91bb935cc216d79ee227b6bef75ee8e8be81bb7f49baee2d701c9f7e2199c0abf392ac90886aa2ab05ff9da32c9695825bb79e9a6be7904fe54d80b60b0098e64a3d161ff2dfd7cd5bd2e725771fc91bca1ffbb71a74bb924edf48ab4514b3c9d10a245bd7fc8466252c2a9b80732562578e0b59f6fcfcf7fdfa98ed38444250e9242bfeaad4e1d5dfb2caec69c8b42c42ac5e82", 0xef}, {&(0x7f0000000300)="86507996853b1b01ec71f8cb97988e99861594967923c76970149f28c5cef0274ff18da17ebc4bde70af56c4d7cbb6f06ffc0518306cfb7ec2db43ffd5d8ae2b3ffb0fc6db4bae5409ba8d76818003b803d9c9579085aa1be7644dcfe44144f1fcfb832774f25e792660165d093b20299fc691005797efa3b0e55fcbfe37ddb2aa6148c008a2b4238b918b9a9c0e58c790aba9270ac0f89dea5edafa6f3a46d85580a68fc84ca3fc2c08570dda46561d07e17a01380e41929a59e8f2a060a0a79c778da71e803c393002b68c0c05cbff7d0c41e788", 0xd5}, {&(0x7f0000000400)="b7dd7ec8625551bcb02768d95250d30519c55969021fc8423007b4ee9cf584be69dea631befd7d3e01a873fb5d78d30514effa141b41b8127e1fedf08764ec21535e05cde6f345c25fa2be30c195d1c04c56a2cca406ac745a70f22698cf24cab39e9bf88b3700b548f9ca68555f599e8aeb0fa0a881031f60a1a0b41f520899b9bf361a4e5bdd28fe4d054d04baddc293f3d9fbbec5c4a80d230d0ba8b60ae3453664495a85c9999b132e26e8ef70aa011f2a05c6a32b9001593adef1b7fd67fc38ed725d8a586e04f767042b854794ab4eabf158abde4557c6772f80299979e7a2fecc5b3fa0bb54b6335af82b787c2355ed45b4b7383f8ac42e4c9e7d6924f7b1be36d6c7f3f96f99acc00921436ed349890e50cdf7fcc2afc50c06e8e55560d063f3d5e9af18287e876bf99c8e6a09a7f4c5239ed44a99d38f99737d41efcf34ebb12f8ffd4b615e6898359c17b6f25d8361a5e278abe88bcc59b034bb3317da61fbc2a103a4725509df5edd1175b4d8ca99a35f19d695fbc3b6d11e1386e0364a9273e857896fda3825ef3a54f50bb28bcdb2ddf5643d93e37f71cc244dd7331c9fc9afed14999bc58bc7f3957a929cfa3c1511753895a02b5f93e46d3285441f00dd75cf6b8b111f152aa00b07218aaf6ef360435b47ce4ef789d5a02ff9f81e8f339c9ddb40dbeeeb22dfa2bfd9fdff08077b683f82e6b78af2e7cf29618321eb7d926ae2a0d28536ef53a1f5b6834c5b452e8e83a419c1b78001bf2dcdad43f84996a54d7c683f8e59a9e5125eb8de3e3a2b07b7faa27fc07a3a2f29c4f29a9526c44571c2277bae1aafb672f286c1f7b6fa8e7a58a245f11af77bcf937125e5b6f69e29d350651faa843ad4f97043641b8be434ab2743a5d5e29c7b545a098896209d1a7f09f6212fa5232875da4b65d42cfad6a95dcac089dc5ba753108071c1f79f5406fbc3a514428c70a479ffc1a6762447848cc15d5becbe49192e95857316c6bd315f0881beec82f71d95e5c782e1952f0c2cc53e67323ac5c658a4fdcad18841a94c1b53b166983422d3f3dd55f744abff4ee796a22cc2e8f63e47598dd1140353b00d9f796292d1498c88e88fa9236b3bdab176eeedbb9d2da3f5aae69d9c937a0b1dec3cc8966a7b789f9ca428dcfd13f398bfb7f222cdb45d84397ddae75c6d2dfd78ecf2b7537eb2374f4d5e03cf36f0731a2b83d3ae24b1bd97bfa9f3fe1404624e125d654f181c8076b3aef261d8985d6b078fda9aa55d64194ecaa40cb233923c41644da52348202d266b6a36ee0ea2699e7094f35c618c7bf4d1775b3512f6005ca1924e04d77125533aa287e0d35574d9d076a34a0575c262a91a969d8d6c203b6d627221e3c738e48dec5cb9f516daa0d172632e672758afd96b04094552b579bc274577512656dbc035c6d48dcb8c1fd5b46f683e72bd8c430cde47c4daae8a38a65585f07a5d6a0209a9a47e10a084e7941816688c665d5e14af7d5bf0db16f9f4dd27dc12e90b29f9e461c902a6c2ddf88f639a08d23841031dd802dfba9e5ab1fccab3658cb4e61a694324b8ef60bb1b19d6a09db4e1b740a4a2bb27626ecc788a31700c02c64e2d9817d5bbe350d28a33fc5c15ca0d58fb6ec91827b615eda13852849b9e4556829eaf32f30c77708d1197bddd46f16cdd2d5e69bcbd1955e3867a1e594376834ccffe7a0311f7d87026c02abd281bf26375d845f200f813a570148e6a904d46ddc6bde0334203d7e8b7cc2b6c5e5881a76c65af17457fc4fae83d7acdfb85aab01462d405dc92d4637b56f7c3e74d7a153cc29832e0cfac4658e967ff1834b18a916b0922359b4881c0831a76ee7331c03b09ad00ce8d06dfb2adfb300e47f28e21db439a580e51bfba35cbdaddba946ba3317d1db40d5a121a6256775eca7ded036bbf9882e66143a73a120df25dc9ea6d1a51c43251f28d64a55f882d5d05237c7f54311550296aa62d271bf3a063e1a7a335c2f8ace63c06ab9bf8b9f2e9550e6261d7dfa838ba5695d7bd19792cb2efccacabdfff2ec30cc3cf0c2ba4f43c131ed184e840ed03073837b518ed698260d460c9166f5d28894340a170d60d533c0e35b1fa8fd2ae4acd79a8b95bf15390fa501c74a6507d0cffec5893cac3b8967a0819b6b613b75649caf6c2cdfc06e62759d4627e24236853c71c1621ef02f50f180c0cb1464f905d5e2a62c24f47271fd8295ea2febba2a44b535b7b608e7a311f87a0a0ff690e1ad454e0e8b2f798662ef813143696360c5b22b59df05a4030fc0a3d8ac1c97a59d51404a1d65c34c8456e23ba8db6c998b56f78f566728fec2bf14819e60aa3cd32c5e68b72b4a0d76f2f480f440692824010261d99474371a6db84d6a4769fa1b46e31fbf6062d10421b763a59348509fb6372009396f613849c0b9b1a489aac6184eee2e599dfce4534f2b5b977357744397b661a029a36904419e8fa9024e6580aaec8d17c1d5435ebc7e7310b01cf6917ed0fdd9003c3ed5c94e5336215c9dd334900a8f1160037c5320b999a3274a20e6c4619cc04602a6acc3bef4be39210f038088565db3b0218052056b6641fc8ef78a9a0150508521a2d358bb587cd10a9acdd23ccf329486507649ae8a789e8d0d98a99c75a6c6c0b8ae777b2ed2dcf436f30b22c1cd962ddd9e9d019b3e259ee48b52c68c73eeb7a0a6b3b4d39e30fa4e3a9b6a27c3cecf97e4ef999b79ffd400cd8199390e371c73e99ceff3b5d5d1dcaba893c79c08f5be9dee8bfd9f6181238aee8fa71eda9c502d87d016f9717eec03bea01b047d7b6edfd297fedf9348ee2f305611833005b841b1f5fa55c9238d9df48c2a5cff889f00025013cc0df11fd971ee0df7f2c149400a187a1d88c829019c1cd5cb06ecd5bc3a93f26e4d608d73e3cbc0fe88420061f0fa0d2692abbfbd6c87aa1642a41d92a63798e233381c6465cc17311edfca7d8cea183ddc7814b6afc31105625c7c17eb297b57426a4746f95ba47fc43fe1b1b1cf132727faa9dd6907feeb341cf89af0bdf05b54ae6655f33a83c34e56f8e1f396177120cbbb198fd5387a068491d0926def185376a20433830d39cc48c9a7eb808b38cf4de29bfd0b1fabedc85db7430050c968012bbba14c96d75cbcce5aaa86218ae0b1db40f0a1dc2b65bcc7f8f8f469a24078fe427ae79eddc381fd0d408cd4d20be1b1954a7a6388763496ac922b2e2e56cb95573278b344cab7d5f9476c5a2f02f110df49d4cf1229ba24eed3526919c3bff8324b0b7e0e04c7969760b43ec8768c5ebbcd81c8a541d76d5bf97441817a3a62116d862b031a8442ad3bb885fe62ee24997c37915a9fcb4e4d9e3d070edf5b49028fa00f4feb2b9acf5e0c76192a770a41c60acba7fc2760ab4b64e66d580ebf0b7a394e0191d0e0a78fbee7215a582efeac50ee33e4ceb8fe5d69e813f01846451ae035bd9bb957ea8beaeac022fe34743102c5a1b01cbf1356760919c5cce68c2862b1e67c9676d53261d33dbdaef436de731a2d053a4b6b6c35c44719d54d2e077d25bad316638bbdcc92aaac9ea399bc92ab6d9d6b76eca6dc06c4a60cbf333e83789aa4fa1e239c85e103f023773deb0a04cc3a7945c47544fbcba0367c0f6ee0f399ae79d7bccefa4bea88bfc3a6d2661ffb897397792f6f93d21164ab8f11df04f8bafa192f51f3ca1ab4f7d856ad87e32a9ba994450d4f7483ff82c796878a2f941bd90b4856085a8fd6f86ce52f657b062cb0e7c563506ab379b7eafe0d870953e9fc896195588b890907bc1b83144f90a5af7386ef18911a6966bc84bab381fd03bf4c35e86597c48c14cee6182be5980a17c13303f7423d2a6a353ddfd57289e1a1ce70d2799d21046faa4f94174de6036531678322bd37dc23f4f76162466883fe2c4f0183a6e512d4eeccf33ff72c4f64e6f5f9ace4e6114e92e71cc9dc67a66703626d2214c6028898ac4e5e2f666302b16133ed4f59052bdf288a81d1617908d3e05aa6cfec8d7b777cb13b1c59567672c0a138ac9c5386f24e9e7133d38d8670e7f5f4319fb3c309f60975678b3d41a6ab5a701210e64a5f1acf50ccbdd261a2ebb1577e77750052016b469c594e40c7ee9acf222e4fcf3ab7f0ad737fcdb35858799218e14fc863b87fd63c4b2b575882d5e6da05c36b2919a1be176a24f85cbf3f651704088e0038bc5c0e21c851fcda72ef64671fd5275e86277bc0b3a4d71f4f8a007ca424bc0b48ab8d7ea1424d19d5c8d6f52fc36b1488e228efc6e41cb1166a5417800b1291484f963b274cec79a8e997a6fd592a09ad28fd92d5975f62e0e46d17d455c2c3f9d27b8c84657a69e8663bda92e914c10ef0449c0cd9d7e3c3171b0cf7f962bd9b94bed69bc46440261efde9b1caa97ef9d6f5ef7fba02209d33d3492b0710bee139ded13f046317b40cc8e7ac7306387982101c854b7533313b8412445d884a14d42d073718362820ad231ebdf10fb0f25ee04ac3160d86e8e6a9aade13760d1e0098fcf3653c77b81d643a45fb57859774cee7454486ba869ff18f0d9bc1c6a184d8b313b94d5a0ea3f90696c01497c2ebe02a0ad39a52e2dd6f3b6f7cca46b3f12d9881ab6a3a6faa4d8a249f12b99241ff676b3aa3e2626141dffcebeefe28d872de9f4a6afbd9b784bd8e4c9fdd44da4ca9ea7372d4df40ae13cbcc3f323592c107aaa6da536a231197821983a2a97c6c5d3e52d65cd37597404a4d38b8e85ce648013e415b16804ef720ece0c41fe20d42d4b81375c3dd0400be9097acbee103355456affbdd7229f497bdfe2d78bda185484266d049d8d2db70352f549698f8731f36aca9207084894e238602cbe635a6000b0880cee089a09a257db0fc0eb836c135e6aebf95830d21d052047e41d41683744d327be9ad27fd4fe160faff000c38ebffe13aa8b0e7d96ca691276e32bb24b694feb17d2b7e16e8d18fde5f353e7ac2c2351204fbbf0a9a24baf42770fb4bda03e3dc789b8d529857829fde8d2acec3cd89c94c67054b25f580bc4042a7c6ebf9aa60e0cb8d3b8e754c3952fc04fbe75df5b433b7cde8e32ac569a15374ac81b619ed7aafc5bc3e14cc4e36eb0d9f8b6cbc15ba6ab713a551c19b013cad3c1dff67c56a97cef2437e2913b61d248fc121cc6f5b73f159d8aa44d5bc73e8dca3c990d03a99fe4a5a81e80fe44a25eab2ac4f4675a375c485062e44db34f55ce72a7fc04b8d7c72a0d121a78accd17a745b2eafbcda4b7b43a46797f1fe27f0c36673e292eeae14428f334e5d23131af69c013f44c149ab03886af31b1b8547ae2f211cbebb053551a6cb65547569d35adec5abd49be96f26a9c3eeceaa08547849ab2bbbbfd9c270a742bb8d2474607851bbf140b2e188ba1def075ec5d27f558e4429cadb74a11ceca70594f356511436085e59f7524d50163838298cf6d8963a30c3237f274aa329dec68739d52006bc25c42af4d464def7a70e4dae5648436ddf1d579a6792f2a38a9a1ddfcbe7a709c91f4a28160b9220c2f3505ff7a80296010d1d7f4fcd991adfd796b41e8fa70723b3f1c21c07ce0d3b546c317878c10f8fc4edc5edb30d4dee8b2b2336339e4240f00f42be696374f103a4cd91999dea1f0ba3cd88dc12f05348ab37528ea0cf33f60c97766c026007e0ffd26b5581d6d5da0210418eca582ef3fb9e2abbf4575fa1a1380928cb6472a19afa7574dbebada63585360edce7a5d2a6f56b3e3b170940aec8e1ba248525949fa3a7e8bdaacda5ae68a", 0x1000}, {&(0x7f0000001400)="b18ee075afece6f36b8eceaa2a4d157ae14154850181cf612e77589c81e4b1eeff4977d57f7b9aadb4c45ced279b17f6e2e06478285bf23fa989e5fb8576cbc6187759b786d1a15dd371b846cd58d98836fdadcb5a6a7e1417ab9dac763a480ee5a25ff655bdef5f84a44c4db5822e86e74713b1b509045b0e49e53b78e4a1c9a5b623f79d0f3e57d253a3f94e99314cee8efb7d85f4422f607ab97de44f1d79c88a", 0xa2}], 0x7, &(0x7f0000001540)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x1ff}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x60}, 0x20018044) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000001640)=0x4) 11:44:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/187, 0xbb}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e20, 0x81, @loopback, 0x20}}, 0x1, 0x9, 0x0, 0x200, 0x46}, &(0x7f00000001c0)=0x98) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x2}, 0x4) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r5, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) ioctl$TIOCPKT(r6, 0x5420, &(0x7f0000000300)=0x8) 11:44:18 executing program 2: syz_emit_ethernet(0x9af6, &(0x7f00000000c0)={@random="175b4b359e98", @random="762d27a0b1de", [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x3, 0x1, 0x200, 0x2, 0x3}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r2, 0x5}, 0x8) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)=ANY=[@ANYBLOB="090000008a7c3c4ff7ffffff"]) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x1}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000300)=""/4096) 11:44:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0xffffffffffffff27, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x400b, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc000032}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}}, 0x1081) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmmsg$sock(r0, &(0x7f00000012c0)=[{{&(0x7f0000000100)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)="98fff0eab6b0e80d19d6319988e012c0d2aac8bfc666a6419cdc042f046130933f2f40a7093689d4733f2c90028a6ae38fcaba1870aeb7969b13a3297ebacf864f16b2be5bb5f0", 0x47}, {&(0x7f0000000200)="cb14c57da14f52b0f5c3e3f5f6c5e0a3b2e3d6c889551cab15ef1faa4db2bc046daed45f0271711ec48bb4cb240a37e4381baf05e404554d3be6dfe1ca31ed4a8a65cc4f5a1c02df2a91a36abb41491ea18830cbad7828bbd15b3fc23e8081efa13da2a8a1cd44983c660e1aa17b55c555ed98811439f675098ff92b1fe84736f6ca010c01169bc8a19624b09180fbff9b176e39fbb1e30f2651c65a9aab9aacbfbd6d461977579164f9c729", 0xac}, {&(0x7f00000002c0)="f79c99a909b2aee3ec645925b34e6afb827b1c8b950d6e7ef9ed865208fdd292c673cd2247363bc7d8c506f816a40f6c5e599ee4a62ec54b831b01fd3111a56206c84784d23d1ed654ec0cfcdbf3dad33032f498ce1ac8bdccbf13a1d619ea9ca26f89b1133c364fcc36ee7077cfa45ea3e134b2d0c4879a40e174a1d324ba800621432834df8193de61e552a2272f035921d835aab660b8215d0b6a5d9a6b1f740833a3ea58d3ed94196eff35ee6ce782d57820acde653bd8d569ad31b6ca30f75acff04a8b486167e8875d6e22103d824941513d7aa53450b99e2bbc3ce3300bd8", 0xe2}], 0x3}}, {{&(0x7f0000000540)=@ethernet={0x303, @random="aa66dcf0dabe"}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000400)="c15c5782a790872364462fe78f0206c2", 0x10}, {&(0x7f00000005c0)="69140d90a0673738865209a2f088e6da50065dc442e597b1629a3f880338c7bb78408351f07ab30e6c7b9fe28edb2eeea1d84ce4484e1a1c9cee6b567a273aad3b4a282bfed411fd7df90287cb6c16b3c8adb776c489e333c1cd3cf769c4d40ee0188bfc5417b96c8162d3e695e26304b6dae8ebaa2ba897faac9624cd93176e4c4ef7d2940938c242a683a093053005766ae0b9c05bde0b17eb89cdb04439aa83e357fc64f6fbce109a66ac40a902fa1150c8f513fbe372cf9ea52e2ef2bbfc6725f3", 0xc3}, {&(0x7f00000006c0)="7859f5769df8463642cff37036987ff6ee292dba71a5d9b07e65bc5a71dfdfab16e50e3d5b9033580be46e7be6ea291a715cadd936d601b18fa1efbf0d9ea2c5e09cf43c7c9b88d7895d3872a307bcc0507e6f7d1c0baef19f82a2f29d8274d36693b0feb1adc1fee9aacb9e9249ac8a254dbb2b390c29a753858006d2130e6788fc", 0x82}, {&(0x7f0000000780)="155f2dd51d99a0a44dde4c3f0d80f8158e1dd9da94acb534097fc15c76fa349b5f3f9f009ce6a61e8313f92725cbdb00b78cc4a7af87d2dbe51cbcd00b9ec3f31bf60ab2edc3385bf3ad88e40cf3759a1c6eadceeed2367e818fda457aae86743ae1ec7b8976bad1c874349b5972f1cf187c05319c3bf3c56ac938b66378f0e1cd620e744fdbc8", 0x87}, {&(0x7f0000000840)="7ab17bb3174ed3a3fc96faf1507ba1f619610e9e35ed148f32836bf9d6c97114cd18fd68e3b57b3d12bd47bc44e4941bdfe5a15308a827208cfaf008d746", 0x3e}, {&(0x7f0000000880)="d61e1e3d7ecdd9027dbeadf110cfc4f8a3808a4707716d11cecf62de678c570fc3026610665b417db1933575046e3a87485d46ef854ace86fed52d108ef5775596708b163f4a65c6f03f32a73145b51585c65f8a9b061703b42b9b0a7976ef1672bf103abd9f97065b78dc6af70efdc60893a06abd8e93bab24988d3b7243437d96cf90a196e4231b7ed37ec6359c8bf866205f6fc66888460969c89ad420b720d0648ea7eddffb5fb5ba101b726e02da11cbc45d764fbe009e87723de709571cfb1100f", 0xc4}, {&(0x7f0000000980)="7a7dc09ed39b9f4f763df42237b8e1d9d4020d65d1093cfcd42579f927039e59c9dc074e51d22d68109c2997ce90f625400ccf978539f890ff51b440f837d71adc896115fc7399ee851ecc94bc36c4041bd2702ee48a90c6b222d13bfbede121", 0x60}, {&(0x7f0000000a00)="29d4bd46386df4d23fc1a199b34c61200f1b5f2e88ace3f6377cc587fc5d27ed943bae30bb58f18aad08b2c721ef2328b1d6aeee050694f4437b954af8b685561e388ded4a55a922bdc1e87f9d80b126176fb4a4992313c3bfda77e636e64033505ae7c58cbd33eda5811f789b184f518edc3a41a608cc065b1b841a4063190d4cd0932c0367e9083be349", 0x8b}, {&(0x7f0000000ac0)="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", 0xff}], 0x9, &(0x7f0000000c80)=[@mark={{0x14, 0x1, 0x24, 0x7fff}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0x60}}, {{&(0x7f0000000d00)=@ipx={0x4, 0x0, 0x80000001, "788e726d3d71", 0x7}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d80)="88276623dbacf03e5f5df1265e0b244796be7e4c619a862ff4547947fa73031f2753f3cbe1ed053e556ca0cd857500f874d9bad02614634fc939c5c09129529423099cc569adc4a87b95cbe68154cfa1bbe709c76845efaca5c33421aee2b07a022b46eb6320b8402ba39eed407b5f228e2e36b7bec29d58632c39759440145d0acdfef0daa69d0fdcb5a4526c26097ac21a292b0fee", 0x96}, {&(0x7f0000000e40)="bdf1ccfe52f2df97d1d5bdd0765e702303fc4a669b0ed8b8d678cc20a3942250a9f20e0bb70caddbc7b6aced7563b40957a7ae27f6eb2011a726401a52a34aaceda5b491d8ec99e4bb2a77206176fe8f9e009e68a6a4ec5bcd4e9b82775f0f3d734b3704fc65f378f897070e868cc28f7b679efa97d3b5f1a4ac80633fc5fd8a2ff01d2ac6f42c827a073cc961ed6831b5da446702c66f16e45057f5847d96f9a8769bf9ebf26f6d7804c68a397ba549", 0xb0}, {&(0x7f0000000f00)="e8c5ac83fee05dc354107098ec5f", 0xe}], 0x3, &(0x7f0000000f80)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0xd8}}, @mark={{0x14, 0x1, 0x24, 0x101}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14, 0x1, 0x24, 0x20}}], 0x78}}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000001000)="9e4cee0383836eec893441e641ee5ed8b275bd61d1863a24fc94e7c981eb2aa53fb54543b4a303c4e04fbe4f958c0eb46842097cd517b37757d4e944d7987a5fe017f1c4e82c50ad049d2d1d75069d41778c2334cecbfd1a95d07d0a5c5c95299ce1d98c7f32b28ab19f30fbcc08d8537370755e9aab7cefc94b28fda0a0f29408b733ce531bc3aa52262a25f75cc41d469add0dbb509d57f62665ff46e8c6489e57cd7a1650777360a1edee6f7afce801a1d91cb52b845dd5909eb946cb30e176d27195fb6b21b4cdffbe69e7fbeb72", 0xd0}, {&(0x7f0000001100)="1bd2a6178f15975b35ab65033870444fcff6de864770210a38612076ab88d96c8c97e80dd8ee87d074128834f340edf8536ca35519171f805303", 0x3a}, {&(0x7f0000001140)="e4019cb83c4944ff15dbc964f0deb3c786761e38f69c6dbc78cb35", 0x1b}, {&(0x7f0000001180)="b292eb2f61ea07e9c4b1a790c9c07adc7871d5208235207404f4f3b6f677730e5038217e7055f021a1e5ee18fb38eb74f778e8149cffe9731d69409e4b3f248688a5176e34894971feb0dda47ec8cda2c5a9c9d1e0986196f6e28ad823e0d4196d12379dda8477452acf625fd405edad09b292a94fe76562fec44ee24677a76d28e19a42a27a67bb05084c", 0x8b}, {&(0x7f0000002180)="a999f21d4978a069bbb5c9ed04797df9869467b359d6e2ae0947a325b032f336627f02faf890bfca973a451127e94d4dd957e667783642d9ffe6fbb10d654e8db2685d400d76429e41712d75dbb4f6e75863e02978bd84f2fce23e4f04098eeecc08490b5560a7e57b3c572dc4c25fc8444da207d8f60f0b98df006a7f1a6ed7ccfb7905cf8371d0b1e4634863f44f5f298c2e602bd22186bdb316227cd2e0be2768deee850f82f4d85e0d2a192ffe3d26494da9eda5766d86249719fe2868cc2a4e2bc75a5cb2e92d4c35deff9bf31455dc562debd34eb5b0150e4db6741dfb794e784d2a2961c2b0c7f32e6c8f7d4a0c8bee813eb5dd1eb2637c9395cbeca3d43c97c5c373ce21ac1a46b7a77d4806da81ed668dbfd63b1437a593382c771d9a78286f6b8ca435cacdf1f64cda58ea93279c4995d69e7a1a34923b388de99335a09f84bf45b0592a765a5c52fa53bd08af515fe2e792f7cac6cf0205796e3db2894456fcea53805d1d970b4fc37376e9b87a4d07907b798b93cc6cc420f70a2d4886124c27c505e91f26718c8a53cff843a702df3c1009b9bebd52cf336861e85e806e4e24268e2913cc2d41fc25e441a883c3f021c7bf3d1d5e2306e394ef1bd910d3200bde6c0af3e00fe533ca1a57dde117f6bb47b9d2f2fedc6fc95c6ef0ce4e2c4e6e096e2ab4090104adeb900ac9879acc9b7e52e351ace14768c868be0303d796dbb5c691d0cdbd32e00a11295ce1ae33f8fd1792aaca245b264515a89f2bb7386d5738d10b1a306b5c0d4c36078b600d45111c7af49c535620e046979dd92ef2e4bd04dc18f9e01d7e0490015e813ac662c018142f7ea6a88cccfc57facd9ad782504ead94b4d37c8372f5d11a3d9d2dde985cc70142473e42fad6f6ecb272dec65a13b4d0a5f456116dd16214affe498f01c5ece4d033d6da1706385583b57822db527be6339807c61bc1c5c888f92cd31622706862d137d0ebf2ec8ab4d923970743fc944a23e565acd93cbee1e9c92f17774b0b5e5f29530b9716d1e3b19b688cf89e363b61d0be2986fb1f2e7afe70f4c72240d785d4e56b13f9e8b80caa4e8f57b1f17cc61045a5eeb10cadf17c0c493bea28eacbe59bad356055243c0be6e12a64c889cac04f3b9af2ffcd168b8623074de058d1a48958879aaf55b6896e07c1e36d2309e3d36aecd1861e18e4d003706759ac8fab0921d8cd982345ae94836d335be72623f193a67e44605a59aebd65855328ec00f4a10d6dfa8aa82ad113622ab9f88e22972c8dfe933647497c417548460cdd813fa5a37202986f44fae82c3b4641232e299820b589b4659c0b19a6184ae939117504ce4b0a1f84e37f53743f0773b195aa46d5aa66d8bb699f1193d7c8010e43dd70d921c3d02d118f340096727ceae97d2203dabdd4c3eeab7245b65b890a95392011e47b8e7d9e24fe1edaef6e1982fac9acbc7caba82e720dcc740f1482aaa535c1c8c2dfcdfd5b78532fcb38cfffb0b50512416c1af852a0b41d62a4f8941cbe2b68402b1c8594f54dbc56e15d7e901a62502249225207c1ea13904e6b72ab3b29efd55db4f3999695403516df70b61b4a35af47573dabac1618fd80424c69073c45a9fb99c8b1e68f70a08394490e40d815f95a97ed3bee8e57c70d4eaf02ddc42bd7c2282c06811d8d4127295c86d0a602f43c5fd10512fd5cbaede9affa26f01b82248ce8ec59c73bcc1e66bc846bd5e889a84d627cdc1a76824fb1f48f813dc15dd9b782c3b2c5637dbc5720b1afd3edd1c219bd125420e567a552c501835a595e734ce5cafded2ceaf490d1b0fbe5da6d75ba50b5476f863dc0a5e96decb6377056cf3f36b60961be32f9e8567e727fa9aca8fc14d2c45e8d2a62220b47cbd6f6f30783844a3eeb58c375b7bda3b94b97ba2a8c795b178e93dcb543e9a4134b092ef470e15f72db8f575fb0179aed359dc7dac13cd481be2a01fb7a1deb7b9f59eb523e1ed610dfa1c840928703f93c13c0861febb9346fc971281da295db876ab0e305f4fdd1fb7bd0f02219eeaf4a4af0a6f83076e8773ad1d2337d5f9e3f2639eaf45572455843e011da43a0a4347cdd7e3ba651df1a63b91e5a5e92d8d07231d21f75df06d36e117249211d7fd0f7a42234c338fa0c705a3e97c55522d586400613a53f9067268ad37b5e2139e40ec30f58fe70163816240506d57e46effaf1583aa32a8677f9ee56503042971d102cbf6e50c98dd262cd76d75930a03550d7bd3830146936da7814df450e2289aab9e2b3f5ca019a746358aed8cf8835da14594f8b973506fcac5fb00c966090f7b15d667eaed381f0120205e6d863af146ac4353a90044df6fa00ac2f22febd0c74e3a4ded3f372839a5c5d50b36c39682f451b1439758b5126efb93704e6fdd18d02ebc6df10624ae6439c5e42de84a7fee43f8fc5b71e8d1a41894ec8944d867e7696a06c8b43d8852d7ae17fe64e3015a52f2235c17f9ef7032d9b36a7d22a091f0e0d0337cde0bdc07426e548579220d129b5e1c63c3399b6c4676c571611e6120c26a29b4a540f39cea14e3dbb089aacfbb1c5ace3567ce18a71ab67cf974753d516bda009c6abe3e5d26d04f4f7c7af8320162d0a8fbaee27862c1e71f76a94d08d51fad0dc2c3d1662a06881fcf79eacb0e3f7ec8e053409aabdaaf5aa95640e97fa1d72c7a296cc9cc3cdd1e6c6f1931c881092b4e9fa588358580c5bbd66d908feee9178581c0cf4fbf9f4b013f868ef1dbe4c36f8511a000afe04f493bbbf762bc708670769d95d4b50ef2cc5fde44a39bb9fbaaa975a374b787b4c81c021141183e21f89945f74ca67ee39d8bc956cb14b2c0c1918b47edbbbf90eb73491e856a58af0c615a5c276bd12830e0f130bdfffb29ed1dfd963d5309348391901a09d58010d06cd342305ab7e4ffcda677f6cfbde2a65ea7d6e4683b99986d6524d90e00f9d75d73f1c4a7bd9016a66c9b41c910e1a39f40403523efc991afb72bc1a229d65cd51b37ca801a5b2fe7e3a0f1db8205ab0a89b389b8476440b4f9d1dc71b0e10940b0a88f0ada4e603cf07381d7117611df3c60f33e0defda634425ca95a72602ac15389248ea8e419f697ee7135c9098d37621b1684a4ae92c6ed33f1b832af8fa729e9893fd9184de24756ac32c4b5c6b7766fbedb47a18a2b7c931ebbabb1bcaf7e339afb8de510b7fab1185f79dc2035c482738774621d7d9b686024cec669766868ea14242853d249ca5de1f7b1e07f4da9a9738f9f86f9d6f31b424a99e16e3d1c425ad7912c78a9c657bce61c4f8f1bfcb85332fdc6927bd30ab0d46457e0ccfc5594b3ce3eb6f8870f107e07a0a27275c31da6e3207874cdebe971ccdaad1aea4ca9d01c6a43b053835755361c92b920d4bf138bc50aa5dcaa670d30947e4ae975578c11f1070163c9ab728bf11e7db6efc045ec3ad9e5c5d82738c24503c5341328d8a5ad2955588ab4ea2d4e524880a795851378e983e8e84112f647a39a028398809b4c3f77d12add4737e49851e7937eea6e7d5b7941741ff9674b93543a3d8fc20e921d4804a3b06f95ac1533d68ba7574a4ceabff9a0aad7d1f92c2ac07b6738875a856cb927ac5ac71883777266ef09b7e4134975926649ff1bb9dd98fa99a0559d6a4410aebafcf4313ba58894bda659524d8dba4a39db6fb0ae03e564a68c0ab95bff2c1f36bded7c0c5ea7b84fa36b03cf9e4f2d9a00441d4565e933d5a0b4f3348453cc9e8743abb411f01adff109366ce34eac84645c0350b6bfcc530f10652c8911d88992721a11ed906c2ef013e743559143d948e862303ac832c9c2b053038d0256e74171b74906177210c1f2a11fe56f7b2719b87f02cff1824c488491b3f9a0a0089cc29ee2db3686f9dd8cebea5c3fed38eedb43ef2142953865ee3d849497b28b80175a12a2881b1b8d6842d47af25e16109a56009e5764348b7041e3d8302e69b464095b4741441f15ca4e48b95d72595cea6f426d00b24007569a2c69f5a7571b10b791289b74413a2a8119fe62cb5a6cb9a4af6f408421a3b7104cffa519c316fca57530766dd809aa8755c45f50edfd2664e57449bcdc78f63d4c9afc31244be1c46aef0f5dc37527aeca279f95163869b1e9d0534af2711e82df323b0a92a0b4eb1f4d6e13fe50d5a2e00094c2adedea52e70e422420fd2fc9dfcb64a1c1e1e88bd5a6fee5d8ade228c7d079ecc8b31c1fd23452c1432c2b35517368c7d15e354a3822a3b096d80d8f368fa408ad383041e8cc508d130ace93ec4d26ea5fc4e0fac1a51103da249fc7234a6cbeeb4ec61a2046b6b0f3c13a91972d04a649435eec9e8046edea47045ac4cbc172415ffb07a35dcad9c5bb620ac61ae33bb9914082c029007e9cae84b2146dde14a1be67a30bcb662a3750cc48c91da1133bef18ced886fbe7db6cf0a1d0459f50f1950f28cf36abdea560642ff40feb0cabb516aadb58db38c5935d0a87c22c637a24679aa103e9a8fd181291f2dad65a910b69a457726511f04bc36c0f9a7d75e6025162ef05b115a0090a31a10d1fca7f9a69f6b08ec692c78b00fe682ff8fea206fe2ef0bfd9d4868da117ad1b9d17730c5fd030c24e32b34d639719a01fed2c2d618600f8eff7bfa63d3a1948682d9b2053422e79397f7e26f111e87e9000334726103589d8dac58b77a35425a054005c06102137b9c671e5625a7707a82cc001c261bc900393366fd9b754656cca0e03fedee3dae4c4b652a64c6706071c2994d52fa403be38e48aeb0946ab206a95b819794693e681b89f92a1c3bb7cb723d546186d2fea30724badd37a00740805559e6a6f107bcbf470afade85281456896245817db0a1b401c2d89747c69847f8adbf8c33d782be228992b9055a530c64bb0191497f687b5a75c0f6bb5b4408be2a7c79266728a1f4a9160f5015e0dc8a6fe4f6bfa4ba30abec94d9965601d4a83cb691d001c9c49ae3b6b3e4cb0b44fddbd48a1840c40a3d1d042ca55abb18ee01981d36f0bee4795481e3aad0b151a85733a50719e597cadf0d1dc4d2051e11cd2fcb7336fb188a7b43f74cd1169081c7bd84474f8fcf39d1bb4cde0cf7a8af64bfb835f40996b43fe0f47f86e1a033f44e7ab3367f8cf84e693998df166e00a8f97d5b506995d83520f54b36a0bb95bd339c0fc43da42f2312acec862c5fa82c2e599b31dd57776a6729f3c73b568005d42c83aea4087567a76c7cc8d3ad7a819e581175aa7c9c5cf41f652900b42e62de6c42968af7bae7062483168e020df19889f0f7ed1f3a5482c550a06a5d69b0b77fd3e4518ea837a866fe10e0ac2de50daa74632113667c8500fc6c8da41b11e6d6c07a81ab55b402e4515a642c0b98115bb0696fd8c673ddfdc47cb91b3e04208878485acf851c6ea2b5a788bb0847c24c9170365e57dac5801d44cc358df4ac3bb9107f63e29be615a11e5857567edab9b93a6ac4a56343554eccdfba7ec7c4cf37357003fa97e1858af25093b56817360e4b3e61fc195cf112a8d24ae071bc420ad90cb25d426a635f4076b67bf6bf47079c3b5bfa54da83277f422c6bce37e759c475344512dfad70c0681b966df401cadffa0932ea3e17ccee9b7cfacd8bde840503e32b5ce15ed16bc26c35c60747aabab204f0e4f331ec5e98cb666f887b88a3ff11da179c32cc9120bfa75057a88790a3988993162d8f12676a0e73767b6b262722d64f03ccc794a48651daae1aae5338a424e86d084eb466d8d70d296acb18e4ba4", 0x1000}], 0x5}}], 0x4, 0x4000080) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f00000013c0)=0x2, 0x4) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000001400)={0x10, 0x0, 0x6}, 0x10) unshare(0x2040000) setsockopt$sock_void(r0, 0x1, 0x48, 0x0, 0x0) 11:44:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x80008) keyctl$describe(0xb, r2, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000)={r2, 0x1000, 0xd6}, 0x0, &(0x7f0000000780)="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", &(0x7f0000000440)=""/214) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:44:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x1f, 0x2f34fae976ee0291) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000240)) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0xa9, 0x400) 11:44:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/169, 0xfffffeca}], 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r1) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x101000) write$binfmt_aout(r2, &(0x7f0000000380)={{0x10b, 0x0, 0x6, 0x3a6, 0x1f7, 0x1, 0x162, 0x358}, "6eedcd6c3da5ee06543522b0991ee51af06cc53a3f740d31e2d5f7698b7fed66a0f03d803b5277273ea281103b0994777fa060873c50e7b0cff08ebe7447a5f39bef0a29cbeee634736feea61c2f0eede62e438bb16b4436f32ba73b7b8e1f725071c2bcca4b50814db5829200ecab5e2bb0531eddbc62f0323afca96870d47d633a23e7e66c97650ebb809d6a023cbf9d57b83cc7c92af870bf12c719621304072f4a0d93958cf47a9bedbc9b7ac1476f17043ff8dace29a300ac3d636f36f15e4cdc8c520cfda9145c95dd3b864e5b2437dd645e2938553992236fa142efe863d4a42aeb949010bab909b5da650435eea5bbcff8fe5c", [[], [], [], []]}, 0x517) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 11:44:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2000000000000139, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82000, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:44:19 executing program 2: clone(0x20001fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0xe, 0x100, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000040), &(0x7f0000000080), 0x1}, 0x20) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x80) 11:44:19 executing program 0: socket$bt_bnep(0x1f, 0x3, 0x4) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) close(r0) 11:44:19 executing program 2: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000040)={0x0, 0xc0, 0xa8}, &(0x7f0000000080)={'enc=', 'raw', ' hash=', {'rmd320\x00'}}, &(0x7f00000001c0)="d6d9ba9a02285bb0a2a82d8b09d854fc5bd16b689d7cc0e82819a404173cf1853d6ae993f4c51d8b052205b9163ad530c5735b4718e59d733ee3bb08e11fc5363e9809bb68ac2b9e1c7be21990765f61b8396c9573312660054682efcabce3e098d7d7e511e42d331a3103c87ec4c2791b0d2f81c28685db767a73124f3f3a1fca09085a63e6be663680ae519130ae9fc96b8753549125cdb6aaae357390759d29674dbff4323f2af7d01f1ea6f7ed15a7725b6fa368aca749b0ec998bbd3961", &(0x7f0000000280)=""/168) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c000000100001050000a57a0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000004001c0012000c00010062726964676500000c0002000800240000000000"], 0x3c}}, 0x0) 11:44:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100000, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000040)=0x8) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x108342) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0x0, 0x10000}) [ 265.534474][T11897] netlink: 'syz-executor.2': attribute type 36 has an invalid length. 11:44:19 executing program 1: ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 265.596529][T11901] netlink: 'syz-executor.2': attribute type 36 has an invalid length. 11:44:19 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x0, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x5}, 0x2) r1 = socket$inet(0x2b, 0x801, 0x0) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000002c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r8, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000002d00020028bd7000fedbdf2500000000", @ANYRES32=r8, @ANYBLOB="0500e3ff0d000000040000000900000000000000b1f0a0ad9fc44d778e9dcd08000b0002"], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x4002) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000000)={0x9000, 0x126000}) accept$inet(r1, 0x0, 0x0) 11:44:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0xe, 0x0, "2be9f73a344c91591198a4fa8b4483aaa5524b727e5dc0d4"}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x40) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x2, 0x0, [{0xc0000000, 0x8, 0x6, 0x36192b61, 0xc8}, {0x80000019, 0x0, 0x0, 0x8, 0xff}]}) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f0000000240)="d5bd4d5646b43c3def9745d08d30202330e622fa15b3d8a69093c46d0ab1a735786d5ce24da5e2783af7d813a20adee28fe8258e5e12e8199eb04893c66bc7256ce0f18fab900c08f8f60e48043c877c763f52864909a9addaceb370ea9648acf08b20529fd7abf600d2f2afdb1ca2282df18a4592bfabfbe33967355578c475b1075e37e65f7aac4ee2b35c77d53583395156f29172307f3f426987d4b0e17d28cc8049fca377cb159d98e209918276609b1779d47f82ff5a656d4f198aacba146a8b824a229f5aa2f4b73ee3ddd2029498ffa239ad25", &(0x7f0000000340)="8acf88abb0e391e70052ad7657e1daec0b99951534bc5358fa0daa59134cdae58c10693a6064b08e62b62cc013d5f139f7f10238a593d61676e1185e3f381b717b8cc5984c64f3f2870b09b3133a9774df7391b5ff76b91c4c7ff88c46bf3911935282a01f2181c5a61874a74bbac535d6575562c5e47dfb42b3b25862c9c6713b2b18827829748b4ea2f9bed13f7626c9140af79f4eb6a9604c93366c", 0x2}, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) 11:44:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) read$char_usb(r0, &(0x7f0000000140)=""/107, 0x6b) r1 = socket$kcm(0x2, 0x2, 0x0) ptrace(0xc604, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000400)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000070700000000000000000000512f37896fd62d6dd072a024f17f1c664cb529389fd2ddf95cf42314c611c0e28d4f6d28127cb05963aeca9ddfc0f3f8f37eb6d6bde22cc2e877707e5ad9c0d0b2645507a02c087f4b90708f37f62eaaefa9aad3ff17a8c6fb16f5468f7193081b9b00e89b40e4c6c82ab2c9dce870ee0484b672f409c4893f2f3255eb9427674123ddcddba9f07891143fcfbeba80158809cc80d1d618640f9dab7a9d732dfaae8a69a89197ff803c1162590287423b879ddd914534fd6d02e698d22ad1d4d0786e63445d72cb97c5c9746d8c399a"], 0x18}, 0x0) 11:44:19 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x101002, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000300)=0xf7fa692c5d84f7d) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = fcntl$getown(0xffffffffffffffff, 0x9) waitid(0x1, r2, &(0x7f0000000180), 0x0, &(0x7f0000000200)) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) r3 = semget$private(0x0, 0x20000000104, 0x0) semtimedop(r3, &(0x7f0000000140)=[{0x4, 0x7ffd}, {0x0, 0x8091}], 0x2, 0x0) semop(r3, &(0x7f0000035000)=[{0x4, 0x81}], 0x1) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000080)=""/192) ptrace(0x10, r1) ptrace$getregset(0x420e, r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x1de, 0x10, 0x0}, 0xfffffffffffffe0b) 11:44:20 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x2}, 0x80, 0x0}}], 0x8, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) 11:44:20 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/pro\x81\xbf\xb6\xed\xf4K\xa2\xf2\r\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000a022e9073fb108aa000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eda000000000000000000000000108009bcb00000000000000000800"/194]) 11:44:20 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f0000001280)=""/179, 0xb3}, 0x149}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000013c0)=""/51, 0x33}, {&(0x7f0000001480)=""/122, 0x7a}, {0x0}, {0x0}], 0x4, &(0x7f00000027c0)=""/100, 0x64}, 0x33}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) socket$isdn_base(0x22, 0x3, 0x0) unshare(0x400) r1 = socket(0x2000000000000021, 0x2, 0x2) shutdown(r1, 0x2) shutdown(r1, 0x800000000000002) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000040)={0x0, 0x3, 0x459, 0x7f, 0x40}) 11:44:20 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001280)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r2}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) connect$netlink(r4, &(0x7f0000000000)=@unspec, 0xc) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000040)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x7, 0x400, 0x9, 0xffffffffffffff94, 0xffffffffe4297199, 0x1, 0x40, {r8, @in6={{0xa, 0x4e22, 0x6, @ipv4={[], [], @remote}, 0xffff}}, 0xfffffffffffffffe, 0x5, 0xed, 0x9}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r8, 0x3f, 0x8}, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080012000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 266.227876][T11938] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:44:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x98) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) sendto$inet(r2, &(0x7f0000000040)='^', 0x1, 0xfc, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) [ 266.459973][T11942] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:44:20 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xffffffff, 0x101) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="08000a1e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x24) mkdir(&(0x7f0000000040)='./file0\x00', 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x7, @ipv4={[], [], @multicast2}, 0xd272}, 0xffffffffffffff02) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) getsockopt$inet6_buf(r2, 0x29, 0x0, &(0x7f0000000180)=""/191, &(0x7f0000000240)=0xbf) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) 11:44:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) preadv(r2, &(0x7f00000012c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x8, 0x20, 0x9, 0x0, 0x12, 0x1, 0x2, 0x81, 0x2000000, 0x1}) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x10001, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) write$FUSE_IOCTL(r0, &(0x7f00000001c0)={0x20, 0xfffffffffffffffe, 0x5, {0x7, 0xe, 0x7, 0x6}}, 0x20) 11:44:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) fremovexattr(r1, &(0x7f0000000040)=@known='trusted.overlay.origin\x00') ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x12, &(0x7f0000000000)={@random="ec5e1f7a7eb2", @broadcast, [], {@generic={0x88a8, "828391bb"}}}, 0x0) 11:44:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000002, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000000)={0x6}) 11:44:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, [], [{0x685e, 0x9, 0xdd, 0xfffffffffffff801, 0x80, 0x5}, {0xff, 0x2, 0x1, 0x7f, 0x3, 0x3}], [[], [], [], [], [], [], []]}) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000280)={0x2, [0x0, 0x101]}, &(0x7f0000000300)=0x8) 11:44:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x10200, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="eb6b24dce7"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x8f7a99bbe5b13b0f) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2c, &(0x7f0000000480)={0x1, {{0xa, 0x4e22, 0x200, @local, 0x5}}, {{0xa, 0x4e24, 0x9, @empty}}}, 0x108) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:44:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000200)={0x1f, {0x5, 0x8, 0x1, 0x1, 0x0, 0xa}, 0x6}, 0xa) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240)=@ccm_128={{0x303}, "b976c181272eb822", "ca0d77cb2eb7514d5e12d490759e5092", "f78aa8fb", "b608dc6e4da71284"}, 0x28) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000001c0)=0x800, 0x4) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1ff}, 0x4) 11:44:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r9, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettclass={0x1b, 0x2a, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, r9, {0x7, 0xd}, {0x0, 0xc}, {0xfff3, 0xd}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) shutdown(r10, 0x0) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x80883, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r12) connect$netlink(r12, &(0x7f0000000000)=@unspec, 0xc) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r13, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r13, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r13, 0x84, 0x7c, &(0x7f0000000040)={r15}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r12, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x7, 0x400, 0x9, 0xffffffffffffff94, 0xffffffffe4297199, 0x1, 0x40, {r15, @in6={{0xa, 0x4e22, 0x6, @ipv4={[], [], @remote}, 0xffff}}, 0xfffffffffffffffe, 0x5, 0xed, 0x9}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f00000002c0)={r15, 0x101, 0x30}, 0xc) 11:44:21 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:44:21 executing program 1: 11:44:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r9, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettclass={0x1b, 0x2a, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, r9, {0x7, 0xd}, {0x0, 0xc}, {0xfff3, 0xd}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) shutdown(r10, 0x0) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x80883, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r12) connect$netlink(r12, &(0x7f0000000000)=@unspec, 0xc) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r13, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r13, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r13, 0x84, 0x7c, &(0x7f0000000040)={r15}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r12, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x7, 0x400, 0x9, 0xffffffffffffff94, 0xffffffffe4297199, 0x1, 0x40, {r15, @in6={{0xa, 0x4e22, 0x6, @ipv4={[], [], @remote}, 0xffff}}, 0xfffffffffffffffe, 0x5, 0xed, 0x9}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f00000002c0)={r15, 0x101, 0x30}, 0xc) 11:44:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2d, 'pids'}, {0x0, 'pids'}, {0x2b, 'memory'}, {0x2d, 'pids'}, {0x0, 'cpu'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}]}, 0x2b) 11:44:21 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_create(0x3, 0x0, &(0x7f0000000240)=0x0) timer_create(0x5, &(0x7f0000000040)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_settime(r1, 0x5806a896c8397abf, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) recvmsg$kcm(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x1000000000016) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") 11:44:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xed3, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000000)={0x1fd, 0x0, &(0x7f0000ffb000/0x4000)=nil}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000240)={{0x1d, @broadcast, 0x4e23, 0x3, 'sed\x00', 0x19, 0x6, 0x76}, {@broadcast, 0x4e21, 0x3, 0x20, 0x3, 0x6}}, 0x44) 11:44:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r9, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettclass={0x1b, 0x2a, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, r9, {0x7, 0xd}, {0x0, 0xc}, {0xfff3, 0xd}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) shutdown(r10, 0x0) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x80883, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r12) connect$netlink(r12, &(0x7f0000000000)=@unspec, 0xc) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r13, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r13, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r13, 0x84, 0x7c, &(0x7f0000000040)={r15}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r12, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x7, 0x400, 0x9, 0xffffffffffffff94, 0xffffffffe4297199, 0x1, 0x40, {r15, @in6={{0xa, 0x4e22, 0x6, @ipv4={[], [], @remote}, 0xffff}}, 0xfffffffffffffffe, 0x5, 0xed, 0x9}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f00000002c0)={r15, 0x101, 0x30}, 0xc) 11:44:21 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @empty}, &(0x7f0000000200)=0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r4, {0x2}}}, 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x1b) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000000)) 11:44:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r9, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettclass={0x1b, 0x2a, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, r9, {0x7, 0xd}, {0x0, 0xc}, {0xfff3, 0xd}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) shutdown(r10, 0x0) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x80883, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r12) connect$netlink(r12, &(0x7f0000000000)=@unspec, 0xc) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r13, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r13, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r13, 0x84, 0x7c, &(0x7f0000000040)={r15}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r12, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x7, 0x400, 0x9, 0xffffffffffffff94, 0xffffffffe4297199, 0x1, 0x40, {r15, @in6={{0xa, 0x4e22, 0x6, @ipv4={[], [], @remote}, 0xffff}}, 0xfffffffffffffffe, 0x5, 0xed, 0x9}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f00000002c0)={r15, 0x101, 0x30}, 0xc) 11:44:22 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x445}], 0x1, &(0x7f0000000080)=[{&(0x7f0000217f28)=""/231, 0xffffffab}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) setpgid(r0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200, 0x0) 11:44:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) keyctl$session_to_parent(0x12) 11:44:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r9, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettclass={0x1b, 0x2a, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, r9, {0x7, 0xd}, {0x0, 0xc}, {0xfff3, 0xd}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) shutdown(r10, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x80883, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) connect$netlink(r11, &(0x7f0000000000)=@unspec, 0xc) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r12, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r12, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r12, 0x84, 0x7c, &(0x7f0000000040)={r14}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r11, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x7, 0x400, 0x9, 0xffffffffffffff94, 0xffffffffe4297199, 0x1, 0x40, {r14, @in6={{0xa, 0x4e22, 0x6, @ipv4={[], [], @remote}, 0xffff}}, 0xfffffffffffffffe, 0x5, 0xed, 0x9}}, &(0x7f0000000180)=0xb0) 11:44:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), &(0x7f0000000380)=0x68) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x2044) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000240)={0x0, r2, 0x10000}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x900, 0x0) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000040)={0x2, 0xab6, 0x9, 0x80000, r4}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r4, 0x10f, 0x84, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:44:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r9, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettclass={0x1b, 0x2a, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, r9, {0x7, 0xd}, {0x0, 0xc}, {0xfff3, 0xd}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) shutdown(r10, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x80883, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) connect$netlink(r11, &(0x7f0000000000)=@unspec, 0xc) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r12, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r12, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r12, 0x84, 0x7c, &(0x7f0000000040)={r14}, 0x8) 11:44:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r1}) 11:44:22 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000f80)={&(0x7f0000000000)={0x2, 0x1, @initdev}, 0x10, 0x0, 0x3a8, &(0x7f0000000e80)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1ab}}], 0x58}, 0x0) 11:44:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x6a102, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000040)=0x20cd) 11:44:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r9, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettclass={0x1b, 0x2a, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, r9, {0x7, 0xd}, {0x0, 0xc}, {0xfff3, 0xd}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) shutdown(r10, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x80883, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) connect$netlink(r11, &(0x7f0000000000)=@unspec, 0xc) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r12, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r12, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 11:44:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000017010000020000003e00000000000000"], 0x18}, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x400, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18}], 0x18}], 0x1b5, 0x0) 11:44:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x23e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) ioctl(r0, 0x6, &(0x7f0000000000)="63c011fb84250ae19f9ee66e41c795f1d50e8bd7a8d1f5c86fd1571c81336235f0a6b5277d8383ebd416bd66ca2173df2b3faad515d267d7361d2b75b66840ee4016eec32665e336bbbf3d3412c459daa42dcbd6804075a37c9f65bb7b2fa62303cecbc1de401dd98e226e48a5567de10fdcb84b21c9e9ba3f568277f4c372f3d55b10839a4fd7b45174a21d7061901e24e55704fd5b3dae435b13462108119adac7e87275b5a5f56537e5f3d04efda1bdb542880e4cfed92aa9") 11:44:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pread64(r3, &(0x7f0000000240)=""/218, 0xda, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_BROADCAST={0xc, 0x4001, @dev}]}, 0x2c}}, 0x0) 11:44:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r9, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettclass={0x1b, 0x2a, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, r9, {0x7, 0xd}, {0x0, 0xc}, {0xfff3, 0xd}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) shutdown(r10, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x80883, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) connect$netlink(r11, &(0x7f0000000000)=@unspec, 0xc) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r12, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r12, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) socket$inet6_sctp(0xa, 0x5, 0x84) 11:44:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pread64(r3, &(0x7f0000000240)=""/218, 0xda, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_BROADCAST={0xc, 0x4001, @dev}]}, 0x2c}}, 0x0) 11:44:23 executing program 1: r0 = semget$private(0x0, 0x20000000104, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x4, 0x7ffd}, {0x0, 0x8091}], 0x2, 0x0) semop(r0, &(0x7f0000035000)=[{0x4, 0x81}], 0x1) semtimedop(r0, &(0x7f00000001c0)=[{0x4, 0x0, 0x800}, {0x3, 0x9, 0xe735e20e4d1ed3a7}, {0x2, 0x8001, 0x1000}, {0x2, 0x3, 0x2000}, {0x0, 0x5}, {0x1, 0x4, 0x1000}, {0x4, 0x8, 0x3000}], 0x7, &(0x7f0000000200)={0x0, 0x989680}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0xa, 0x0, 0x0, 0x0, 0x7f, 0x23a, 0x0, 0x41100, 0x8, [], 0x0, 0x0, r1, 0x8, 0x0, 0x66, 0x10, 0x0}, 0x3a7) 11:44:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pread64(r3, &(0x7f0000000240)=""/218, 0xda, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_BROADCAST={0xc, 0x4001, @dev}]}, 0x2c}}, 0x0) 11:44:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r9, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettclass={0x1b, 0x2a, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, r9, {0x7, 0xd}, {0x0, 0xc}, {0xfff3, 0xd}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) shutdown(r10, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x80883, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) connect$netlink(r11, &(0x7f0000000000)=@unspec, 0xc) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r12, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r12, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 11:44:23 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @loopback}, &(0x7f0000000040)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x8, [], r0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x70a73bf28bd93d7c, 0x10, 0x0, 0x3da}, 0x70) 11:44:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getgid() 11:44:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pread64(r3, &(0x7f0000000240)=""/218, 0xda, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_BROADCAST={0xc, 0x4001, @dev}]}, 0x2c}}, 0x0) 11:44:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r9, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettclass={0x1b, 0x2a, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, r9, {0x7, 0xd}, {0x0, 0xc}, {0xfff3, 0xd}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) shutdown(r10, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x80883, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) connect$netlink(r11, &(0x7f0000000000)=@unspec, 0xc) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r12, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) 11:44:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000000)={0x3, 0x0, [0x8000, 0x9, 0x400, 0x1, 0x4, 0xff, 0x6, 0x2]}) 11:44:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pread64(r2, &(0x7f0000000240)=""/218, 0xda, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 11:44:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r9, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettclass={0x1b, 0x2a, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, r9, {0x7, 0xd}, {0x0, 0xc}, {0xfff3, 0xd}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) shutdown(r10, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x80883, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) connect$netlink(r11, &(0x7f0000000000)=@unspec, 0xc) socket$inet6_sctp(0xa, 0x5, 0x84) 11:44:23 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@dev, @in6=@ipv4={[], [], @initdev}}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r4, {0x2}}}, 0x24}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') mkdirat(r5, &(0x7f0000000340)='./file0\x00', 0x8) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) ioctl$CAPI_REGISTER(r5, 0x400c4301, &(0x7f00000002c0)={0x3, 0x8, 0x55}) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x40, 0x68d2}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], r4, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:44:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pread64(r1, &(0x7f0000000240)=""/218, 0xda, 0x0) 11:44:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r9, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettclass={0x1b, 0x2a, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, r9, {0x7, 0xd}, {0x0, 0xc}, {0xfff3, 0xd}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) shutdown(r10, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x80883, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) connect$netlink(r11, &(0x7f0000000000)=@unspec, 0xc) 11:44:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pread64(r1, &(0x7f0000000240)=""/218, 0xda, 0x0) 11:44:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10006, 0x1, 0x4000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 11:44:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pread64(r1, &(0x7f0000000240)=""/218, 0xda, 0x0) 11:44:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x7, 0x400, 0x9, 0xffffffffffffff94, 0xffffffffe4297199, 0x1, 0x40, {r4, @in6={{0xa, 0x4e22, 0x6, @ipv4={[], [], @remote}, 0xffff}}, 0xfffffffffffffffe, 0x5, 0xed, 0x9}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={r4, @in={{0x2, 0x4e20, @empty}}, 0x3f, 0x80, 0x10000, 0x4, 0x1}, &(0x7f00000000c0)=0x98) 11:44:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r9, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettclass={0x1b, 0x2a, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, r9, {0x7, 0xd}, {0x0, 0xc}, {0xfff3, 0xd}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) shutdown(r10, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x80883, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) 11:44:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000240)=""/218, 0xda, 0x0) 11:44:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r9, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettclass={0x1b, 0x2a, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, r9, {0x7, 0xd}, {0x0, 0xc}, {0xfff3, 0xd}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) shutdown(r10, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x80883, 0x0) pipe(&(0x7f0000000100)) 11:44:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000240)=""/218, 0xda, 0x0) 11:44:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000240)=""/218, 0xda, 0x0) 11:44:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x7, 0x1, 0x1, 0xffffffffffffff94, 0xffffffffe4297199, 0x1, 0x40, {r4, @in6={{0xa, 0x4e22, 0x6, @ipv4={[], [], @remote}, 0xffff}}, 0xfffffffffffffffe, 0x5, 0xed, 0x9}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={r4, 0x0, 0x2, 0x9, 0x5, 0xfff, 0x3, 0x6c, {0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x5, 0x5, 0x8, 0x1}}, &(0x7f00000000c0)=0xb0) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x255, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0xe, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x1aa, 0x10, 0x0, 0xfffffffffffffd24}, 0x70) 11:44:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:44:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pread64(r1, &(0x7f0000000240)=""/218, 0xda, 0x0) 11:44:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r9, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettclass={0x1b, 0x2a, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, r9, {0x7, 0xd}, {0x0, 0xc}, {0xfff3, 0xd}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) shutdown(r10, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x80883, 0x0) 11:44:24 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x202000, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20000, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:44:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r9, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettclass={0x1b, 0x2a, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, r9, {0x7, 0xd}, {0x0, 0xc}, {0xfff3, 0xd}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) shutdown(r10, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x80883, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) 11:44:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x803, 0x0) pread64(r1, &(0x7f0000000240)=""/218, 0xda, 0x0) 11:44:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r9, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettclass={0x1b, 0x2a, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, r9, {0x7, 0xd}, {0x0, 0xc}, {0xfff3, 0xd}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) shutdown(r10, 0x0) 11:44:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 11:44:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x803, 0x0) pread64(r0, &(0x7f0000000240)=""/218, 0xda, 0x0) 11:44:25 executing program 1: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0xfc, 0x2, 0x7, 0x1, 0x1, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x25d, 0x7, 0x80, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0x1e, 0x5, 0x1, 0x6}}]}}}]}}]}}, &(0x7f00000000c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x20, 0xa9, 0xa7, 0xff, 0x18}, 0x26, &(0x7f0000000080)={0x5, 0xf, 0x26, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x3, 0x10, 0x2, 0x5, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0x4, "a8cf0c00b6e42862b913bf5da2c67ada"}, @ptm_cap={0x3}]}}) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0x200000000000008e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe34, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) r1 = dup3(0xffffffffffffffff, r0, 0x80000) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) 11:44:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r9, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettclass={0x1b, 0x2a, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, r9, {0x7, 0xd}, {0x0, 0xc}, {0xfff3, 0xd}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/254, 0xfe}], 0x2, 0x6c) 11:44:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x803, 0x0) pread64(r0, &(0x7f0000000240)=""/218, 0xda, 0x0) 11:44:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x803, 0x0) pread64(r0, &(0x7f0000000240)=""/218, 0xda, 0x0) 11:44:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r9, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettclass={0x1b, 0x2a, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, r9, {0x7, 0xd}, {0x0, 0xc}, {0xfff3, 0xd}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') 11:44:25 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket(0x10, 0x803, 0x0) pread64(r0, &(0x7f0000000240)=""/218, 0xda, 0x0) [ 271.722604][T11529] usb 2-1: new full-speed USB device number 2 using dummy_hcd 11:44:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r9, {0x2}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettclass={0x1b, 0x2a, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, r9, {0x7, 0xd}, {0x0, 0xc}, {0xfff3, 0xd}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) [ 271.866037][T12186] IPVS: ftp: loaded support on port[0] = 21 [ 272.083614][T11529] usb 2-1: config 1 interface 0 altsetting 252 endpoint 0x1 has invalid maxpacket 605, setting to 64 [ 272.095305][T11529] usb 2-1: config 1 interface 0 has no altsetting 0 [ 272.132024][T12186] chnl_net:caif_netlink_parms(): no params data found [ 272.225332][T12186] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.232790][T12186] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.241588][T12186] device bridge_slave_0 entered promiscuous mode [ 272.252285][T12186] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.259749][T12186] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.268352][T12186] device bridge_slave_1 entered promiscuous mode [ 272.277311][T11529] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 272.286665][T11529] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.294818][T11529] usb 2-1: Product: syz [ 272.299052][T11529] usb 2-1: Manufacturer: syz [ 272.303778][T11529] usb 2-1: SerialNumber: syz [ 272.335908][T12186] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.349214][T12186] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.383019][T12186] team0: Port device team_slave_0 added [ 272.392322][T12186] team0: Port device team_slave_1 added [ 272.588164][T12186] device hsr_slave_0 entered promiscuous mode [ 272.664359][T11529] usblp: can't set desired altsetting 252 on interface 0 [ 272.678247][T12186] device hsr_slave_1 entered promiscuous mode [ 272.686184][T11529] ================================================================== [ 272.694273][T11529] BUG: KMSAN: uninit-value in kcov_remote_start+0xfe/0x2a0 [ 272.701470][T11529] CPU: 1 PID: 11529 Comm: kworker/1:4 Not tainted 5.3.0-rc7+ #0 [ 272.709093][T11529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.719152][T11529] Workqueue: usb_hub_wq hub_event [ 272.724170][T11529] Call Trace: [ 272.727570][T11529] dump_stack+0x191/0x1f0 [ 272.731907][T11529] kmsan_report+0x162/0x2d0 [ 272.736416][T11529] kmsan_internal_check_memory+0x3ce/0x4e0 [ 272.742227][T11529] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 272.748127][T11529] kmsan_check_memory+0xd/0x10 [ 272.752888][T11529] kcov_remote_start+0xfe/0x2a0 [ 272.757741][T11529] hub_event+0x159/0x72f0 [ 272.762109][T11529] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 272.768013][T11529] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 272.773909][T11529] ? led_work+0x720/0x720 [ 272.778242][T11529] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 272.784131][T11529] ? led_work+0x720/0x720 [ 272.788463][T11529] ? led_work+0x720/0x720 [ 272.792817][T11529] process_one_work+0x1572/0x1ef0 [ 272.797868][T11529] worker_thread+0x189c/0x2460 [ 272.802659][T11529] kthread+0x4b5/0x4f0 [ 272.806731][T11529] ? process_one_work+0x1ef0/0x1ef0 [ 272.811938][T11529] ? kthread_blkcg+0xf0/0xf0 [ 272.816569][T11529] ret_from_fork+0x35/0x40 [ 272.820990][T11529] [ 272.823309][T11529] Uninit was created at: [ 272.827552][T11529] kmsan_save_stack_with_flags+0x37/0x70 [ 272.833213][T11529] kmsan_alloc_page+0x151/0x360 [ 272.838961][T11529] __alloc_pages_nodemask+0x142d/0x5fa0 [ 272.844536][T11529] alloc_pages_current+0x68d/0x9a0 [ 272.849657][T11529] __vmalloc_node_range+0x82c/0x14b0 [ 272.854986][T11529] vmalloc+0xd7/0xf0 [ 272.858879][T11529] kcov_remote_start+0x167/0x2a0 [ 272.863822][T11529] hub_event+0x159/0x72f0 [ 272.868167][T11529] process_one_work+0x1572/0x1ef0 [ 272.873193][T11529] worker_thread+0x111b/0x2460 [ 272.878050][T11529] kthread+0x4b5/0x4f0 [ 272.882117][T11529] ret_from_fork+0x35/0x40 [ 272.886525][T11529] [ 272.888854][T11529] Bytes 0-15 of 16 are uninitialized [ 272.894135][T11529] Memory access of size 16 starts at ffffc9000ee61000 [ 272.900921][T11529] ================================================================== [ 272.908979][T11529] Disabling lock debugging due to kernel taint [ 272.915130][T11529] Kernel panic - not syncing: panic_on_warn set ... [ 272.921730][T11529] CPU: 1 PID: 11529 Comm: kworker/1:4 Tainted: G B 5.3.0-rc7+ #0 [ 272.930749][T11529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.940822][T11529] Workqueue: usb_hub_wq hub_event [ 272.945841][T11529] Call Trace: [ 272.949146][T11529] dump_stack+0x191/0x1f0 [ 272.953510][T11529] panic+0x3c9/0xc1e [ 272.957438][T11529] kmsan_report+0x2ca/0x2d0 [ 272.961952][T11529] kmsan_internal_check_memory+0x3ce/0x4e0 [ 272.967769][T11529] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 272.973681][T11529] kmsan_check_memory+0xd/0x10 [ 272.978446][T11529] kcov_remote_start+0xfe/0x2a0 [ 272.983481][T11529] hub_event+0x159/0x72f0 [ 272.987861][T11529] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 272.993765][T11529] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 272.999711][T11529] ? led_work+0x720/0x720 [ 273.004052][T11529] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 273.010070][T11529] ? led_work+0x720/0x720 [ 273.014402][T11529] ? led_work+0x720/0x720 [ 273.018741][T11529] process_one_work+0x1572/0x1ef0 [ 273.023801][T11529] worker_thread+0x189c/0x2460 [ 273.028683][T11529] kthread+0x4b5/0x4f0 [ 273.032845][T11529] ? process_one_work+0x1ef0/0x1ef0 [ 273.038057][T11529] ? kthread_blkcg+0xf0/0xf0 [ 273.042654][T11529] ret_from_fork+0x35/0x40 [ 273.048934][T11529] Kernel Offset: disabled [ 273.053276][T11529] Rebooting in 86400 seconds..