[ 93.767296] audit: type=1800 audit(1551337220.829:25): pid=10328 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 93.786474] audit: type=1800 audit(1551337220.829:26): pid=10328 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 93.805945] audit: type=1800 audit(1551337220.849:27): pid=10328 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 95.770763] startpar (10328) used greatest stack depth: 53632 bytes left Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.189' (ECDSA) to the list of known hosts. 2019/02/28 07:00:35 fuzzer started 2019/02/28 07:00:41 dialing manager at 10.128.0.26:42849 2019/02/28 07:00:41 syscalls: 1 2019/02/28 07:00:41 code coverage: enabled 2019/02/28 07:00:41 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/28 07:00:41 extra coverage: extra coverage is not supported by the kernel 2019/02/28 07:00:41 setuid sandbox: enabled 2019/02/28 07:00:41 namespace sandbox: enabled 2019/02/28 07:00:41 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/28 07:00:41 fault injection: enabled 2019/02/28 07:00:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/28 07:00:41 net packet injection: enabled 2019/02/28 07:00:41 net device setup: enabled 07:03:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) epoll_create(0x9) syz_genetlink_get_family_id$ipvs(0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYRESDEC=r0, @ANYPTR, @ANYRES16]], 0x1, 0x1) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) ftruncate(r3, 0xbb1) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) syzkaller login: [ 288.458045] IPVS: ftp: loaded support on port[0] = 21 [ 288.626082] chnl_net:caif_netlink_parms(): no params data found [ 288.714711] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.721274] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.731026] device bridge_slave_0 entered promiscuous mode [ 288.740301] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.746907] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.755541] device bridge_slave_1 entered promiscuous mode [ 288.791506] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.804302] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.837542] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.846477] team0: Port device team_slave_0 added [ 288.853416] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.862207] team0: Port device team_slave_1 added [ 288.868694] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 288.877406] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 289.007427] device hsr_slave_0 entered promiscuous mode [ 289.072976] device hsr_slave_1 entered promiscuous mode [ 289.343233] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 289.350838] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 289.383224] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.389797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.397046] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.403645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.506592] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 289.513399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.528097] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.543620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.555885] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.564890] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.577163] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 289.595014] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 289.601120] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.617273] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 289.625067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.635190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.643574] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.650069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.666261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 289.674307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.684552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.692929] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.699429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.721463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 289.728709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.747561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 289.755339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.772215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 289.779794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.789117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.799616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.812583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 289.820044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.829616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.846410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 289.854935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.863516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.879589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 289.887494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.896294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.912929] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 289.918998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.949112] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 289.974096] 8021q: adding VLAN 0 to HW filter on device batadv0 07:03:37 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x2cc}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8, 0x60}}], 0x48}, 0x0) [ 290.540338] rdma_op 00000000c1a0a595 conn xmit_rdma (null) [ 290.549402] rdma_op 00000000c1a0a595 conn xmit_rdma (null) 07:03:37 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18}, 0x18) 07:03:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r0}) [ 290.846175] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:03:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x4000000001) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:03:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 07:03:38 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000080)={0x8, 0x0, {0x1, 0x2, 0x10000, 0x0, 0x1000}}) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}], 0x1c) 07:03:39 executing program 0: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = socket$inet6(0xa, 0xa, 0x5f) r2 = dup2(r0, r1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r3) fremovexattr(r2, 0x0) 07:03:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) lseek(r0, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x4, 0x30}, &(0x7f0000000140)=0xc) 07:03:39 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$setregs(0xd, r0, 0x199, &(0x7f0000000040)="7a043729faa1f4c4d1e0dd7a2c0e7df24f44602e1ea6bbb3a29363118b694a8f7a14e3c87a72e4a6a58ce4a79cc3ec6734f7f168d8fb3312f7b94d9b5b6887bb3589b8b8117c2113b85947c9f36c4078dea9cb615cc50db570d26046ad1c20e130761f72be17b1c60812fddbb97c65fbf15da00e6743a2114e98009563a9d4443d9cac29f605899c6c56960b9c88db1ed5e4dd294748d2bb8ccd13e569baf4bd06910d2321fac2bdf78315a1dcf2f18eaf269c864c8efd4b60138baee0162bcf56bd8e25b044767b80fc9e5b895c6d08d2d71921") ptrace$peek(0x3, r0, &(0x7f0000000140)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000001c0)={0x1, 0x5, [@remote, @random="ac9c65d01cf5", @random="70ec6c7ddf4b", @empty, @local]}) get_thread_area(&(0x7f0000000200)={0x0, 0x1000, 0x400, 0x5, 0x9, 0x7, 0x6, 0x6, 0x2, 0x3f}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000280)={{0x6, 0x2, 0x6, 0x1, '\x00', 0x10001}, 0x1, [0x5, 0x100000001, 0x7, 0x1, 0x6, 0x101, 0x0, 0x9, 0x4, 0x7, 0x9, 0x5, 0x80, 0xfffffffffffff001, 0x0, 0xfffffffffffffffe, 0xc0b, 0x100000001, 0x5, 0x1, 0x8, 0x200000000000, 0x1, 0xffffffffffffdac2, 0x9, 0xfff, 0x7, 0xd1, 0x6, 0x80000000, 0x5, 0x2, 0x6, 0x9, 0x10001, 0x3, 0x100, 0x2, 0x3ff, 0x7, 0x8, 0x3, 0x9, 0x2, 0xffffffff, 0x800, 0x2, 0x1f, 0x7, 0x20, 0x5, 0x1000000000000000, 0x1636, 0x893, 0x6, 0x3, 0x8d5b, 0x80, 0x6, 0x5, 0x2, 0x4, 0x9, 0x8, 0x3, 0x1ff, 0x80000001, 0xffffffffffff46f2, 0x10001, 0x6, 0x800, 0x7, 0x1, 0xfff, 0x9, 0xfffffffffffffff8, 0x1, 0x1, 0x9, 0x1, 0xffffffffffffff9e, 0x6, 0xffffffff80000000, 0x6, 0x6, 0x4, 0x0, 0x0, 0x2bed, 0x3, 0x1, 0x400, 0x3, 0x101, 0x0, 0xfffffffffffff958, 0x8, 0x10001, 0x3, 0xffffffffffff0001, 0x8000, 0x5, 0x3, 0x2, 0x41, 0x10000, 0x100000001, 0x5, 0x1, 0xfffffffffffffeff, 0x3, 0x40, 0x6, 0xb40, 0x80000000, 0x8, 0xdc, 0x2, 0x7, 0x8001, 0x9f, 0x4, 0x2, 0xfffffffffffffff8, 0x1, 0x80000001, 0x3f, 0x3], {r2, r3+10000000}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e24, 0x9440000, @empty, 0x64}}, 0x3f, 0x6, 0x0, 0x8, 0x861}, &(0x7f0000000840)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000880)={r4, @in6={{0xa, 0x4e22, 0xfffffffffffffff1, @rand_addr="5efc630fb2f80a3eb73c5b52ff320e85", 0x100000000}}, 0x6, 0x2, 0x4, 0x0, 0xffffffff}, &(0x7f0000000940)=0x98) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000980), &(0x7f00000009c0)=0x4) sendto$inet6(r1, &(0x7f0000000a00)="f3ee5b152ea03806586ee127db886c6401da855e03b539c64e8c9064ec83912685040bb5fc3d4544a28f23734636eb450a8c84307f7fd85725c2466a9a3f83e54a5c59d696ff78780265c1a97d8e3d774efccf764a8904a4f175b29d93a8a8453797c7f83e9cf10cc246ec8d2f2e291ea652174acd6fb9f40d4d07aeb3ec43f3ef4fb1fc93590f7eebdf6751f768c52aa555c5660384adffc9d096fcfe34cd67d2a78e9c7bb93674afa3bc77f9db55c68fe19efdd9f3697da331b87f0904aae816ea3a416c4e109d7274a7b4804fb38f88c4555c55564b7da6f9ed3454d2ae3aeae3f314a61863", 0xe7, 0x20004000, &(0x7f0000000b00)={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x2b}, 0x6}, 0x1c) sched_setattr(r0, &(0x7f0000000b40)={0x30, 0x2, 0x1, 0x6, 0x31d9, 0xd2f9414, 0x81, 0x5d}, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) r5 = shmget(0x0, 0x2000, 0x1010, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_UNLOCK(r5, 0xc) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000c00)) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000c40)=0x6) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000c80)={0xffff, 0x81, 0xff, 'queue0\x00', 0x8}) fchmod(r1, 0x72) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000d40)={0x18, 0x1, 0x0, {0x1000}}, 0x18) r6 = semget(0x1, 0x0, 0x24e) semctl$GETVAL(r6, 0x2, 0xc, &(0x7f0000000d80)=""/30) syncfs(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000dc0)={0x8, 0x0, 0x6, 'queue1\x00', 0x20}) sched_setattr(r0, &(0x7f0000000e80)={0x30, 0x6, 0x1, 0x7fff, 0x80000001, 0x5, 0x3bf1, 0x1}, 0x0) epoll_create(0x7) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000ec0)=0x6) prctl$PR_SET_NAME(0xf, &(0x7f0000000f00)='queue1\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) 07:03:39 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x1, 0x0) accept$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000003400), 0x0, 0x0) 07:03:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x8}]}}}]}, 0x44}}, 0x0) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x7ff, 0x401, 0x0, 0xccb, 0x0, 0x200, 0x1080, 0x5, 0x7, 0x7fff, 0x100, 0x101, 0x3, 0x200, 0x0, 0x6, 0xff, 0x0, 0x2, 0x787, 0x3, 0x1, 0x9, 0x7, 0x6, 0x8000, 0x800, 0x9, 0x1, 0x10001, 0x7f, 0x1000, 0x0, 0x1ff, 0x7, 0x9, 0x0, 0x3, 0x0, @perf_config_ext={0x8, 0x80}, 0x400, 0x4926, 0x3, 0x0, 0x100, 0x672}) [ 292.510474] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 292.562273] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 07:03:39 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue\x1b\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e}], 0x30) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9df, 0x2c8000) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000040)=0x5c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x0, 0x2, 0x200, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 07:03:39 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'team_slave_1\x00', &(0x7f0000000140)=@ethtool_cmd={0x36, 0x2, 0x5, 0x80000001, 0x0, 0x69, 0x3, 0x101, 0x4, 0x1, 0x3, 0x10001, 0x0, 0x19, 0x9, 0x4, [0x2, 0x8]}}) [ 292.864477] IPVS: ftp: loaded support on port[0] = 21 07:03:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0xc0506107, &(0x7f0000000040)) [ 293.072290] chnl_net:caif_netlink_parms(): no params data found [ 293.179396] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.185985] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.194483] device bridge_slave_0 entered promiscuous mode [ 293.204183] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.210705] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.220550] device bridge_slave_1 entered promiscuous mode 07:03:40 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @loopback}, 0xff, 0x0, 0x0, 0x0, 0x0, 0x20000000022}, 0x20) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000080)=""/111) [ 293.257222] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 293.286888] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 293.323003] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 293.331886] team0: Port device team_slave_0 added [ 293.344818] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 293.353635] team0: Port device team_slave_1 added [ 293.361958] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 293.370797] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 07:03:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003d) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=',|W', 0x3}], 0x1}, 0xc100) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7ff, 0x2) ioctl$RTC_WIE_ON(r1, 0x700f) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x8000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x0, 0x506fd6b1) setsockopt$inet6_dccp_int(r2, 0x21, 0xa, &(0x7f0000000140)=0x100000000, 0x4) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '/dev/admmidi#\x00'}, {0x20, '/dev/admmidi#\x00'}, {0x20, '/dev/admmidi#\x00'}, {0x20, '/dev/admmidi#\x00'}, {0x20, '#[em1procproc,'}, {0x20, '/dev/admmidi#\x00'}, {0x20, '.(em0'}, {0x20, 'systembdevem1lo^em0'}], 0xa, "28021ad6ad0499618fc70ad8ae269df517032d4aec938a70757997f662e2a394ac7c8e87fa548595ce5bd1399444cbc824d1d4"}, 0xb2) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1}, 0x0) [ 293.467334] device hsr_slave_0 entered promiscuous mode 07:03:40 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x20000, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file0\x00', 0x2, 0x1a0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x5, 0x1ce2ff, 0x0, 0x0, 0x0, 0x80ffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) [ 293.522989] device hsr_slave_1 entered promiscuous mode [ 293.574345] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 293.582053] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 293.642398] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.648973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.656209] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.662806] bridge0: port 1(bridge_slave_0) entered forwarding state 07:03:40 executing program 0: r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)=0x33) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) accept$packet(r0, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000900)=0x14) clock_gettime(0x0, &(0x7f0000004000)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000bc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c40)=""/203, 0xcb}, {&(0x7f0000000d40)=""/247, 0xf7}, {&(0x7f0000000e40)=""/237, 0xed}], 0x3}, 0x1000}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000f80)=""/73, 0x49}, {&(0x7f0000001000)=""/70, 0x46}, {&(0x7f0000001080)=""/252, 0xfc}, {&(0x7f0000001180)=""/54, 0x36}, {&(0x7f00000011c0)}, {&(0x7f0000001200)=""/44, 0x2c}, {&(0x7f0000001240)=""/182, 0xb6}, {&(0x7f0000001300)=""/50, 0x32}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/153, 0x99}], 0xa, &(0x7f00000024c0)=""/253, 0xfd}, 0x8}, {{&(0x7f00000025c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000003740)=[{&(0x7f0000002640)=""/53, 0x35}, {&(0x7f0000002680)=""/137, 0x89}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x3, &(0x7f0000003780)=""/98, 0x62}, 0x28f}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003800)=""/95, 0x5f}, {&(0x7f0000003880)=""/95, 0x5f}, {&(0x7f0000003900)=""/1, 0x1}], 0x3, &(0x7f0000003980)=""/236, 0xec}, 0x3}, {{&(0x7f0000003a80)=@generic, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003b00)=""/112, 0x70}, {&(0x7f0000003b80)=""/143, 0x8f}, {&(0x7f0000003c40)=""/90, 0x5a}, {&(0x7f0000003cc0)=""/160, 0xa0}], 0x4, &(0x7f0000003dc0)=""/215, 0xd7}, 0x9}], 0x5, 0x40000000, &(0x7f0000004040)={r6, r7+30000000}) getsockname(r0, &(0x7f0000004280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000004300)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004340)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000004600)={&(0x7f0000004380)={0x260, r1, 0x100, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x10c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r8}, {0x130, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x260}, 0x1, 0x0, 0x0, 0x4000000}, 0x2400c045) [ 293.747965] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 293.754227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.786819] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.800182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.819493] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.840552] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.856965] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 293.887177] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 293.893874] 8021q: adding VLAN 0 to HW filter on device team0 07:03:41 executing program 0: r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)=0x33) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) accept$packet(r0, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000900)=0x14) clock_gettime(0x0, &(0x7f0000004000)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000bc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c40)=""/203, 0xcb}, {&(0x7f0000000d40)=""/247, 0xf7}, {&(0x7f0000000e40)=""/237, 0xed}], 0x3}, 0x1000}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000f80)=""/73, 0x49}, {&(0x7f0000001000)=""/70, 0x46}, {&(0x7f0000001080)=""/252, 0xfc}, {&(0x7f0000001180)=""/54, 0x36}, {&(0x7f00000011c0)}, {&(0x7f0000001200)=""/44, 0x2c}, {&(0x7f0000001240)=""/182, 0xb6}, {&(0x7f0000001300)=""/50, 0x32}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/153, 0x99}], 0xa, &(0x7f00000024c0)=""/253, 0xfd}, 0x8}, {{&(0x7f00000025c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000003740)=[{&(0x7f0000002640)=""/53, 0x35}, {&(0x7f0000002680)=""/137, 0x89}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x3, &(0x7f0000003780)=""/98, 0x62}, 0x28f}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003800)=""/95, 0x5f}, {&(0x7f0000003880)=""/95, 0x5f}, {&(0x7f0000003900)=""/1, 0x1}], 0x3, &(0x7f0000003980)=""/236, 0xec}, 0x3}, {{&(0x7f0000003a80)=@generic, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003b00)=""/112, 0x70}, {&(0x7f0000003b80)=""/143, 0x8f}, {&(0x7f0000003c40)=""/90, 0x5a}, {&(0x7f0000003cc0)=""/160, 0xa0}], 0x4, &(0x7f0000003dc0)=""/215, 0xd7}, 0x9}], 0x5, 0x40000000, &(0x7f0000004040)={r6, r7+30000000}) getsockname(r0, &(0x7f0000004280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000004300)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004340)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000004600)={&(0x7f0000004380)={0x260, r1, 0x100, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x10c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r8}, {0x130, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x260}, 0x1, 0x0, 0x0, 0x4000000}, 0x2400c045) [ 293.910827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.919778] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.926362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.995071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.003643] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.010134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.020193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.055852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.064772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.088216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 294.095276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.104668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.119630] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 294.127221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.136540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.157477] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 294.163850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:03:41 executing program 0: r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)=0x33) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) accept$packet(r0, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000900)=0x14) clock_gettime(0x0, &(0x7f0000004000)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000bc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c40)=""/203, 0xcb}, {&(0x7f0000000d40)=""/247, 0xf7}, {&(0x7f0000000e40)=""/237, 0xed}], 0x3}, 0x1000}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000f80)=""/73, 0x49}, {&(0x7f0000001000)=""/70, 0x46}, {&(0x7f0000001080)=""/252, 0xfc}, {&(0x7f0000001180)=""/54, 0x36}, {&(0x7f00000011c0)}, {&(0x7f0000001200)=""/44, 0x2c}, {&(0x7f0000001240)=""/182, 0xb6}, {&(0x7f0000001300)=""/50, 0x32}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/153, 0x99}], 0xa, &(0x7f00000024c0)=""/253, 0xfd}, 0x8}, {{&(0x7f00000025c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000003740)=[{&(0x7f0000002640)=""/53, 0x35}, {&(0x7f0000002680)=""/137, 0x89}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x3, &(0x7f0000003780)=""/98, 0x62}, 0x28f}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003800)=""/95, 0x5f}, {&(0x7f0000003880)=""/95, 0x5f}, {&(0x7f0000003900)=""/1, 0x1}], 0x3, &(0x7f0000003980)=""/236, 0xec}, 0x3}, {{&(0x7f0000003a80)=@generic, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003b00)=""/112, 0x70}, {&(0x7f0000003b80)=""/143, 0x8f}, {&(0x7f0000003c40)=""/90, 0x5a}, {&(0x7f0000003cc0)=""/160, 0xa0}], 0x4, &(0x7f0000003dc0)=""/215, 0xd7}, 0x9}], 0x5, 0x40000000, &(0x7f0000004040)={r6, r7+30000000}) getsockname(r0, &(0x7f0000004280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000004300)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004340)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000004600)={&(0x7f0000004380)={0x260, r1, 0x100, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x10c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r8}, {0x130, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x260}, 0x1, 0x0, 0x0, 0x4000000}, 0x2400c045) [ 294.245969] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 294.282583] 8021q: adding VLAN 0 to HW filter on device batadv0 07:03:41 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$setregs(0xd, r0, 0x199, &(0x7f0000000040)="7a043729faa1f4c4d1e0dd7a2c0e7df24f44602e1ea6bbb3a29363118b694a8f7a14e3c87a72e4a6a58ce4a79cc3ec6734f7f168d8fb3312f7b94d9b5b6887bb3589b8b8117c2113b85947c9f36c4078dea9cb615cc50db570d26046ad1c20e130761f72be17b1c60812fddbb97c65fbf15da00e6743a2114e98009563a9d4443d9cac29f605899c6c56960b9c88db1ed5e4dd294748d2bb8ccd13e569baf4bd06910d2321fac2bdf78315a1dcf2f18eaf269c864c8efd4b60138baee0162bcf56bd8e25b044767b80fc9e5b895c6d08d2d71921") ptrace$peek(0x3, r0, &(0x7f0000000140)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000001c0)={0x1, 0x5, [@remote, @random="ac9c65d01cf5", @random="70ec6c7ddf4b", @empty, @local]}) get_thread_area(&(0x7f0000000200)={0x0, 0x1000, 0x400, 0x5, 0x9, 0x7, 0x6, 0x6, 0x2, 0x3f}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000280)={{0x6, 0x2, 0x6, 0x1, '\x00', 0x10001}, 0x1, [0x5, 0x100000001, 0x7, 0x1, 0x6, 0x101, 0x0, 0x9, 0x4, 0x7, 0x9, 0x5, 0x80, 0xfffffffffffff001, 0x0, 0xfffffffffffffffe, 0xc0b, 0x100000001, 0x5, 0x1, 0x8, 0x200000000000, 0x1, 0xffffffffffffdac2, 0x9, 0xfff, 0x7, 0xd1, 0x6, 0x80000000, 0x5, 0x2, 0x6, 0x9, 0x10001, 0x3, 0x100, 0x2, 0x3ff, 0x7, 0x8, 0x3, 0x9, 0x2, 0xffffffff, 0x800, 0x2, 0x1f, 0x7, 0x20, 0x5, 0x1000000000000000, 0x1636, 0x893, 0x6, 0x3, 0x8d5b, 0x80, 0x6, 0x5, 0x2, 0x4, 0x9, 0x8, 0x3, 0x1ff, 0x80000001, 0xffffffffffff46f2, 0x10001, 0x6, 0x800, 0x7, 0x1, 0xfff, 0x9, 0xfffffffffffffff8, 0x1, 0x1, 0x9, 0x1, 0xffffffffffffff9e, 0x6, 0xffffffff80000000, 0x6, 0x6, 0x4, 0x0, 0x0, 0x2bed, 0x3, 0x1, 0x400, 0x3, 0x101, 0x0, 0xfffffffffffff958, 0x8, 0x10001, 0x3, 0xffffffffffff0001, 0x8000, 0x5, 0x3, 0x2, 0x41, 0x10000, 0x100000001, 0x5, 0x1, 0xfffffffffffffeff, 0x3, 0x40, 0x6, 0xb40, 0x80000000, 0x8, 0xdc, 0x2, 0x7, 0x8001, 0x9f, 0x4, 0x2, 0xfffffffffffffff8, 0x1, 0x80000001, 0x3f, 0x3], {r2, r3+10000000}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e24, 0x9440000, @empty, 0x64}}, 0x3f, 0x6, 0x0, 0x8, 0x861}, &(0x7f0000000840)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000880)={r4, @in6={{0xa, 0x4e22, 0xfffffffffffffff1, @rand_addr="5efc630fb2f80a3eb73c5b52ff320e85", 0x100000000}}, 0x6, 0x2, 0x4, 0x0, 0xffffffff}, &(0x7f0000000940)=0x98) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000980), &(0x7f00000009c0)=0x4) sendto$inet6(r1, &(0x7f0000000a00)="f3ee5b152ea03806586ee127db886c6401da855e03b539c64e8c9064ec83912685040bb5fc3d4544a28f23734636eb450a8c84307f7fd85725c2466a9a3f83e54a5c59d696ff78780265c1a97d8e3d774efccf764a8904a4f175b29d93a8a8453797c7f83e9cf10cc246ec8d2f2e291ea652174acd6fb9f40d4d07aeb3ec43f3ef4fb1fc93590f7eebdf6751f768c52aa555c5660384adffc9d096fcfe34cd67d2a78e9c7bb93674afa3bc77f9db55c68fe19efdd9f3697da331b87f0904aae816ea3a416c4e109d7274a7b4804fb38f88c4555c55564b7da6f9ed3454d2ae3aeae3f314a61863", 0xe7, 0x20004000, &(0x7f0000000b00)={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x2b}, 0x6}, 0x1c) sched_setattr(r0, &(0x7f0000000b40)={0x30, 0x2, 0x1, 0x6, 0x31d9, 0xd2f9414, 0x81, 0x5d}, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) r5 = shmget(0x0, 0x2000, 0x1010, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_UNLOCK(r5, 0xc) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000c00)) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000c40)=0x6) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000c80)={0xffff, 0x81, 0xff, 'queue0\x00', 0x8}) fchmod(r1, 0x72) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000d40)={0x18, 0x1, 0x0, {0x1000}}, 0x18) r6 = semget(0x1, 0x0, 0x24e) semctl$GETVAL(r6, 0x2, 0xc, &(0x7f0000000d80)=""/30) syncfs(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000dc0)={0x8, 0x0, 0x6, 'queue1\x00', 0x20}) sched_setattr(r0, &(0x7f0000000e80)={0x30, 0x6, 0x1, 0x7fff, 0x80000001, 0x5, 0x3bf1, 0x1}, 0x0) epoll_create(0x7) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000ec0)=0x6) prctl$PR_SET_NAME(0xf, &(0x7f0000000f00)='queue1\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) 07:03:41 executing program 0: r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)=0x33) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) accept$packet(r0, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000900)=0x14) clock_gettime(0x0, &(0x7f0000004000)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000bc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c40)=""/203, 0xcb}, {&(0x7f0000000d40)=""/247, 0xf7}, {&(0x7f0000000e40)=""/237, 0xed}], 0x3}, 0x1000}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000f80)=""/73, 0x49}, {&(0x7f0000001000)=""/70, 0x46}, {&(0x7f0000001080)=""/252, 0xfc}, {&(0x7f0000001180)=""/54, 0x36}, {&(0x7f00000011c0)}, {&(0x7f0000001200)=""/44, 0x2c}, {&(0x7f0000001240)=""/182, 0xb6}, {&(0x7f0000001300)=""/50, 0x32}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/153, 0x99}], 0xa, &(0x7f00000024c0)=""/253, 0xfd}, 0x8}, {{&(0x7f00000025c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000003740)=[{&(0x7f0000002640)=""/53, 0x35}, {&(0x7f0000002680)=""/137, 0x89}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x3, &(0x7f0000003780)=""/98, 0x62}, 0x28f}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003800)=""/95, 0x5f}, {&(0x7f0000003880)=""/95, 0x5f}, {&(0x7f0000003900)=""/1, 0x1}], 0x3, &(0x7f0000003980)=""/236, 0xec}, 0x3}, {{&(0x7f0000003a80)=@generic, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003b00)=""/112, 0x70}, {&(0x7f0000003b80)=""/143, 0x8f}, {&(0x7f0000003c40)=""/90, 0x5a}, {&(0x7f0000003cc0)=""/160, 0xa0}], 0x4, &(0x7f0000003dc0)=""/215, 0xd7}, 0x9}], 0x5, 0x40000000, &(0x7f0000004040)={r6, r7+30000000}) getsockname(r0, &(0x7f0000004280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000004300)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004340)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000004600)={&(0x7f0000004380)={0x260, r1, 0x100, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x10c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r8}, {0x130, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x260}, 0x1, 0x0, 0x0, 0x4000000}, 0x2400c045) 07:03:41 executing program 1: lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x80, 0x4}, {0x1, 0x5}]}, 0x14, 0x3) unshare(0x4c000300) r0 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x4, 0x400001) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x121, 0x70bd2b, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x6}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x101]}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000), 0x4) 07:03:41 executing program 0: r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)=0x33) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in6=@ipv4={[], [], @initdev}}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) accept$packet(r0, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000900)=0x14) clock_gettime(0x0, &(0x7f0000004000)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000bc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c40)=""/203, 0xcb}, {&(0x7f0000000d40)=""/247, 0xf7}, {&(0x7f0000000e40)=""/237, 0xed}], 0x3}, 0x1000}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000f80)=""/73, 0x49}, {&(0x7f0000001000)=""/70, 0x46}, {&(0x7f0000001080)=""/252, 0xfc}, {&(0x7f0000001180)=""/54, 0x36}, {&(0x7f00000011c0)}, {&(0x7f0000001200)=""/44, 0x2c}, {&(0x7f0000001240)=""/182, 0xb6}, {&(0x7f0000001300)=""/50, 0x32}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/153, 0x99}], 0xa, &(0x7f00000024c0)=""/253, 0xfd}, 0x8}, {{&(0x7f00000025c0)=@hci, 0x80, &(0x7f0000003740)=[{&(0x7f0000002640)=""/53, 0x35}, {&(0x7f0000002680)=""/137, 0x89}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x3, &(0x7f0000003780)=""/98, 0x62}, 0x28f}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003800)=""/95, 0x5f}, {&(0x7f0000003880)=""/95, 0x5f}, {&(0x7f0000003900)=""/1, 0x1}], 0x3, &(0x7f0000003980)=""/236, 0xec}, 0x3}, {{&(0x7f0000003a80)=@generic, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003b00)=""/112, 0x70}, {&(0x7f0000003b80)=""/143, 0x8f}, {&(0x7f0000003c40)=""/90, 0x5a}, {&(0x7f0000003cc0)=""/160, 0xa0}], 0x4, &(0x7f0000003dc0)=""/215, 0xd7}, 0x9}], 0x5, 0x40000000, &(0x7f0000004040)={r1, r2+30000000}) getsockname(r0, &(0x7f0000004280)=@xdp, &(0x7f0000004300)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004340)={'team0\x00'}) 07:03:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000d1cff4)=@proc={0x10, 0x0, 0x3}, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000897ff4), 0xc9, &(0x7f0000023000)={&(0x7f0000010dfc)={0x14, 0x5, 0x1, 0x1}, 0x14}}, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RATTACH(r2, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x1, 0x1, 0x1}}, 0x14) 07:03:42 executing program 0: r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)=0x33) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in6=@ipv4={[], [], @initdev}}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) accept$packet(r0, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000900)=0x14) clock_gettime(0x0, &(0x7f0000004000)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000bc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c40)=""/203, 0xcb}, {&(0x7f0000000d40)=""/247, 0xf7}, {&(0x7f0000000e40)=""/237, 0xed}], 0x3}, 0x1000}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000f80)=""/73, 0x49}, {&(0x7f0000001000)=""/70, 0x46}, {&(0x7f0000001080)=""/252, 0xfc}, {&(0x7f0000001180)=""/54, 0x36}, {&(0x7f00000011c0)}, {&(0x7f0000001200)=""/44, 0x2c}, {&(0x7f0000001240)=""/182, 0xb6}, {&(0x7f0000001300)=""/50, 0x32}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/153, 0x99}], 0xa, &(0x7f00000024c0)=""/253, 0xfd}, 0x8}, {{&(0x7f00000025c0)=@hci, 0x80, &(0x7f0000003740)=[{&(0x7f0000002640)=""/53, 0x35}, {&(0x7f0000002680)=""/137, 0x89}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x3, &(0x7f0000003780)=""/98, 0x62}, 0x28f}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003800)=""/95, 0x5f}, {&(0x7f0000003880)=""/95, 0x5f}, {&(0x7f0000003900)=""/1, 0x1}], 0x3, &(0x7f0000003980)=""/236, 0xec}, 0x3}, {{&(0x7f0000003a80)=@generic, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003b00)=""/112, 0x70}, {&(0x7f0000003b80)=""/143, 0x8f}, {&(0x7f0000003c40)=""/90, 0x5a}, {&(0x7f0000003cc0)=""/160, 0xa0}], 0x4, &(0x7f0000003dc0)=""/215, 0xd7}, 0x9}], 0x5, 0x40000000, &(0x7f0000004040)={r1, r2+30000000}) getsockname(r0, &(0x7f0000004280)=@xdp, &(0x7f0000004300)=0x80) 07:03:42 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x401, 0x404002) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000500)) r1 = syz_open_procfs(0x0, &(0x7f0000000700)='map_files\x00~\xb5\x96\xd7\x1a\x14\xf5A\xaaN\x04\x00\x00\x00\x00\x00\x00\x00;\x02NH1\xe4\xba\x82W\xfd\'\xce\xe3\b\v\xc0Kw\xf8}\xba\x83\xba\x92\x9ej\xd5r8\xfd\xfcm2\x9f2\x1c\xfc\xca\xf2\x9a)\xd2\xd3\xd4#\x9e\xaaQ\x9a\x1eS\t-b\x85BE\xf2\xd2\xc0\x0f\x9c\x9d\xa5\x03\x00\x00\x00\x00\x00\x00\x00\x04F\xa1d\x15\x9d\x16w\x8b\x0e\xa7[C\x9b\x05V\xeb\xb0\x8e\xf6\xa6j\x7fZZJs\x86Q7J\xb1\x02\x99\xe5H#\fy\xa6o@{\x83\xb8\xe0\xec\xc4B\xf5\xb9\xc33\x8dfk\xfd2q}\f\xd0\x98\xaa\xd0\xec\xd3:\x86Y>\x16e~CeV\x8a\xc5\x14\'@d\xa0\xb9\x03\xb73\xc5\x89\x8dS\x8c\xd5\xc2\x9e\xe8W\xcfg\x13,\xa4\\\xa9\xde\xc6\xe6Nj\xe4\x92\x03.]\xeamg\x8bX\x82\x83\x95\x84bF\xe0\xf1\x0f\xdf\xba\xac\xed\xd1\xdbb\x15k\x0f\xbb\xd3h\xc1/F\x15\x05\v\xf8eq\xb4\xdc^\xc0(\xf7\xff#\a\xfc\xa3\x95\x85>f\xef\v2a\x03\xef\x17d&\x97\'\xec\xfa2\xca\x12\x15\xb4\x80u\xa0.\v\x97\x04\xd5R;\x98\xa6\xbe\x1f\x06\xcdm\x1f\x90L\xf7\x8dg0\x81v\xa4+\xa2\xfdX%\xfd\xf8\xe0\xa62\x87\x16/<\xdd\tg\xcb$;37\x92\x85(\xa6\xaf\xe7\xc2\xeb+\xbd\x1aQ\xd4\xd3\xe8Z\x11X/\xdb\xef;u*\x1bq\x06Q\xbd\xad\x98\xbfc%;\x9c\xb7\v\xbd\xe8\xfa$\xabh;7M\xd7\xc5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\xd2\x96\xb1u\xddF;f\x1f\x85#\x9b\xbf({\xb0\x0f\xdf\xc7\xcf(}\x1ey\xe7\xb8N\x9d\xa4\x1bR\x84 \x85\xc0\x11xS\x06\xb0\xf8\xb9k \x8f\"\x8bU;\xd8s\xbe') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/20, 0x14}], 0x1, 0x0) mq_timedreceive(r1, &(0x7f0000000140)=""/45, 0x2d, 0xb776, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r1) quotactl(0x2080000201, &(0x7f0000000040)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000080)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in=@empty, 0x4e24, 0x0, 0x4e24, 0x3, 0xa, 0x20, 0x80, 0x0, r4, r5}, {0xa0c, 0x5, 0x6, 0x800, 0x7, 0xbaf, 0x7af2a08c, 0x2}, {0x7, 0x3, 0x7ec4, 0x200}, 0xfffffffffffffff7, 0x0, 0x2, 0x1}, {{@in=@loopback, 0x4d5, 0xbc20abaa0e4219c3}, 0xa, @in6=@empty, 0x3506, 0x7, 0x3, 0x81, 0x7fff, 0x9, 0x3}}, 0xe8) 07:03:42 executing program 0: r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)=0x33) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in6=@ipv4={[], [], @initdev}}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) accept$packet(r0, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000900)=0x14) clock_gettime(0x0, &(0x7f0000004000)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000bc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c40)=""/203, 0xcb}, {&(0x7f0000000d40)=""/247, 0xf7}, {&(0x7f0000000e40)=""/237, 0xed}], 0x3}, 0x1000}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000f80)=""/73, 0x49}, {&(0x7f0000001000)=""/70, 0x46}, {&(0x7f0000001080)=""/252, 0xfc}, {&(0x7f0000001180)=""/54, 0x36}, {&(0x7f00000011c0)}, {&(0x7f0000001200)=""/44, 0x2c}, {&(0x7f0000001240)=""/182, 0xb6}, {&(0x7f0000001300)=""/50, 0x32}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/153, 0x99}], 0xa, &(0x7f00000024c0)=""/253, 0xfd}, 0x8}, {{&(0x7f00000025c0)=@hci, 0x80, &(0x7f0000003740)=[{&(0x7f0000002640)=""/53, 0x35}, {&(0x7f0000002680)=""/137, 0x89}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x3, &(0x7f0000003780)=""/98, 0x62}, 0x28f}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003800)=""/95, 0x5f}, {&(0x7f0000003880)=""/95, 0x5f}, {&(0x7f0000003900)=""/1, 0x1}], 0x3, &(0x7f0000003980)=""/236, 0xec}, 0x3}, {{&(0x7f0000003a80)=@generic, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003b00)=""/112, 0x70}, {&(0x7f0000003b80)=""/143, 0x8f}, {&(0x7f0000003c40)=""/90, 0x5a}, {&(0x7f0000003cc0)=""/160, 0xa0}], 0x4, &(0x7f0000003dc0)=""/215, 0xd7}, 0x9}], 0x5, 0x40000000, &(0x7f0000004040)={r1, r2+30000000}) 07:03:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) r2 = fcntl$dupfd(r1, 0x0, r1) write$FUSE_POLL(r2, &(0x7f0000000240)={0x18}, 0x18) read$FUSE(r2, &(0x7f00000006c0), 0x1000) 07:03:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 07:03:42 executing program 0: r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)=0x33) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in6=@ipv4={[], [], @initdev}}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) accept$packet(r0, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000900)=0x14) clock_gettime(0x0, &(0x7f0000004000)) [ 295.484105] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 07:03:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) [ 295.675081] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 07:03:42 executing program 0: r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)=0x33) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in6=@ipv4={[], [], @initdev}}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) accept$packet(r0, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000900)=0x14) 07:03:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="02fa4f5eb80f838e67561af3c8c2b487", 0xfff, 0x2, 0x1, 0x4, 0x8, 0xfffffffffffff784}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x302) 07:03:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(0xffffffffffffffff, 0x80000) ioctl$KDSKBLED(r3, 0x4b65, 0x101) r4 = openat$cgroup_int(r0, &(0x7f0000000300)='cpu,weight.nice\x00o \xafNd-Ds\xce\xa4#\xfd\xd2\xa9\xe5-y\x9a\xdf\xbd\x8b\xa9\xb7\xfb\xaf\x8e\x91\xc0\x1b\x96\xd2\xf3x\xd8e\xe3\xdd\xc3n\xcc\xc1t\x84\r\x17a\xe42i\x8e@\xc2\xc7\x9a6_\x06\x9e\xc13y\x81\xa0\xc9D\xd9I(g\xf4', 0x2, 0x0) fstat(r4, &(0x7f0000000080)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 07:03:43 executing program 0: r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)=0x33) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in6=@ipv4={[], [], @initdev}}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) 07:03:43 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000300)={@local, 0x0}, &(0x7f0000000340)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'\xc0\x1fT\xe4&\x17\x14{t\x00', r1}) socket(0xb, 0x80f, 0x9) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 07:03:43 executing program 0: r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)=0x33) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in6=@ipv4={[], [], @initdev}}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) 07:03:43 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x6, 0x80}, 'port0\x00', 0x4, 0x101008, 0x3f, 0x7, 0x77f, 0x5a6, 0x20, 0x0, 0x2, 0xffffffffffffff80}) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000100)=0x3) socket$vsock_dgram(0x28, 0x2, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0xffffffffffffffff, r1}) sched_setparam(r1, &(0x7f0000000140)=0x3) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)={0xe, 0x21, 0x10, 0x12, 0xb, 0x0, 0x3, 0xbe, 0x1}) fcntl$addseals(r0, 0x409, 0x0) 07:03:43 executing program 0: r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)=0x33) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14, 0x800) 07:03:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000340)=0x20000000004c60, 0x4) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x2000000, &(0x7f0000000e40)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r1, @ANYBLOB="3ba9643d", @ANYRESDEC=r2, @ANYBLOB="2c626c6b73697a653d3078303030303030303030303010313430302c626c6b73697a653d307830303030303030303030de685df5a1d54e4f3030313030302c626c6b73697a653d30783030303030302c616c6c6f775f6f746865722c616c6c6f775f6f746865722c616c6c6f775f6f746865722c7365636c6162656c2c6d6561737572652c646f6e745f6d6561737572652c646f6e745f61707072616973652c666f776e65723d00000000000000000000", @ANYRESDEC=r3, @ANYBLOB=',uid<', @ANYRESDEC=r4, @ANYBLOB="2c6f626a5f747970653d2c008e6703a9ebc613cb0b384b9e4573e3ecf8f21a2603b763abbdce9a7c5d823f53097c80fa7de4613c2ab3e7f4b1dbad6ab5e800000000000000000000000000000000"]) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000000840)={0x4, "c81a3956947936486946f4d53b098ece66efa235379034a8aacfef2c98d6fada", 0x1000, 0x6be, 0x8b, 0x4, 0x4}) r6 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="078cc6709ec266cbeec3908503788a19961fe2512cdf3e110ee785d674bdc6104d64e06e5915790ac545a7713c0e9f4d2bb7336e7abd1ec9c297c22f68d815a0522579a9a4b9ba810609d2be81b59a55af4f3f2e974101e2b5f179204f2e7226f5674203cae591a2583b26ce516bbd364d46fd91bce98173c9692aaa02b175c17abb4dffb5c49cd6dcc8510eaa813f79778a9bfc3d371868dd79f0b5e40c1e3e3ab4a5", 0xa3, 0xfffffffffffffff9) r7 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0), 0x0, 0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000a40)={"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"}) r8 = add_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open$cgroup(&(0x7f00000005c0)={0x2, 0x70, 0x6, 0x80, 0xd7c, 0x9, 0x0, 0x9, 0x20000, 0x2, 0x6, 0x9, 0x100, 0xa0, 0x74b9, 0x41, 0x3, 0x100, 0x100000000, 0x100, 0x101, 0x6, 0x1, 0x2, 0x8, 0x6, 0x80000001, 0x3, 0x6, 0x5, 0x9e, 0x1000, 0x6, 0x2, 0x3, 0x8, 0x9, 0x3, 0x0, 0x20, 0x2, @perf_config_ext={0x100, 0x9}, 0x4200, 0x100, 0x7, 0x0, 0xffffffffffffff01, 0xff, 0x4}, r5, 0x3, 0xffffffffffffffff, 0xd) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000280)={r6, r7, r8}, &(0x7f00000002c0)=""/109, 0x6d, &(0x7f0000000400)={&(0x7f0000000380)={'sm3\x00'}, &(0x7f00000003c0)="94d802273c2b817eda81bd880ef2bcff", 0x10}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r9, 0xc0045540, &(0x7f0000000640)=0x8) 07:03:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) read(r1, &(0x7f0000000480)=""/129, 0x81) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000800)={'ip6tnl0\x00', @ifru_data=&(0x7f00000004c0)="85828efe55ebed48d53e39fc0eae88d3ec3ae5ee04b7b769e056b120956a21f3"}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) 07:03:43 executing program 0: r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)=0x33) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:03:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) read(r1, &(0x7f0000000480)=""/129, 0x81) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000800)={'ip6tnl0\x00', @ifru_data=&(0x7f00000004c0)="85828efe55ebed48d53e39fc0eae88d3ec3ae5ee04b7b769e056b120956a21f3"}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) 07:03:44 executing program 0: socket(0x200000000000011, 0xa, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:03:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) read(r1, &(0x7f0000000480)=""/129, 0x81) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000800)={'ip6tnl0\x00', @ifru_data=&(0x7f00000004c0)="85828efe55ebed48d53e39fc0eae88d3ec3ae5ee04b7b769e056b120956a21f3"}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) 07:03:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) read(r1, &(0x7f0000000480)=""/129, 0x81) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000800)={'ip6tnl0\x00', @ifru_data=&(0x7f00000004c0)="85828efe55ebed48d53e39fc0eae88d3ec3ae5ee04b7b769e056b120956a21f3"}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) 07:03:44 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:03:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) read(r1, &(0x7f0000000480)=""/129, 0x81) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000800)={'ip6tnl0\x00', @ifru_data=&(0x7f00000004c0)="85828efe55ebed48d53e39fc0eae88d3ec3ae5ee04b7b769e056b120956a21f3"}) 07:03:44 executing program 0: syz_genetlink_get_family_id$team(0x0) 07:03:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) read(r1, &(0x7f0000000480)=""/129, 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) 07:03:44 executing program 0: syz_genetlink_get_family_id$team(0x0) 07:03:44 executing program 0: syz_genetlink_get_family_id$team(0x0) 07:03:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) read(r1, &(0x7f0000000480)=""/129, 0x81) 07:03:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:03:45 executing program 0 (fault-call:0 fault-nth:0): syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') [ 298.080459] FAULT_INJECTION: forcing a failure. [ 298.080459] name failslab, interval 1, probability 0, space 0, times 1 [ 298.092405] CPU: 0 PID: 10707 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 298.099649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.109049] Call Trace: [ 298.111717] dump_stack+0x173/0x1d0 [ 298.115420] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 298.120674] should_fail+0xa19/0xb20 [ 298.124473] __should_failslab+0x278/0x2a0 [ 298.128781] should_failslab+0x29/0x70 [ 298.132737] kmem_cache_alloc+0xff/0xb60 [ 298.136866] ? sock_alloc_inode+0x61/0x330 [ 298.141177] ? sockfs_mount+0xa0/0xa0 [ 298.145044] sock_alloc_inode+0x61/0x330 [ 298.149168] ? sockfs_mount+0xa0/0xa0 [ 298.153026] new_inode_pseudo+0x95/0x460 [ 298.157145] __sock_create+0x2fa/0xf30 [ 298.161093] ? secondary_startup_64+0x98/0xb0 [ 298.165653] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 298.170901] __sys_socket+0x174/0x640 [ 298.174769] __se_sys_socket+0x8d/0xb0 [ 298.178723] __x64_sys_socket+0x4a/0x70 [ 298.182752] do_syscall_64+0xbc/0xf0 [ 298.186533] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 298.191769] RIP: 0033:0x45a997 [ 298.195028] Code: 00 00 00 49 89 ca b8 36 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.213973] RSP: 002b:00007f93674cd9c8 EFLAGS: 00000202 ORIG_RAX: 0000000000000029 [ 298.221740] RAX: ffffffffffffffda RBX: 00007f93674cda58 RCX: 000000000045a997 07:03:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) [ 298.229059] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 298.236369] RBP: 000000000073bf00 R08: 000000000000000b R09: 0000000000000000 [ 298.243686] R10: 0000000000000064 R11: 0000000000000202 R12: 00007f93674cda40 [ 298.250995] R13: 00000000004cd748 R14: 00000000004dba98 R15: 0000000000000003 [ 298.258603] socket: no more sockets 07:03:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:03:45 executing program 0 (fault-call:0 fault-nth:1): syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') [ 298.512668] FAULT_INJECTION: forcing a failure. [ 298.512668] name failslab, interval 1, probability 0, space 0, times 0 [ 298.524246] CPU: 0 PID: 10715 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 298.531492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.540881] Call Trace: [ 298.543557] dump_stack+0x173/0x1d0 [ 298.547262] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 298.552513] should_fail+0xa19/0xb20 [ 298.556314] __should_failslab+0x278/0x2a0 07:03:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) [ 298.560616] should_failslab+0x29/0x70 [ 298.564569] kmem_cache_alloc_trace+0x125/0xb40 [ 298.569312] ? kmem_cache_alloc+0x585/0xb60 [ 298.573700] ? sock_alloc_inode+0x61/0x330 [ 298.577999] ? sock_alloc_inode+0x101/0x330 [ 298.582406] sock_alloc_inode+0x101/0x330 [ 298.586626] ? sockfs_mount+0xa0/0xa0 [ 298.590480] new_inode_pseudo+0x95/0x460 [ 298.594604] __sock_create+0x2fa/0xf30 [ 298.598557] ? secondary_startup_64+0x98/0xb0 [ 298.603118] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 298.608371] __sys_socket+0x174/0x640 [ 298.612239] __se_sys_socket+0x8d/0xb0 [ 298.616204] __x64_sys_socket+0x4a/0x70 [ 298.620261] do_syscall_64+0xbc/0xf0 [ 298.624047] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 298.629285] RIP: 0033:0x45a997 [ 298.632535] Code: 00 00 00 49 89 ca b8 36 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.651489] RSP: 002b:00007f93674cd9c8 EFLAGS: 00000202 ORIG_RAX: 0000000000000029 [ 298.659250] RAX: ffffffffffffffda RBX: 00007f93674cda58 RCX: 000000000045a997 [ 298.666578] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 298.673889] RBP: 000000000073bf00 R08: 000000000000000b R09: 0000000000000000 [ 298.681200] R10: 0000000000000064 R11: 0000000000000202 R12: 00007f93674cda40 [ 298.688524] R13: 00000000004cd748 R14: 00000000004dba98 R15: 0000000000000003 [ 298.696179] socket: no more sockets 07:03:45 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:03:45 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:03:45 executing program 0 (fault-call:0 fault-nth:2): syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') [ 298.997230] FAULT_INJECTION: forcing a failure. [ 298.997230] name failslab, interval 1, probability 0, space 0, times 0 [ 299.008888] CPU: 1 PID: 10728 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 299.016129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.025518] Call Trace: [ 299.028184] dump_stack+0x173/0x1d0 [ 299.031876] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 299.037135] should_fail+0xa19/0xb20 [ 299.040936] __should_failslab+0x278/0x2a0 [ 299.045243] should_failslab+0x29/0x70 [ 299.049214] __kmalloc+0xaf/0x3a0 [ 299.052765] ? sk_prot_alloc+0x1da/0x500 [ 299.056901] sk_prot_alloc+0x1da/0x500 [ 299.060863] sk_alloc+0xde/0xb90 [ 299.064321] ? genl_bind+0x460/0x460 [ 299.068094] netlink_create+0x7b4/0xce0 [ 299.072120] ? genl_rcv+0x80/0x80 [ 299.075640] ? genl_bind+0x460/0x460 [ 299.079405] ? __netlink_lookup+0x920/0x920 [ 299.083782] __sock_create+0x65f/0xf30 [ 299.087746] __sys_socket+0x174/0x640 [ 299.091618] __se_sys_socket+0x8d/0xb0 [ 299.095576] __x64_sys_socket+0x4a/0x70 [ 299.099619] do_syscall_64+0xbc/0xf0 [ 299.103410] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.108650] RIP: 0033:0x45a997 [ 299.111910] Code: 00 00 00 49 89 ca b8 36 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.130855] RSP: 002b:00007f93674cd9c8 EFLAGS: 00000202 ORIG_RAX: 0000000000000029 [ 299.138623] RAX: ffffffffffffffda RBX: 00007f93674cda58 RCX: 000000000045a997 07:03:46 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) [ 299.145947] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 299.153270] RBP: 000000000073bf00 R08: 000000000000000b R09: 0000000000000000 [ 299.160585] R10: 0000000000000064 R11: 0000000000000202 R12: 00007f93674cda40 [ 299.167907] R13: 00000000004cd748 R14: 00000000004dba98 R15: 0000000000000003 07:03:46 executing program 0 (fault-call:0 fault-nth:3): syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') [ 299.333588] FAULT_INJECTION: forcing a failure. [ 299.333588] name failslab, interval 1, probability 0, space 0, times 0 [ 299.345080] CPU: 1 PID: 10734 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 299.352311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.361699] Call Trace: [ 299.364365] dump_stack+0x173/0x1d0 [ 299.368060] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 299.373325] should_fail+0xa19/0xb20 [ 299.377121] __should_failslab+0x278/0x2a0 [ 299.381431] should_failslab+0x29/0x70 [ 299.385391] kmem_cache_alloc_trace+0x125/0xb40 [ 299.390135] ? apparmor_sk_alloc_security+0xe7/0x220 [ 299.395328] apparmor_sk_alloc_security+0xe7/0x220 [ 299.400338] ? apparmor_setprocattr+0x13a0/0x13a0 [ 299.405244] security_sk_alloc+0x125/0x1f0 [ 299.409568] sk_prot_alloc+0x269/0x500 [ 299.413530] sk_alloc+0xde/0xb90 [ 299.416969] ? genl_bind+0x460/0x460 [ 299.420735] netlink_create+0x7b4/0xce0 [ 299.424762] ? genl_rcv+0x80/0x80 [ 299.428288] ? genl_bind+0x460/0x460 [ 299.432060] ? __netlink_lookup+0x920/0x920 [ 299.436440] __sock_create+0x65f/0xf30 [ 299.440408] __sys_socket+0x174/0x640 [ 299.444292] __se_sys_socket+0x8d/0xb0 [ 299.448244] __x64_sys_socket+0x4a/0x70 [ 299.452302] do_syscall_64+0xbc/0xf0 [ 299.456098] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.461336] RIP: 0033:0x45a997 [ 299.464593] Code: 00 00 00 49 89 ca b8 36 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:03:46 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) [ 299.484072] RSP: 002b:00007f93674cd9c8 EFLAGS: 00000202 ORIG_RAX: 0000000000000029 [ 299.491835] RAX: ffffffffffffffda RBX: 00007f93674cda58 RCX: 000000000045a997 [ 299.499149] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 299.506470] RBP: 000000000073bf00 R08: 000000000000000b R09: 0000000000000000 [ 299.513782] R10: 0000000000000064 R11: 0000000000000202 R12: 00007f93674cda40 [ 299.521096] R13: 00000000004cd748 R14: 00000000004dba98 R15: 0000000000000003 07:03:46 executing program 0 (fault-call:0 fault-nth:4): syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') [ 299.678721] FAULT_INJECTION: forcing a failure. [ 299.678721] name failslab, interval 1, probability 0, space 0, times 0 [ 299.690311] CPU: 1 PID: 10740 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 299.697538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.706931] Call Trace: [ 299.709596] dump_stack+0x173/0x1d0 [ 299.713295] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 299.718542] should_fail+0xa19/0xb20 [ 299.722338] __should_failslab+0x278/0x2a0 [ 299.726654] should_failslab+0x29/0x70 [ 299.730619] kmem_cache_alloc+0xff/0xb60 [ 299.734746] ? __d_alloc+0x98/0xc30 [ 299.738446] __d_alloc+0x98/0xc30 [ 299.741992] d_alloc_pseudo+0x68/0x80 [ 299.745855] alloc_file_pseudo+0x19f/0x4e0 [ 299.750167] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 299.755421] sock_alloc_file+0x1b2/0x5f0 [ 299.759551] __sys_socket+0x252/0x640 [ 299.763415] __se_sys_socket+0x8d/0xb0 [ 299.767362] __x64_sys_socket+0x4a/0x70 [ 299.771396] do_syscall_64+0xbc/0xf0 [ 299.775188] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.780418] RIP: 0033:0x45a997 [ 299.783676] Code: 00 00 00 49 89 ca b8 36 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.802622] RSP: 002b:00007f93674cd9c8 EFLAGS: 00000202 ORIG_RAX: 0000000000000029 [ 299.810383] RAX: ffffffffffffffda RBX: 00007f93674cda58 RCX: 000000000045a997 [ 299.817691] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 07:03:46 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) [ 299.825015] RBP: 000000000073bf00 R08: 000000000000000b R09: 0000000000000000 [ 299.832335] R10: 0000000000000064 R11: 0000000000000202 R12: 00007f93674cda40 [ 299.839646] R13: 00000000004cd748 R14: 00000000004dba98 R15: 0000000000000003 07:03:47 executing program 0 (fault-call:0 fault-nth:5): syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:03:47 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) [ 300.011183] FAULT_INJECTION: forcing a failure. [ 300.011183] name failslab, interval 1, probability 0, space 0, times 0 [ 300.023189] CPU: 0 PID: 10747 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 300.030440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.039823] Call Trace: [ 300.042480] dump_stack+0x173/0x1d0 [ 300.046175] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 300.051437] should_fail+0xa19/0xb20 [ 300.055234] __should_failslab+0x278/0x2a0 [ 300.059561] should_failslab+0x29/0x70 [ 300.063528] kmem_cache_alloc+0xff/0xb60 [ 300.067648] ? __alloc_file+0xa3/0x710 [ 300.071607] __alloc_file+0xa3/0x710 [ 300.075399] alloc_empty_file+0x1f5/0x4b0 [ 300.079608] alloc_file+0xa5/0x7b0 [ 300.083213] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 300.088734] alloc_file_pseudo+0x3ff/0x4e0 [ 300.093046] sock_alloc_file+0x1b2/0x5f0 [ 300.097179] __sys_socket+0x252/0x640 [ 300.101050] __se_sys_socket+0x8d/0xb0 [ 300.104998] __x64_sys_socket+0x4a/0x70 [ 300.109035] do_syscall_64+0xbc/0xf0 [ 300.112821] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 300.118056] RIP: 0033:0x45a997 [ 300.121322] Code: 00 00 00 49 89 ca b8 36 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.140280] RSP: 002b:00007f93674cd9c8 EFLAGS: 00000202 ORIG_RAX: 0000000000000029 [ 300.148046] RAX: ffffffffffffffda RBX: 00007f93674cda58 RCX: 000000000045a997 [ 300.155356] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 300.162677] RBP: 000000000073bf00 R08: 000000000000000b R09: 0000000000000000 [ 300.169992] R10: 0000000000000064 R11: 0000000000000202 R12: 00007f93674cda40 [ 300.177311] R13: 00000000004cd748 R14: 00000000004dba98 R15: 0000000000000003 07:03:47 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:03:47 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:03:47 executing program 0 (fault-call:0 fault-nth:6): syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') [ 300.397251] FAULT_INJECTION: forcing a failure. [ 300.397251] name failslab, interval 1, probability 0, space 0, times 0 [ 300.408761] CPU: 0 PID: 10757 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 300.416006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.425390] Call Trace: [ 300.428053] dump_stack+0x173/0x1d0 [ 300.431748] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 300.436995] should_fail+0xa19/0xb20 [ 300.440779] __should_failslab+0x278/0x2a0 [ 300.445075] should_failslab+0x29/0x70 [ 300.449024] kmem_cache_alloc_trace+0x125/0xb40 [ 300.453757] ? apparmor_file_alloc_security+0x23b/0x6e0 [ 300.459187] apparmor_file_alloc_security+0x23b/0x6e0 [ 300.464442] ? apparmor_file_permission+0x490/0x490 [ 300.469514] security_file_alloc+0xcf/0x1a0 [ 300.473890] __alloc_file+0x1bf/0x710 [ 300.478123] alloc_empty_file+0x1f5/0x4b0 [ 300.482325] ? secondary_startup_64+0x98/0xb0 [ 300.486866] alloc_file+0xa5/0x7b0 [ 300.490465] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 300.495966] alloc_file_pseudo+0x3ff/0x4e0 [ 300.500276] sock_alloc_file+0x1b2/0x5f0 [ 300.504411] __sys_socket+0x252/0x640 [ 300.508277] __se_sys_socket+0x8d/0xb0 [ 300.512221] __x64_sys_socket+0x4a/0x70 [ 300.516263] do_syscall_64+0xbc/0xf0 [ 300.520041] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 300.525280] RIP: 0033:0x45a997 [ 300.528522] Code: 00 00 00 49 89 ca b8 36 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.547460] RSP: 002b:00007f93674cd9c8 EFLAGS: 00000202 ORIG_RAX: 0000000000000029 [ 300.555215] RAX: ffffffffffffffda RBX: 00007f93674cda58 RCX: 000000000045a997 [ 300.562525] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 300.569826] RBP: 000000000073bf00 R08: 000000000000000b R09: 0000000000000000 [ 300.577126] R10: 0000000000000064 R11: 0000000000000202 R12: 00007f93674cda40 [ 300.584439] R13: 00000000004cd748 R14: 00000000004dba98 R15: 0000000000000003 07:03:47 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:03:47 executing program 0 (fault-call:0 fault-nth:7): syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:03:47 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:03:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) [ 301.056969] FAULT_INJECTION: forcing a failure. [ 301.056969] name failslab, interval 1, probability 0, space 0, times 0 [ 301.068409] CPU: 0 PID: 10766 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 301.075638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.085028] Call Trace: [ 301.087692] dump_stack+0x173/0x1d0 [ 301.091399] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 301.096646] should_fail+0xa19/0xb20 [ 301.100441] __should_failslab+0x278/0x2a0 [ 301.104751] should_failslab+0x29/0x70 [ 301.108710] kmem_cache_alloc_node+0x123/0xc20 [ 301.113353] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 301.118781] ? __alloc_skb+0x218/0xa20 [ 301.122735] __alloc_skb+0x218/0xa20 [ 301.126523] netlink_sendmsg+0xb82/0x1300 [ 301.130761] ___sys_sendmsg+0xdb9/0x11b0 [ 301.134887] ? netlink_getsockopt+0x1460/0x1460 [ 301.139622] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 301.144880] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 301.150310] ? __fget_light+0x6e1/0x750 [ 301.154360] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 301.159622] __se_sys_sendmsg+0x305/0x460 [ 301.163852] __x64_sys_sendmsg+0x4a/0x70 [ 301.167974] do_syscall_64+0xbc/0xf0 [ 301.171769] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 301.177011] RIP: 0033:0x411e51 [ 301.180271] Code: 75 14 b8 2e 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 74 18 00 00 c3 48 83 ec 08 e8 ea fa ff ff 48 89 04 24 b8 2e 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 33 fb ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 301.199217] RSP: 002b:00007f93674cd9c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 301.206999] RAX: ffffffffffffffda RBX: 00007f93674cda58 RCX: 0000000000411e51 [ 301.214313] RDX: 0000000000000000 RSI: 00007f93674cda00 RDI: 0000000000000004 [ 301.221622] RBP: 0000000000000004 R08: 000000000000000b R09: 0000000000000000 [ 301.228932] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f93674cda40 [ 301.236240] R13: 00000000004cd748 R14: 00000000004dba98 R15: 0000000000000003 [ 301.282220] IPVS: ftp: loaded support on port[0] = 21 07:03:48 executing program 0 (fault-call:0 fault-nth:8): syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:03:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) [ 301.541603] FAULT_INJECTION: forcing a failure. [ 301.541603] name failslab, interval 1, probability 0, space 0, times 0 [ 301.553161] CPU: 1 PID: 10777 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 301.560388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.569774] Call Trace: [ 301.572431] dump_stack+0x173/0x1d0 [ 301.576128] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 301.581378] should_fail+0xa19/0xb20 [ 301.585174] __should_failslab+0x278/0x2a0 [ 301.589482] should_failslab+0x29/0x70 [ 301.593450] __kmalloc_node_track_caller+0x202/0xff0 [ 301.598618] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 301.604048] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 301.608860] ? netlink_sendmsg+0xb82/0x1300 [ 301.613276] ? netlink_sendmsg+0xb82/0x1300 [ 301.615705] chnl_net:caif_netlink_parms(): no params data found [ 301.617658] __alloc_skb+0x309/0xa20 [ 301.617698] ? netlink_sendmsg+0xb82/0x1300 [ 301.617747] netlink_sendmsg+0xb82/0x1300 [ 301.636061] ___sys_sendmsg+0xdb9/0x11b0 [ 301.640191] ? netlink_getsockopt+0x1460/0x1460 [ 301.644940] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 301.650189] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 301.655614] ? __fget_light+0x6e1/0x750 [ 301.659658] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 301.664924] __se_sys_sendmsg+0x305/0x460 [ 301.669154] __x64_sys_sendmsg+0x4a/0x70 [ 301.673289] do_syscall_64+0xbc/0xf0 [ 301.677077] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 301.682319] RIP: 0033:0x411e51 [ 301.685564] Code: 75 14 b8 2e 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 74 18 00 00 c3 48 83 ec 08 e8 ea fa ff ff 48 89 04 24 b8 2e 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 33 fb ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 301.704507] RSP: 002b:00007f93674cd9c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 301.712279] RAX: ffffffffffffffda RBX: 00007f93674cda58 RCX: 0000000000411e51 [ 301.719590] RDX: 0000000000000000 RSI: 00007f93674cda00 RDI: 0000000000000004 [ 301.726902] RBP: 0000000000000004 R08: 000000000000000b R09: 0000000000000000 [ 301.734238] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f93674cda40 [ 301.741566] R13: 00000000004cd748 R14: 00000000004dba98 R15: 0000000000000003 [ 301.752597] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.759113] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.767536] device bridge_slave_0 entered promiscuous mode [ 301.777717] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.784329] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.792639] device bridge_slave_1 entered promiscuous mode 07:03:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) [ 301.843898] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.869043] bond0: Enslaving bond_slave_1 as an active interface with an up link 07:03:49 executing program 0 (fault-call:0 fault-nth:9): syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') [ 301.933660] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 301.942601] team0: Port device team_slave_0 added [ 301.973129] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 301.982066] team0: Port device team_slave_1 added [ 301.996598] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 302.013282] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 302.050994] FAULT_INJECTION: forcing a failure. [ 302.050994] name failslab, interval 1, probability 0, space 0, times 0 [ 302.062464] CPU: 0 PID: 10783 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 302.069695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.079086] Call Trace: [ 302.081754] dump_stack+0x173/0x1d0 [ 302.085456] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 302.090705] should_fail+0xa19/0xb20 [ 302.094500] __should_failslab+0x278/0x2a0 [ 302.098808] should_failslab+0x29/0x70 [ 302.102764] kmem_cache_alloc+0xff/0xb60 [ 302.106879] ? skb_clone+0x2fd/0x570 [ 302.110660] skb_clone+0x2fd/0x570 [ 302.114290] netlink_deliver_tap+0x7b3/0xe80 [ 302.118798] netlink_unicast+0xde9/0x1020 [ 302.123016] netlink_sendmsg+0x127f/0x1300 [ 302.127345] ___sys_sendmsg+0xdb9/0x11b0 [ 302.131478] ? netlink_getsockopt+0x1460/0x1460 [ 302.136218] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 302.141484] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 302.146905] ? __fget_light+0x6e1/0x750 [ 302.150950] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 302.156213] __se_sys_sendmsg+0x305/0x460 [ 302.160469] __x64_sys_sendmsg+0x4a/0x70 [ 302.164589] do_syscall_64+0xbc/0xf0 [ 302.168386] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 302.173631] RIP: 0033:0x411e51 [ 302.176881] Code: 75 14 b8 2e 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 74 18 00 00 c3 48 83 ec 08 e8 ea fa ff ff 48 89 04 24 b8 2e 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 33 fb ff ff 48 89 d0 48 83 c4 08 48 3d 01 07:03:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) [ 302.195825] RSP: 002b:00007f93674cd9c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 302.203588] RAX: ffffffffffffffda RBX: 00007f93674cda58 RCX: 0000000000411e51 [ 302.210894] RDX: 0000000000000000 RSI: 00007f93674cda00 RDI: 0000000000000004 [ 302.218201] RBP: 0000000000000004 R08: 000000000000000b R09: 0000000000000000 [ 302.225520] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f93674cda40 [ 302.232825] R13: 00000000004cd748 R14: 00000000004dba98 R15: 0000000000000003 07:03:49 executing program 0 (fault-call:0 fault-nth:10): syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') [ 302.288892] device hsr_slave_0 entered promiscuous mode [ 302.332699] device hsr_slave_1 entered promiscuous mode [ 302.373382] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 302.381325] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 302.392013] FAULT_INJECTION: forcing a failure. [ 302.392013] name failslab, interval 1, probability 0, space 0, times 0 [ 302.403416] CPU: 1 PID: 10791 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 302.410643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.420030] Call Trace: [ 302.422689] dump_stack+0x173/0x1d0 [ 302.426396] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 302.431652] should_fail+0xa19/0xb20 [ 302.435445] __should_failslab+0x278/0x2a0 [ 302.439751] should_failslab+0x29/0x70 [ 302.443714] kmem_cache_alloc_node+0x123/0xc20 [ 302.448357] ? __alloc_skb+0x218/0xa20 [ 302.452328] __alloc_skb+0x218/0xa20 [ 302.456107] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 302.461371] ctrl_getfamily+0x7c5/0xba0 [ 302.465431] ? ctrl_fill_info+0x1d40/0x1d40 [ 302.469805] genl_rcv_msg+0x185f/0x1a60 [ 302.473903] netlink_rcv_skb+0x431/0x620 [ 302.478027] ? genl_unbind+0x390/0x390 [ 302.482457] genl_rcv+0x63/0x80 [ 302.485808] netlink_unicast+0xf3e/0x1020 [ 302.490035] netlink_sendmsg+0x127f/0x1300 [ 302.494374] ___sys_sendmsg+0xdb9/0x11b0 [ 302.498500] ? netlink_getsockopt+0x1460/0x1460 [ 302.503239] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 302.508507] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 302.513939] ? __fget_light+0x6e1/0x750 [ 302.517984] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 302.523267] __se_sys_sendmsg+0x305/0x460 [ 302.527504] __x64_sys_sendmsg+0x4a/0x70 [ 302.531630] do_syscall_64+0xbc/0xf0 [ 302.535416] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 302.540649] RIP: 0033:0x411e51 [ 302.543906] Code: 75 14 b8 2e 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 74 18 00 00 c3 48 83 ec 08 e8 ea fa ff ff 48 89 04 24 b8 2e 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 33 fb ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 302.562871] RSP: 002b:00007f93674cd9c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 302.570641] RAX: ffffffffffffffda RBX: 00007f93674cda58 RCX: 0000000000411e51 [ 302.577954] RDX: 0000000000000000 RSI: 00007f93674cda00 RDI: 0000000000000004 [ 302.585278] RBP: 0000000000000004 R08: 000000000000000b R09: 0000000000000000 [ 302.592600] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f93674cda40 [ 302.599920] R13: 00000000004cd748 R14: 00000000004dba98 R15: 0000000000000003 [ 302.661307] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 302.755906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.770725] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 302.786152] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 302.793186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.801000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.819954] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 302.826156] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.840960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 302.849310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.858033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.866507] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.873062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.886909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.918991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 302.928627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.937534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.945935] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.952495] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.989323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 302.996462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.016819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 303.023869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.040457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 303.048093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.057286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.074500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 303.087937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 303.094977] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.103384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.112936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.121866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.130251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.147934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 303.157906] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.169610] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 303.175742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.184566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.193108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.221241] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 303.240226] 8021q: adding VLAN 0 to HW filter on device batadv0 07:03:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001640)={0x0, 0xfffffffffffffe28}}, 0x4001) 07:03:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:03:50 executing program 0 (fault-call:0 fault-nth:11): syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') [ 303.477464] FAULT_INJECTION: forcing a failure. [ 303.477464] name failslab, interval 1, probability 0, space 0, times 0 [ 303.489087] CPU: 0 PID: 10802 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 303.496317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.505701] Call Trace: [ 303.508384] dump_stack+0x173/0x1d0 [ 303.512085] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 303.517336] should_fail+0xa19/0xb20 [ 303.521129] __should_failslab+0x278/0x2a0 [ 303.525451] should_failslab+0x29/0x70 [ 303.529437] __kmalloc_node_track_caller+0x202/0xff0 [ 303.534609] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 303.540045] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 303.544865] ? ctrl_getfamily+0x7c5/0xba0 [ 303.549082] ? ctrl_getfamily+0x7c5/0xba0 [ 303.553305] __alloc_skb+0x309/0xa20 [ 303.557075] ? ctrl_getfamily+0x7c5/0xba0 [ 303.561309] ctrl_getfamily+0x7c5/0xba0 [ 303.565353] ? ctrl_fill_info+0x1d40/0x1d40 [ 303.569737] genl_rcv_msg+0x185f/0x1a60 [ 303.573822] netlink_rcv_skb+0x431/0x620 [ 303.577938] ? genl_unbind+0x390/0x390 [ 303.581888] genl_rcv+0x63/0x80 [ 303.585235] netlink_unicast+0xf3e/0x1020 [ 303.589470] netlink_sendmsg+0x127f/0x1300 [ 303.593794] ___sys_sendmsg+0xdb9/0x11b0 [ 303.597926] ? netlink_getsockopt+0x1460/0x1460 [ 303.602674] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 303.607932] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 303.613357] ? __fget_light+0x6e1/0x750 [ 303.617427] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 303.622688] __se_sys_sendmsg+0x305/0x460 [ 303.626919] __x64_sys_sendmsg+0x4a/0x70 [ 303.631041] do_syscall_64+0xbc/0xf0 [ 303.634830] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 303.640403] RIP: 0033:0x411e51 [ 303.643653] Code: 75 14 b8 2e 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 74 18 00 00 c3 48 83 ec 08 e8 ea fa ff ff 48 89 04 24 b8 2e 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 33 fb ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 303.662600] RSP: 002b:00007f93674cd9c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 303.670360] RAX: ffffffffffffffda RBX: 00007f93674cda58 RCX: 0000000000411e51 [ 303.677677] RDX: 0000000000000000 RSI: 00007f93674cda00 RDI: 0000000000000004 [ 303.684987] RBP: 0000000000000004 R08: 000000000000000b R09: 0000000000000000 [ 303.692307] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f93674cda40 [ 303.699618] R13: 00000000004cd748 R14: 00000000004dba98 R15: 0000000000000003 07:03:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:03:50 executing program 0 (fault-call:0 fault-nth:12): syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:03:50 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r1 = getpid() r2 = gettid() r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101000, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10) readv(r0, &(0x7f0000000100)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x100000000000004c) r5 = dup2(r0, r4) signalfd4(r5, &(0x7f00000000c0)={0xffff}, 0x8, 0x0) tgkill(r1, r2, 0x1) [ 303.937831] FAULT_INJECTION: forcing a failure. [ 303.937831] name failslab, interval 1, probability 0, space 0, times 0 [ 303.950179] CPU: 1 PID: 10812 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 303.957907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.967885] Call Trace: [ 303.970726] dump_stack+0x173/0x1d0 [ 303.974835] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 303.980615] should_fail+0xa19/0xb20 [ 303.984849] __should_failslab+0x278/0x2a0 [ 303.989415] should_failslab+0x29/0x70 [ 303.993884] ? netlink_trim+0x398/0x400 [ 303.998345] __kmalloc_node_track_caller+0x202/0xff0 [ 304.003943] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.009188] ? netlink_trim+0x398/0x400 [ 304.013231] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 304.018766] ? netlink_trim+0x398/0x400 [ 304.022801] pskb_expand_head+0x220/0x18f0 [ 304.027101] ? kmsan_memcpy_memmove_metadata+0xbb4/0xf10 [ 304.032641] netlink_trim+0x398/0x400 [ 304.036512] netlink_unicast+0xe8/0x1020 [ 304.040643] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.045902] ctrl_getfamily+0xad2/0xba0 [ 304.049947] ? ctrl_fill_info+0x1d40/0x1d40 [ 304.054330] genl_rcv_msg+0x185f/0x1a60 [ 304.058411] netlink_rcv_skb+0x431/0x620 [ 304.062532] ? genl_unbind+0x390/0x390 [ 304.066485] genl_rcv+0x63/0x80 [ 304.069834] netlink_unicast+0xf3e/0x1020 [ 304.074056] netlink_sendmsg+0x127f/0x1300 [ 304.078381] ___sys_sendmsg+0xdb9/0x11b0 [ 304.082508] ? netlink_getsockopt+0x1460/0x1460 [ 304.087269] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.092534] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 304.097971] ? __fget_light+0x6e1/0x750 [ 304.102024] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.107294] __se_sys_sendmsg+0x305/0x460 [ 304.111520] __x64_sys_sendmsg+0x4a/0x70 [ 304.115638] do_syscall_64+0xbc/0xf0 [ 304.119425] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 304.124656] RIP: 0033:0x411e51 [ 304.127923] Code: 75 14 b8 2e 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 74 18 00 00 c3 48 83 ec 08 e8 ea fa ff ff 48 89 04 24 b8 2e 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 33 fb ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 304.146876] RSP: 002b:00007f93674cd9c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 304.154649] RAX: ffffffffffffffda RBX: 00007f93674cda58 RCX: 0000000000411e51 [ 304.162090] RDX: 0000000000000000 RSI: 00007f93674cda00 RDI: 0000000000000004 [ 304.169398] RBP: 0000000000000004 R08: 000000000000000b R09: 0000000000000000 [ 304.176712] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f93674cda40 07:03:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:03:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) [ 304.184023] R13: 00000000004cd748 R14: 00000000004dba98 R15: 0000000000000003 07:03:51 executing program 0 (fault-call:0 fault-nth:13): syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:03:51 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x92, 0x4202) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x20000) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), 0xffffffcb) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000b40)={'erspan0\x00'}) 07:03:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) [ 304.448224] FAULT_INJECTION: forcing a failure. [ 304.448224] name failslab, interval 1, probability 0, space 0, times 0 [ 304.459806] CPU: 0 PID: 10826 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 304.467333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.476726] Call Trace: [ 304.479403] dump_stack+0x173/0x1d0 [ 304.483100] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.488353] should_fail+0xa19/0xb20 [ 304.492155] __should_failslab+0x278/0x2a0 [ 304.496468] should_failslab+0x29/0x70 [ 304.500434] kmem_cache_alloc+0xff/0xb60 [ 304.504557] ? skb_clone+0x2fd/0x570 [ 304.508338] ? pskb_expand_head+0x6d1/0x18f0 [ 304.512817] skb_clone+0x2fd/0x570 [ 304.516437] netlink_deliver_tap+0x7b3/0xe80 [ 304.520942] netlink_unicast+0x9bd/0x1020 [ 304.525167] ctrl_getfamily+0xad2/0xba0 [ 304.529207] ? ctrl_fill_info+0x1d40/0x1d40 [ 304.533587] genl_rcv_msg+0x185f/0x1a60 [ 304.537676] netlink_rcv_skb+0x431/0x620 [ 304.541796] ? genl_unbind+0x390/0x390 [ 304.545748] genl_rcv+0x63/0x80 [ 304.549099] netlink_unicast+0xf3e/0x1020 [ 304.553332] netlink_sendmsg+0x127f/0x1300 [ 304.557654] ___sys_sendmsg+0xdb9/0x11b0 [ 304.561780] ? netlink_getsockopt+0x1460/0x1460 [ 304.566519] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.571770] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 304.577196] ? __fget_light+0x6e1/0x750 [ 304.581241] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.586514] __se_sys_sendmsg+0x305/0x460 [ 304.590743] __x64_sys_sendmsg+0x4a/0x70 [ 304.594866] do_syscall_64+0xbc/0xf0 [ 304.598652] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 304.603881] RIP: 0033:0x411e51 [ 304.607125] Code: 75 14 b8 2e 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 74 18 00 00 c3 48 83 ec 08 e8 ea fa ff ff 48 89 04 24 b8 2e 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 33 fb ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 304.626064] RSP: 002b:00007f93674cd9c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 304.633825] RAX: ffffffffffffffda RBX: 00007f93674cda58 RCX: 0000000000411e51 [ 304.641138] RDX: 0000000000000000 RSI: 00007f93674cda00 RDI: 0000000000000004 07:03:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) [ 304.648448] RBP: 0000000000000004 R08: 000000000000000b R09: 0000000000000000 [ 304.655756] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f93674cda40 [ 304.663065] R13: 00000000004cd748 R14: 00000000004dba98 R15: 0000000000000003 07:03:51 executing program 0 (fault-call:0 fault-nth:14): syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:03:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:03:51 executing program 2: r0 = socket$kcm(0x11, 0x2105, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x3, {{0x41, 0x1}}}, 0x80, 0x0}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) [ 304.945242] FAULT_INJECTION: forcing a failure. [ 304.945242] name failslab, interval 1, probability 0, space 0, times 0 [ 304.956659] CPU: 0 PID: 10840 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 304.963888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.973283] Call Trace: [ 304.975953] dump_stack+0x173/0x1d0 [ 304.979650] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.984897] should_fail+0xa19/0xb20 [ 304.988694] __should_failslab+0x278/0x2a0 [ 304.992999] should_failslab+0x29/0x70 [ 304.996963] kmem_cache_alloc_node+0x123/0xc20 [ 305.001616] ? __alloc_skb+0x218/0xa20 [ 305.005573] __alloc_skb+0x218/0xa20 [ 305.009380] netlink_ack+0x573/0x1110 [ 305.013299] netlink_rcv_skb+0x316/0x620 [ 305.017429] ? genl_unbind+0x390/0x390 [ 305.021382] genl_rcv+0x63/0x80 [ 305.024745] netlink_unicast+0xf3e/0x1020 [ 305.028968] netlink_sendmsg+0x127f/0x1300 [ 305.033303] ___sys_sendmsg+0xdb9/0x11b0 [ 305.037446] ? netlink_getsockopt+0x1460/0x1460 [ 305.042185] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 305.047453] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 305.052880] ? __fget_light+0x6e1/0x750 [ 305.056926] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 305.062185] __se_sys_sendmsg+0x305/0x460 [ 305.066420] __x64_sys_sendmsg+0x4a/0x70 [ 305.070540] do_syscall_64+0xbc/0xf0 [ 305.074336] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 305.079566] RIP: 0033:0x411e51 07:03:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) [ 305.082821] Code: 75 14 b8 2e 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 74 18 00 00 c3 48 83 ec 08 e8 ea fa ff ff 48 89 04 24 b8 2e 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 33 fb ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 305.101767] RSP: 002b:00007f93674cd9c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 305.109536] RAX: ffffffffffffffda RBX: 00007f93674cda58 RCX: 0000000000411e51 [ 305.116846] RDX: 0000000000000000 RSI: 00007f93674cda00 RDI: 0000000000000004 [ 305.124157] RBP: 0000000000000004 R08: 000000000000000b R09: 0000000000000000 [ 305.131466] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f93674cda40 [ 305.138775] R13: 00000000004cd748 R14: 00000000004dba98 R15: 0000000000000003 07:03:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 07:03:52 executing program 2: mkdir(&(0x7f0000000dc0)='./file0\x00', 0x4) symlink(&(0x7f0000000240)='./file0/../file0/file0\x00', &(0x7f0000000340)='./file0/../file0/file0\x00') umount2(&(0x7f0000000000)='./file0/../file0/file0\x00', 0x4) 07:03:52 executing program 0 (fault-call:0 fault-nth:15): syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') [ 305.515642] FAULT_INJECTION: forcing a failure. [ 305.515642] name failslab, interval 1, probability 0, space 0, times 0 [ 305.527079] CPU: 1 PID: 10859 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 305.534316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.543705] Call Trace: [ 305.546376] dump_stack+0x173/0x1d0 [ 305.550072] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 305.555329] should_fail+0xa19/0xb20 [ 305.559130] __should_failslab+0x278/0x2a0 [ 305.563434] should_failslab+0x29/0x70 [ 305.567395] __kmalloc_node_track_caller+0x202/0xff0 [ 305.572561] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 305.577985] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 305.582807] ? netlink_ack+0x573/0x1110 [ 305.586856] ? netlink_ack+0x573/0x1110 [ 305.590894] __alloc_skb+0x309/0xa20 [ 305.594679] ? netlink_ack+0x573/0x1110 [ 305.598731] netlink_ack+0x573/0x1110 [ 305.602624] netlink_rcv_skb+0x316/0x620 [ 305.606740] ? genl_unbind+0x390/0x390 [ 305.610688] genl_rcv+0x63/0x80 [ 305.614037] netlink_unicast+0xf3e/0x1020 [ 305.618254] netlink_sendmsg+0x127f/0x1300 [ 305.622589] ___sys_sendmsg+0xdb9/0x11b0 [ 305.626713] ? netlink_getsockopt+0x1460/0x1460 [ 305.631451] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 305.636709] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 305.642130] ? __fget_light+0x6e1/0x750 [ 305.646170] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 305.651435] __se_sys_sendmsg+0x305/0x460 [ 305.655664] __x64_sys_sendmsg+0x4a/0x70 [ 305.659790] do_syscall_64+0xbc/0xf0 [ 305.663585] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 305.668827] RIP: 0033:0x411e51 [ 305.672078] Code: 75 14 b8 2e 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 74 18 00 00 c3 48 83 ec 08 e8 ea fa ff ff 48 89 04 24 b8 2e 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 33 fb ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 305.691023] RSP: 002b:00007f93674cd9c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 305.698792] RAX: ffffffffffffffda RBX: 00007f93674cda58 RCX: 0000000000411e51 [ 305.706103] RDX: 0000000000000000 RSI: 00007f93674cda00 RDI: 0000000000000004 07:03:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 07:03:52 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x80) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000002d001100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000fdd4ffff0000"], 0x24}}, 0x0) 07:03:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) [ 305.713415] RBP: 0000000000000004 R08: 000000000000000b R09: 0000000000000000 [ 305.720722] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f93674cda40 [ 305.728030] R13: 00000000004cd748 R14: 00000000004dba98 R15: 0000000000000003 07:03:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 07:03:52 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/full\x00', 0x40000, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000cc0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x5cc}, 0x1, 0x0, 0x0, 0x800}, 0x8000) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0xa9) 07:03:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 07:03:53 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4004e23}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:03:53 executing program 0 (fault-call:0 fault-nth:16): syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:03:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 07:03:53 executing program 2: r0 = inotify_init1(0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) openat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) ioctl$int_in(r0, 0x5455, &(0x7f0000000e40)=0x6) [ 306.366456] FAULT_INJECTION: forcing a failure. [ 306.366456] name failslab, interval 1, probability 0, space 0, times 0 [ 306.378084] CPU: 1 PID: 10882 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 306.385327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.394713] Call Trace: [ 306.397381] dump_stack+0x173/0x1d0 [ 306.401070] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 306.406329] should_fail+0xa19/0xb20 [ 306.410126] __should_failslab+0x278/0x2a0 [ 306.414443] should_failslab+0x29/0x70 [ 306.418413] kmem_cache_alloc+0xff/0xb60 [ 306.422536] ? skb_clone+0x2fd/0x570 [ 306.426339] skb_clone+0x2fd/0x570 [ 306.429970] netlink_deliver_tap+0x7b3/0xe80 [ 306.434476] netlink_unicast+0x9bd/0x1020 [ 306.438716] netlink_ack+0x1052/0x1110 [ 306.442703] netlink_rcv_skb+0x316/0x620 [ 306.446845] ? genl_unbind+0x390/0x390 [ 306.450802] genl_rcv+0x63/0x80 [ 306.454151] netlink_unicast+0xf3e/0x1020 [ 306.458375] netlink_sendmsg+0x127f/0x1300 [ 306.462695] ___sys_sendmsg+0xdb9/0x11b0 [ 306.466825] ? netlink_getsockopt+0x1460/0x1460 [ 306.471669] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 306.476935] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 306.482368] ? __fget_light+0x6e1/0x750 [ 306.486424] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 306.491686] __se_sys_sendmsg+0x305/0x460 [ 306.495928] __x64_sys_sendmsg+0x4a/0x70 [ 306.500052] do_syscall_64+0xbc/0xf0 [ 306.503841] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.509081] RIP: 0033:0x411e51 [ 306.512336] Code: 75 14 b8 2e 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 74 18 00 00 c3 48 83 ec 08 e8 ea fa ff ff 48 89 04 24 b8 2e 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 33 fb ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 306.531300] RSP: 002b:00007f93674cd9c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 306.539066] RAX: ffffffffffffffda RBX: 00007f93674cda58 RCX: 0000000000411e51 [ 306.546378] RDX: 0000000000000000 RSI: 00007f93674cda00 RDI: 0000000000000004 [ 306.553687] RBP: 0000000000000004 R08: 000000000000000b R09: 0000000000000000 07:03:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:03:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 306.561006] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f93674cda40 [ 306.568320] R13: 00000000004cd748 R14: 00000000004dba98 R15: 0000000000000003 07:03:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:03:53 executing program 0 (fault-call:0 fault-nth:17): syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') [ 306.766530] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 07:03:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 306.873870] FAULT_INJECTION: forcing a failure. [ 306.873870] name failslab, interval 1, probability 0, space 0, times 0 [ 306.885363] CPU: 1 PID: 10903 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 306.892592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.901977] Call Trace: [ 306.904636] dump_stack+0x173/0x1d0 [ 306.908338] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 306.913596] should_fail+0xa19/0xb20 [ 306.917388] __should_failslab+0x278/0x2a0 [ 306.921690] should_failslab+0x29/0x70 [ 306.925653] kmem_cache_alloc_trace+0x125/0xb40 [ 306.930387] ? nfc_genl_rcv_nl_event+0xf4/0x3e0 [ 306.935121] nfc_genl_rcv_nl_event+0xf4/0x3e0 [ 306.939685] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 306.944942] ? se_io_cb+0x6f0/0x6f0 [ 306.948642] blocking_notifier_call_chain+0x1a5/0x2f0 [ 306.953908] netlink_release+0x194e/0x2180 [ 306.958223] ? netlink_sock_destruct+0x3d0/0x3d0 [ 306.963049] sock_close+0x13f/0x400 [ 306.966744] ? sock_mmap+0x130/0x130 [ 306.970518] __fput+0x4d1/0xbb0 [ 306.973861] ____fput+0x37/0x40 [ 306.977196] ? fput+0x300/0x300 [ 306.980545] task_work_run+0x22e/0x2a0 [ 306.984506] prepare_exit_to_usermode+0x321/0x420 [ 306.989429] syscall_return_slowpath+0xb2/0x650 [ 306.994174] do_syscall_64+0xe2/0xf0 [ 306.997970] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.003201] RIP: 0033:0x411d31 [ 307.006454] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 307.025403] RSP: 002b:00007f93674cd9c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 307.033167] RAX: 0000000000000000 RBX: 00000000000000b8 RCX: 0000000000411d31 [ 307.040476] RDX: 0000000000000200 RSI: 00007f93674cda40 RDI: 0000000000000004 [ 307.047786] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 [ 307.055095] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f93674cda40 [ 307.062402] R13: 00000000004cd748 R14: 00000000004dba98 R15: 0000000000000003 07:03:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14}, 0x14}}, 0x0) 07:03:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x2, 0x0, 0x8, 0xa, 0x40030000000000, 0x0, 0x0, [@sadb_spirange={0x2, 0x10, 0x0, 0x20000000}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 07:03:54 executing program 0 (fault-call:0 fault-nth:18): syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:03:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14}, 0x14}}, 0x0) 07:03:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b700000000093695e75a28a45ce2965f9500000000000000"], &(0x7f0000000000)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x100, 0x0) 07:03:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14}, 0x14}}, 0x0) 07:03:54 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x848880, 0x0) mount(&(0x7f0000000000)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='gfs2\x00', 0x200a090, &(0x7f0000000140)='team\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) 07:03:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x3, &(0x7f0000000000)) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 07:03:54 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:03:54 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x4) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) [ 307.844480] FAULT_INJECTION: forcing a failure. [ 307.844480] name failslab, interval 1, probability 0, space 0, times 0 [ 307.856110] CPU: 0 PID: 10933 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 307.863338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.872726] Call Trace: [ 307.875391] dump_stack+0x173/0x1d0 [ 307.879092] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.884340] should_fail+0xa19/0xb20 [ 307.888140] __should_failslab+0x278/0x2a0 [ 307.892466] should_failslab+0x29/0x70 [ 307.896436] kmem_cache_alloc_node+0x123/0xc20 [ 307.901083] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 307.906502] ? __alloc_skb+0x218/0xa20 [ 307.910470] __alloc_skb+0x218/0xa20 [ 307.914269] netlink_sendmsg+0xb82/0x1300 [ 307.918508] ___sys_sendmsg+0xdb9/0x11b0 [ 307.922642] ? netlink_getsockopt+0x1460/0x1460 [ 307.927381] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.932646] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 307.938065] ? __fget_light+0x6e1/0x750 [ 307.942109] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.947368] __se_sys_sendmsg+0x305/0x460 [ 307.951611] __x64_sys_sendmsg+0x4a/0x70 [ 307.955732] do_syscall_64+0xbc/0xf0 [ 307.959524] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.964757] RIP: 0033:0x457e29 [ 307.968006] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.986950] RSP: 002b:00007fec79f2ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 307.994715] RAX: ffffffffffffffda RBX: 00007fec79f2ac90 RCX: 0000000000457e29 [ 308.002031] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000004 [ 308.009343] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 308.016661] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fec79f2b6d4 [ 308.023969] R13: 00000000004c54d4 R14: 00000000004d93b0 R15: 0000000000000005 07:03:55 executing program 1 (fault-call:3 fault-nth:1): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:03:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000005, 0x12a7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0xa) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000001c0)={{0x13000, 0x1, 0xf, 0x4, 0x4, 0x5b0, 0x6, 0x5, 0x8, 0x39, 0x2, 0x1}, {0x0, 0x0, 0x3, 0xaf50, 0xfffffffffffffff8, 0x5, 0x3ff, 0x3, 0xffffffff, 0x401, 0xc, 0x4}, {0xf000, 0x4, 0x9, 0x7fffffff, 0x4d, 0x1000, 0x5, 0x9, 0x2, 0x8, 0x5, 0x80000001}, {0x100004, 0x11f000, 0xc, 0x6, 0x23, 0x1, 0x3, 0x7, 0x7fff, 0x992, 0x1, 0x2}, {0xf004, 0xf006, 0xc, 0x1, 0x1ff, 0x6a, 0x7e000000000000, 0x800, 0xffffffff, 0x90000000000000, 0xffffffffffffffe1, 0x100}, {0x0, 0xf000, 0x9, 0x0, 0x6, 0x681, 0x4, 0x8d, 0x9, 0x9, 0x8, 0x8}, {0x5, 0xf004, 0x0, 0x2226c3d4, 0x3f, 0x1000, 0xef, 0x2, 0x8, 0x80000000, 0x100, 0xffffffff}, {0x1, 0x1f000, 0xf, 0x401, 0xfffffffffffffff8, 0x2, 0x3, 0x9, 0xa7, 0x3, 0x1, 0x6}, {0x100000, 0x7000}, {0x4, 0x100000}, 0x10, 0x0, 0x3000, 0x1, 0x8, 0x100, 0xd001, [0x1, 0x8, 0x6, 0x1]}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x0f\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="11000000000000000280000000000000003f000000000000000000000000000000000000"]}) getsockopt$inet6_buf(r0, 0x29, 0xcc, &(0x7f00000000c0)=""/146, &(0x7f0000000040)=0x92) 07:03:55 executing program 0: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x388}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1}, 0x8) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') [ 308.278714] FAULT_INJECTION: forcing a failure. [ 308.278714] name failslab, interval 1, probability 0, space 0, times 0 [ 308.290213] CPU: 0 PID: 10947 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 308.297453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.306841] Call Trace: [ 308.309501] dump_stack+0x173/0x1d0 [ 308.313197] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 308.318454] should_fail+0xa19/0xb20 [ 308.322241] __should_failslab+0x278/0x2a0 [ 308.326562] should_failslab+0x29/0x70 [ 308.330525] __kmalloc_node_track_caller+0x202/0xff0 [ 308.335692] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 308.341123] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 308.345939] ? netlink_sendmsg+0xb82/0x1300 [ 308.350335] ? netlink_sendmsg+0xb82/0x1300 [ 308.354715] __alloc_skb+0x309/0xa20 [ 308.358495] ? netlink_sendmsg+0xb82/0x1300 [ 308.362880] netlink_sendmsg+0xb82/0x1300 [ 308.367111] ___sys_sendmsg+0xdb9/0x11b0 [ 308.371235] ? netlink_getsockopt+0x1460/0x1460 07:03:55 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0x8, &(0x7f00000000c0)=0x4) [ 308.376372] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 308.381629] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 308.387052] ? __fget_light+0x6e1/0x750 [ 308.391096] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 308.396347] __se_sys_sendmsg+0x305/0x460 [ 308.400580] __x64_sys_sendmsg+0x4a/0x70 [ 308.404701] do_syscall_64+0xbc/0xf0 [ 308.408492] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.413726] RIP: 0033:0x457e29 [ 308.416975] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.435917] RSP: 002b:00007fec79f2ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 308.443677] RAX: ffffffffffffffda RBX: 00007fec79f2ac90 RCX: 0000000000457e29 [ 308.450981] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000004 [ 308.458297] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 308.465606] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fec79f2b6d4 07:03:55 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r0 = socket$kcm(0x29, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x44000) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002840)={0x0, 0xfffffffffffffe7a, 0x0}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1a4, 0x6800) [ 308.472914] R13: 00000000004c54d4 R14: 00000000004d93b0 R15: 0000000000000005 07:03:55 executing program 0: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32]]], 0x8) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000180)=0x4) r1 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="04", 0x1, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x0, r2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)='\x02\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x02\x00\xf3\x00\x00\x00\x00\x00', 0x14, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r3, r1}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={'crct10dif\x00'}, 0x0, 0x1b7}) 07:03:55 executing program 1 (fault-call:3 fault-nth:2): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:03:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x400000000000007, &(0x7f0000000000)) unshare(0x20400) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000000c0)=[0xfffffffffffffffd, 0x1]) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 07:03:55 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r1}, 0x14) [ 308.805192] FAULT_INJECTION: forcing a failure. [ 308.805192] name failslab, interval 1, probability 0, space 0, times 0 [ 308.816705] CPU: 1 PID: 10963 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 308.823940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.833325] Call Trace: [ 308.835994] dump_stack+0x173/0x1d0 [ 308.839704] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 308.844963] should_fail+0xa19/0xb20 [ 308.848757] __should_failslab+0x278/0x2a0 [ 308.853066] should_failslab+0x29/0x70 [ 308.857025] kmem_cache_alloc+0xff/0xb60 [ 308.861143] ? skb_clone+0x2fd/0x570 [ 308.864939] skb_clone+0x2fd/0x570 [ 308.868565] netlink_deliver_tap+0x7b3/0xe80 [ 308.873071] netlink_unicast+0xde9/0x1020 [ 308.877303] netlink_sendmsg+0x127f/0x1300 [ 308.881626] ___sys_sendmsg+0xdb9/0x11b0 [ 308.885755] ? netlink_getsockopt+0x1460/0x1460 [ 308.890496] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 308.895757] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 308.901183] ? __fget_light+0x6e1/0x750 [ 308.905225] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 308.910492] __se_sys_sendmsg+0x305/0x460 [ 308.914717] __x64_sys_sendmsg+0x4a/0x70 [ 308.918836] do_syscall_64+0xbc/0xf0 [ 308.922622] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.927861] RIP: 0033:0x457e29 [ 308.931119] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.950063] RSP: 002b:00007fec79f2ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 308.957826] RAX: ffffffffffffffda RBX: 00007fec79f2ac90 RCX: 0000000000457e29 [ 308.965134] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000004 [ 308.972447] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 308.979770] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fec79f2b6d4 [ 308.987083] R13: 00000000004c54d4 R14: 00000000004d93b0 R15: 0000000000000005 07:03:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="96954165c8a78f9d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0xf3, 0x0, 0x0, 0xfffffffffffffe48) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000080)=""/39) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:03:56 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x140, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 07:03:56 executing program 1 (fault-call:3 fault-nth:3): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) [ 309.387487] FAULT_INJECTION: forcing a failure. [ 309.387487] name failslab, interval 1, probability 0, space 0, times 0 [ 309.398936] CPU: 0 PID: 10983 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 309.406167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.415553] Call Trace: [ 309.418219] dump_stack+0x173/0x1d0 [ 309.421928] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.427278] should_fail+0xa19/0xb20 [ 309.431068] __should_failslab+0x278/0x2a0 [ 309.435370] should_failslab+0x29/0x70 [ 309.439337] kmem_cache_alloc_node+0x123/0xc20 [ 309.443978] ? __kernel_text_address+0x250/0x350 [ 309.448787] ? __alloc_skb+0x218/0xa20 [ 309.452740] __alloc_skb+0x218/0xa20 [ 309.456531] netlink_dump+0x442/0x1ac0 [ 309.460487] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 309.465930] __netlink_dump_start+0xa3b/0xb30 [ 309.471323] rtnetlink_rcv_msg+0x1423/0x1550 [ 309.475800] ? inet_netconf_get_devconf+0x7f0/0x7f0 [ 309.480892] ? inet_netconf_get_devconf+0x7f0/0x7f0 [ 309.486091] ? __dev_queue_xmit+0x347b/0x3b80 [ 309.490683] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.495938] netlink_rcv_skb+0x431/0x620 [ 309.500061] ? rtnetlink_bind+0x120/0x120 [ 309.504295] rtnetlink_rcv+0x50/0x60 [ 309.508075] netlink_unicast+0xf3e/0x1020 [ 309.512306] netlink_sendmsg+0x127f/0x1300 [ 309.516629] ___sys_sendmsg+0xdb9/0x11b0 [ 309.520756] ? netlink_getsockopt+0x1460/0x1460 [ 309.525497] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.530752] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 309.536176] ? __fget_light+0x6e1/0x750 [ 309.540219] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.545491] __se_sys_sendmsg+0x305/0x460 [ 309.549723] __x64_sys_sendmsg+0x4a/0x70 [ 309.553845] do_syscall_64+0xbc/0xf0 [ 309.557630] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.562865] RIP: 0033:0x457e29 [ 309.566114] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:03:56 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000140)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000000c0)={0xb71e, 0x7, 0x1, 0x8000, 0xaa5, 0x938}) 07:03:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="96954165c8a78f9d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0xf3, 0x0, 0x0, 0xfffffffffffffe48) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000080)=""/39) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 309.585056] RSP: 002b:00007fec79f2ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 309.592817] RAX: ffffffffffffffda RBX: 00007fec79f2ac90 RCX: 0000000000457e29 [ 309.600126] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000004 [ 309.607445] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.614754] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fec79f2b6d4 [ 309.622065] R13: 00000000004c54d4 R14: 00000000004d93b0 R15: 0000000000000005 07:03:56 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') memfd_create(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3ff, 0x400200) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0500000000000000000000000000000001ff070000000000008f800400000000000b0300005e5b72840700000000000000001690ddf2f2336a6a0000000000000000100000000000004000000000000000"]) 07:03:56 executing program 2: setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x2000) r1 = mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x12, 0xffffffffffffffff, 0x0) r2 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r3 = timerfd_create(0x8, 0x80000) r4 = mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x50, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x150, 0x0, &(0x7f00000003c0)=[@free_buffer={0x40086303, r1}, @acquire={0x40046305, 0x1}, @request_death={0x400c630e, 0x3, 0x2}, @release={0x40046306, 0x1}, @reply={0x40406301, {0x3, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x60, 0x50, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x1, &(0x7f0000000080), 0x1, 0x3, 0x14}, @fda={0x66646185, 0x0, 0x0, 0x29}, @flat={0x0, 0x101, r2, 0x2}], &(0x7f0000000140)=[0x48, 0x48, 0x40, 0x70, 0x78, 0x28, 0x0, 0x58, 0x38, 0x0]}}, @release={0x40046306, 0x2}, @reply={0x40406301, {0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=[0x16a2f58a883aa6ab, 0x0, 0x38]}}, @transaction_sg={0x40486311, {{0x4, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x40, 0x18, &(0x7f0000000280)=[@fd={0x66642a85, 0x0, r3, 0x0, 0x4}, @ptr={0x70742a85, 0x0, &(0x7f0000000240), 0x1, 0x4, 0x12}], &(0x7f00000002c0)=[0x78, 0x0, 0x60]}, 0x4}}, @reply={0x40406301, {0x3, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x40, 0x0, &(0x7f0000000340)=[@flat={0x776a2a85, 0x1, r4, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000300), 0x1, 0x3, 0x40}], &(0x7f0000000380)}}, @enter_looper], 0x4e, 0x0, &(0x7f0000000540)="cf1ea62dae76e92f7a1b7b1b3d4fd4ce55147640d402a93d2cccee2e29d6c08547ec114bb62bc42c94facf110b1fb131e1de680c1659f15adcf91571ae488176b53a3a20a1e3d5bcfa4245b93ff2"}) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 07:03:57 executing program 1 (fault-call:3 fault-nth:4): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:03:57 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') epoll_create1(0x80000) prctl$PR_GET_SECUREBITS(0x1b) [ 310.019811] FAULT_INJECTION: forcing a failure. [ 310.019811] name failslab, interval 1, probability 0, space 0, times 0 [ 310.031327] CPU: 0 PID: 11001 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 310.038559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.047948] Call Trace: [ 310.050609] dump_stack+0x173/0x1d0 [ 310.054315] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.059574] should_fail+0xa19/0xb20 [ 310.063366] __should_failslab+0x278/0x2a0 [ 310.067677] should_failslab+0x29/0x70 [ 310.071643] __kmalloc_node_track_caller+0x202/0xff0 [ 310.076812] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 310.082238] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 310.087075] ? netlink_dump+0x442/0x1ac0 [ 310.091218] ? netlink_dump+0x442/0x1ac0 [ 310.095351] __alloc_skb+0x309/0xa20 [ 310.099132] ? netlink_dump+0x442/0x1ac0 [ 310.103282] netlink_dump+0x442/0x1ac0 [ 310.107242] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 310.112700] __netlink_dump_start+0xa3b/0xb30 [ 310.117299] rtnetlink_rcv_msg+0x1423/0x1550 [ 310.121786] ? inet_netconf_get_devconf+0x7f0/0x7f0 [ 310.126885] ? inet_netconf_get_devconf+0x7f0/0x7f0 [ 310.131968] ? __dev_queue_xmit+0x347b/0x3b80 [ 310.136559] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.141817] netlink_rcv_skb+0x431/0x620 [ 310.145945] ? rtnetlink_bind+0x120/0x120 [ 310.150166] rtnetlink_rcv+0x50/0x60 [ 310.153949] netlink_unicast+0xf3e/0x1020 [ 310.158178] netlink_sendmsg+0x127f/0x1300 [ 310.162503] ___sys_sendmsg+0xdb9/0x11b0 [ 310.166625] ? netlink_getsockopt+0x1460/0x1460 [ 310.171359] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.176615] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 310.182050] ? __fget_light+0x6e1/0x750 [ 310.186101] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.191364] __se_sys_sendmsg+0x305/0x460 [ 310.195605] __x64_sys_sendmsg+0x4a/0x70 [ 310.199734] do_syscall_64+0xbc/0xf0 [ 310.203527] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 310.208762] RIP: 0033:0x457e29 [ 310.212018] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.230959] RSP: 002b:00007fec79f2ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 310.238725] RAX: ffffffffffffffda RBX: 00007fec79f2ac90 RCX: 0000000000457e29 [ 310.246036] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000004 [ 310.253358] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 310.260681] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fec79f2b6d4 07:03:57 executing program 2: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000140)=0xfd) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000000)=""/37, &(0x7f0000000040)=0x25) r1 = geteuid() ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000003700)=0xffff) prctl$PR_GET_DUMPABLE(0x3) r2 = getpid() sendmsg$netlink(r0, &(0x7f0000003680)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x20200000}, 0xc, &(0x7f00000000c0)=[{&(0x7f0000000180)={0x34d0, 0x22, 0x30, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x1274, 0x5e, [@generic="7aacbf48cadc03b221eca6412a2021c6bb71a624bd11c99705d2c498b035a167d1833e604e148eab9ae3fa29648a8b5dcf39206d6e3a1857170e7e5bb66207d0a22607feb35dd51d31fc13f60f93513732f8819176c72387378b335b9df28cad5312c33ee7e1db3eeb729d03647bba24d23afc2b01e1ca99270a7dc4cbf940638d6c0b8424a346b07a4d7b3e2c68904e17b6219f7210dbf9b360b9815689", @typed={0x14, 0x20, @ipv6=@remote}, @typed={0x8, 0x58, @uid=r1}, @generic="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", @generic, @generic="89135474c86b6c540a4c2d8968aea44d83245abd0a7424cfc425ee5bc96c2606e4aa27d8755a19256c4404d2097c71ea07f002b3a38f7753f9f2594198e0747074e20e2ed7b94e183ca2ef09a1d9669b9b2d43cbc15bc0d8f62869621fa08fee22b7594be444fb9d1f9fd16ee6ba56e37e71c42ed62d098ae4e6280332204d16b938c9dc938892537c2669b361b39fd4cd788c77007fc09948f83279fb563dbd37c7950d97eabe549e4f437ef07a63d56f4fd34d8938a8eb84665c59249e0f038e409e107bf7d9e99d4974a5fe27f87ea74547686bc93c9d021d7b7829e6", @generic="d5d3b000eee436042456ba59932f983611df63188fb9e9aa4e50116300028d8dc710a612c7452698b1be", @generic="514e72135718edbc460de097c9000b9f3f388381afb81bf8e2e5449409618102e327db7d38578d0b69395a2ded59f6866f9897e5120be531ab6e5a1c32d58e31edecfaab4027a085a266daab3b1edf69805a52c9ab850b277b266d43704bafec3058c4a89c20ef4b060f09c2549745bd2152fccdd61f4a8bf2fb3eeb43597f1a28b0c26f593471409ce0f38baeae950ce40038b0455163628e549b6a4fea6b7cfc116c4a30de361016618c4b"]}, @generic="f5ecc8085bb44b8a8871a1c11c48348daa565c24f578b578ceff0d63722b81337a33c174cb1bb2a7a4dae0110cc4bdd050f74f8b18316a887edad3b8e9b0b291abc811a55e115b2cecb1ab33f2bed3156619530dead20c368e6c04377f064fbe8475786bc7ea1e8be6eb99945761e43f", @nested={0x2100, 0x95, [@generic="b19540b60f0e50a5f8168c73beccf7359801999a8e5d332b258d7bc5afcab55dfebcb22c9a960f77ff4e1f08920ddaacb208", @typed={0x4, 0x5a}, @typed={0x8, 0x3a, @pid=r2}, @typed={0x8, 0x5e, @ipv4=@loopback}, @typed={0xc, 0xd, @u64=0x413c}, @generic="9e30eebf58d883e3944f87fba77f2e7c7c07ad233a857c05cd6e8afb6b1ec9c595152232ad35015db9ee64c6d86a3acd8a8a7993125688e9207b54dbc00f95edd20b3d0b227c34cc268d35d24e013a01421b31673e23d94385c0130d0e2e162126c95546d37823fc68a12df480376178ab9b93d4d836118f4be2712469a894acfb4d030f770a4eac250576b6031cbdb23055e8c884eeb70fd08acb383f15ea28ca7599d396795608509a4a3fa787b6d779a40377b6a183e812fc9a91eac0f335338d8cf5f04e0ebcc0d1d8ece5828b57670cc5d91aba437c0841430cbc3b852e65a2afdd153cd354bd203c9bfccd923a430e1de542cba141678be4834f400f550a65ab59303907206dba0c28e08548d3f83fb690253384bf0274b90756fa49da02872e284aa7c9ed507c5bbb532fc766e585612941b7f855f4ffab8618d53811ecd4156b8f5041cb43a0957c8c837fee22434cd9ec1607e27abb9919d387b18053a67ec0bbda8e292ef13c101f7a7847005cd96ba75fc32ba6d99619bd899315c43623057699525ac3d98cc7818e9e0c61741c021dda7c792d5880aa7877e8d964d7fac3a995fa7bcda0dac287cb2e1c9252f473a74f6307bae24512504ce5c832a591b523e99442bc2762b4e5f7abc641691bf9fa27ce150c7f554d64504a7576f2f3b073af12a46048b92e211155fad854022410c7d1140bcc2e8c40f5e31fae02db151adacd3adbf6e817af74cd8a1bba3061b72ff5ba4c07511ca0dfd367dc8a4c913cd83bba63cff8700bd5a7d090fcb825689503682609514dd1551c4879618ed29d95c48db308b654af5bd4b88b9a96f4567ee86da67d9320191f531e1f1003a5b270f99c3202b7419802042d8701cab94538df5b97b9eca72fe83f0e5d238f86a0a9bd7d190a9f6f84f8561e9f3dca365cfe8272d518b54cd7167b70179f803e7f52a6a306622bcfabb2792bf5953f38e682d9803be1aee8f19eec54e5e799c7ebcb4bcba8e8d7c64ab1c49163c67a69eb3579df242d4ccc5c79a4a7144579930349d3f31a8335596a22037acb5ebb789f2abee22f2b81f8430c3920707127989d66cf22af550bd514f7cd5dc4b17a91b79ec3df367587d3d8a2aa0017a7b020b0c5ebb68b25f3379f2b373a74a164674c805444fba7dcb4ac90030d723fdacd613ce9c08863a44e1b648f60579746d09d3ed72b18988b0694beb1de1e37f4c62d5e9f5528b3a674a661f34c5dd6a028d8362ffc11eb0a0d3be1dc06b5b52a14610e2530d7f3753fd7f74f2593bf4cd13e98feb27dc590b844bc0943f2b5a95a879dc9c5126b9541cf57059db363796c548735215ea07cfe565c32ccd17356fb1275ab077178f1ce626ae6edb1be524027aff7f2a43e019550dec689c787cbf1023d8f3db8b1f5cd5afa85061c3048966d80c3014b9b2daed153fb6752c622640d99a68c8309ed09c47128cc7264e4cfe8006e8a05f5685c21fac0ff0255669d7b4be07f0799296dca8469ec6a33a1aa487edaf835e1735888e9a1ad2d6852d7165e25b48cb4d5fec6018bdb617464ea953351f58db7f0e543ff833d6232ac61ab6a78b22101af3b7b6148cc994f99abf52218ec5c7ad046537ac9cfd6a968dc0014f093cc095c15e3e2b26c036ddb92a964764c3928414695f33fc8862292ea670226b2bb341a3f13187595de88a900d86f0b7043a68caf61237524adb6082bdc4e23672415e114015b8ab9ce9b2d9b33f2d043c15d1f20b6a27844104045f3e9e52d11fc44ad858da7fc66c791be27ef85b065556dfdcde3d66a9da59c6ec7e81423ca64766ad8604a7ef1fd92fe09e7e719e26d32f2dfa7b1c50eb30b2cd09a33cc1672dcbbb20de68b24c67dbe52d3f42a05ad546686e66f2c7d31e3c6a5f41c72f57b6b3ade7a8b646d0ce8e0f102d54154df0dad190aff21fb4d880d01516556004a988d04dd105c47efdcc363ff6f4aaf28a9d488dd25626074496f4971e1d9a41150b170728bb53e713a10b45c5558ec3aa8bd09a6e7ef24acdd3b3dce9324ffafdd765caa2554975fccf330283e2e3e4a473aaffec5f694cdd24fd65e77c53424e91a3211556fd3fb4ddfe1620c4a34532e231cf6dd613f6ff8af8eaa5922a836369df61805c70c035d11838ce897aad78dfcf14197eaef1b70eb45c5b94bc3d0ebafcd24e8731e011e09c34e1e35826ae075c13593174f64538d117e92ee8a5a5e0055498e9e77cc064c53809125705574710b91d36f53ac916ec1906331e2b6a221c1806c7548ad797a3426b71dbd90a8190b3176f3b7332e4dee8aa861c45ecd16728a33cb94603158f501bff05bf5b3f4affe9d105f9d567a3faee0ee524852179f0d4711cd9415f4b8c84bd90e8585a93a5a1338e2a6c31227128109e4a110a6840a31c2519910c8d1701f88b1b79fc3ba5c2e63b6c90c2d9e9ba0f15040fa82b610469190e3677e45f9766422aef4306eacdb25467d632ae0f5529f163db04406ffa84a64ad4b8a59f221a65bd1777d33ea57ce4e2e96477986b29a53dff1cd100ab72dc878c470c4b5d12a8e6a5d9a10f19a0d21d4094ae511728559974cf5761cc04de5eb91efc1034ed6b0e87a7fb7f7c2d3aeb711fa3638ada222b502faffb28d3a36e56ab95e4641c88750b46f0597eb091be41c41634849818234fb817a56af67f149323734d5a48acef750acbe2350417fa08c02f229cdd66337b16602968ac1d6dd5ca94d33d8e69ba6aed8fd0e39c443b15bbbe8d53a41547ac06323c5be8044cb86b514fc53d6e9f24e29b1832c2d10daa6121936c720d34a44a4a0cbb97652938d6f2d0ee54f19fa148260db73a705d952b0ef26d21a75736064a2f9621996818e1787354e3fd9befbb9eaedefcdf742e88859ec1721563947d428583eef2e1a21c66fb7b4f1e49a19a0cbd5014bfa9bc79bce3c7b054e78858fac66616d096fb4ebacf25ca6d988ba68eb547d00bcdd9b209a1a26f60ce7867097bdbfced70cc995861ed05779b0b1f43c969d7c55a7d1b07f1792049972ff8294ee0a090a3aeddf8f817eccec62aabcb60d6effcc45d744b5c6c32fe52df7a6f64dc2c70e85ece082844f3e2bd7a9bdf7d605dd6e684c1d39b165bb9d3ec86f5969848172bc2b8fe1a0f2f8d2fd93cc949ab976b47218743fbd5e1834b708c0b4e44fc18d41329c13d9272215863ff4a33edb1813a90ecc1e0efd38986c11b48fa7ed403b1bce0b793b00e1a0fb1c9abeb53244bf5994b52a093f33e0ea657fc41bb04066080ab9f97975c9d8f6fc023056bbf5b83a48c0610fa90431de1ccfb11266912e611a0c9445a09db443a9f33c878ba7eb6d9994e1ff9172e489ccc168949ee2ad0768f412bbc181c78464b95bef8b0dfd6d53421b38b923366b7dc1fef3c465f41a1795665042206ef70d10732efc2bde1484d3f10207d863385721d9775a53ea5e349848049d74175fadaf9db820717f1f7f23192f2772f32dd1a86f84103cc3d822aa647a7aec0b51adcd064473a0658efd8fd72b22752dcd7e0d224302aabfe6a94c49e4482d108464c7e40526ce611a4425c6e0af8a5ac6ec428a2e00b2f66f525bfff7f498de47440ec3c96b30f196d6b6e0b47c555b605e3f607d367610450fa8b27edf29252f131603f049c01a0d1a24f0c09949141d9a9dcde9cc0e8845a976ce475fc2ff46617dab25ba6c6a81120933665f161015a74bed9ea02129798520ca2f3e6b31e043b7af586195249690c2e12adc17ba0f598d129adeb9281f33c2fad02a9dbd500c4997ff3ebe01bcb5e6d2e1569099f386b976d49c059a920030c54da8e0601ea1437556771631857ecfb36efaaa5b9ed0446c5d87f77d48b50542ea87a122a4220d3f0d0165e49489a1c2f67e145e0bd441bc114e7eda536e8d1155f70ed7d78a351a9143ceef962a5e130d132d5a082b5a14a6cd34544efbc6a9151fda610384e418900b6e1a428d8b0d65b291d7a7b79d78474added1d26b857d3ad4f52ef2df2da19f3eae929ba4f66109613e12eefc7fb53b1d6024da92dfd17e2afd054113edba802e0b79611c885cb7ff72f10faf1249866f588398c8c453348ff112cb066011fe35f7bbd2faf290a621e55976007d36098c89e2f50893b57f3b50db7128ae4cd8f97f471e094d2a3d55b7cda20be5bfe906c201bc9492b737f0ad342e7c340027c87733427e12f57c08d6a2de009d71439241e9a7a918a74efc22ec0582b34f86b8565d08bd03efb0dbe0d9f6620010373f680fb29eff10417ed0b6c1b4770b83d2c935f275f8f182e5b472ef963ac75e42e2d242f7262b1822b8d07b7c91334174c54d37114f6d187120833acf36928cdcf463cecf2068751bee38575bee2ece7b06cebadfee37948da1cd1fc5036ddc4b3d192760433ae3da79845f5d4cc212113f14772700eaca13d76bd969b6cdb5af84f0af211bf79645e3e741fbdba90c9588c5ff06c40c288a460706c10e33895f4a58a66e12d0834884d69ad64f71c21b3d5b853404ad5a108d2a854df73b1dc18dc9de8aedc3266d4a1de58cce3156afbed3325fcb08a898f1f7b8ed462e023a500f855f2106ec3f16eade48f6139aa5dbbaf5c5cbb678caad2884d6ac513b294a4989285a06999cb0e19e8fd203fc274b235e2fcd04794b1e19225911c0cbed8bf938fedac38f98e7ae8716eba248c16b4abf3e2e05d5bddc95d4c24269a2c949509d9b3fe7d72aab72a41ec016a8eb163cfddafe8859bb0c9b7c731cf306ac204da79be54da881fb2a70617e179acb44afbf18a1246dc98afc3a00a7a99567661ec0d1c852e860340faa1ae2b7849753add960076710b3b05f5129704056eb775b3174740ee11db938d62472ad7227e1d60d9ccf2c41c15b73d30a9b7a9f223007fe650582d85725ce3e73088769194afee666d7a5b2995e49cd07c64490bf33479bf6a2ff98a9bbcd0e18ff4463f9f622fa87efc738c1988ceb5b7effa02488c0b3998b3af1c9a61e512313855aaa605842d652875c516a62fd744fbb1ace3907b7f0d6f505268f3c85565949894320ce774bf456cc664bb5af14983f349aab02e3c7e57cf208a9d2189811c921f916420da18af0c3b7f491d4b42f074600ead8dbfcfb30073a61ce4ff37ea0c5dfd212b3909d78236cf4eab0ab38cc5a7d9d8796e543b947169a0668cb33e92e6aa49d30104ed0d408f36edee0ad7f84790b127cf9c88c82feec17ab3f483ecb5daa223b1fbc088c82eac90dd9824ef8af41194640d7b306bb55bac11fdcad9bce36b72eff5fcf96afb2ff37f530be36fe19ea2ff25e7dfba680903598a0d2ea1985324e6002db89dea0b29e0c5c88a3ae52ac911d68730fcda823632acd310add800e04b836e55b7ee43b6c486e2146e8644ee3309978e4966f4fefbbb5a66ac9916b6783098f9df72e3829db845b73d952a61d9852d085e34119fea53822d51045a0d8af8e6e379f312ea8c4e94ce26c42af7a67a8248d74a99321b6c82b2e913448f89901748b1543941761b44a9e41c91b118e642d010b0b7bf1ac5d718dc5b85cc5c4eb296713bc6ec8ab34e6b277bb42387ff8160b8f7b977d9ef7565aaaa608fd6b8212378f9a688ac8325eeafb9b41be105d649a77ad5b2a7be12d0a3d4ef031e765357c81b78fbb68c97214f1ed0798e752383fdabf6d1a2abcc5559a9be35a27696f21bbf5e1b9b5e8f7be5174b6a6c26ee3e9330786e700b9ceb0958450496039aa446b317b3dfea56c634ae58e730a3b1f3c713d22ae64dfc73a91d75", @generic="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", @generic="03ce2f1ca2599c6f46eb4fd255e9b4f8b06cd61087108654b26cb5161eab69a824f747975d7c5f1b253bb8351c67ff52913f56e343230619e66d99816a63216a6a9391c8a2beea0ddbf7cecf696792400a8ebe47005508b6a11c32d503dbffa433d88d9117a0f8c627a56f664324475b667e5bcada50a9130123e55aed4272dca1b566f8438f328f952b269023e84629b18a9e2342e37844f0950f4fc542d41f73aa36f2cbf3f2"]}, @nested={0x4}, @typed={0xcc, 0x8d, @binary="e6dccaae6880bb7efdd5d05457f76e0949604aa621ebe64f1b3972b8378feae620ab5efc45996aa46275f86e2b82296a305f794efeeb1b1db62b37132a8b005515dfd5ef0c93bba51b5431758beb90fb82961405255610eae1cb353ac1d9e11edbb038533054419742d1fff3c47cd26e1c83c29a1cbf0dd451cfedcdcf08a80a84e6726cc6ed308768c1158f124601cd377b67d51b6e71baff230b12389ae27de80933416b8b4f994dd6185867dc263a45b83903a3d79deaca6132fee9d9edf345e160ffac"}, @typed={0xc, 0x3c, @u64=0xfffffffffffffff8}]}, 0x34d0}], 0x1, &(0x7f0000000100)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}], 0x30, 0x20004801}, 0x10) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003780)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000039c0)={&(0x7f0000003740)={0x10, 0x0, 0x0, 0x400000}, 0x6, &(0x7f0000003980)={&(0x7f00000037c0)={0x190, r3, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd1ed}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x80}, 0x20000001) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000036c0)={&(0x7f0000cf5000/0x3000)=nil, &(0x7f0000a31000/0x3000)=nil, 0x3000, 0x1}) sendfile(r0, r0, &(0x7f0000b58000)=0x200000, 0x80ffff) [ 310.267994] R13: 00000000004c54d4 R14: 00000000004d93b0 R15: 0000000000000005 07:03:57 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') socket$isdn_base(0x22, 0x3, 0x0) 07:03:57 executing program 1 (fault-call:3 fault-nth:5): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) [ 310.578396] FAULT_INJECTION: forcing a failure. [ 310.578396] name failslab, interval 1, probability 0, space 0, times 0 [ 310.589833] CPU: 1 PID: 11016 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 310.597063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.606450] Call Trace: [ 310.609111] dump_stack+0x173/0x1d0 [ 310.612808] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.618071] should_fail+0xa19/0xb20 [ 310.621867] __should_failslab+0x278/0x2a0 [ 310.626175] should_failslab+0x29/0x70 [ 310.630131] kmem_cache_alloc+0xff/0xb60 [ 310.634247] ? skb_clone+0x2fd/0x570 [ 310.638042] skb_clone+0x2fd/0x570 [ 310.641661] netlink_deliver_tap+0x7b3/0xe80 [ 310.646160] netlink_dump+0xdf0/0x1ac0 [ 310.650137] __netlink_dump_start+0xa3b/0xb30 [ 310.654716] rtnetlink_rcv_msg+0x1423/0x1550 [ 310.659192] ? inet_netconf_get_devconf+0x7f0/0x7f0 [ 310.664290] ? inet_netconf_get_devconf+0x7f0/0x7f0 [ 310.669369] ? __dev_queue_xmit+0x347b/0x3b80 [ 310.673966] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.679222] netlink_rcv_skb+0x431/0x620 [ 310.683359] ? rtnetlink_bind+0x120/0x120 [ 310.687590] rtnetlink_rcv+0x50/0x60 [ 310.691376] netlink_unicast+0xf3e/0x1020 [ 310.695601] netlink_sendmsg+0x127f/0x1300 [ 310.699933] ___sys_sendmsg+0xdb9/0x11b0 [ 310.704056] ? netlink_getsockopt+0x1460/0x1460 [ 310.708796] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.714047] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 310.719467] ? __fget_light+0x6e1/0x750 [ 310.723513] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.728770] __se_sys_sendmsg+0x305/0x460 [ 310.732995] __x64_sys_sendmsg+0x4a/0x70 [ 310.737112] do_syscall_64+0xbc/0xf0 [ 310.740906] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 310.746137] RIP: 0033:0x457e29 [ 310.749391] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.768338] RSP: 002b:00007fec79f2ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 07:03:57 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200001, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000040)={0x9105, 0x80000001}) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') [ 310.776098] RAX: ffffffffffffffda RBX: 00007fec79f2ac90 RCX: 0000000000457e29 [ 310.783407] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000004 [ 310.790719] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 310.798029] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fec79f2b6d4 [ 310.805344] R13: 00000000004c54d4 R14: 00000000004d93b0 R15: 0000000000000005 07:03:57 executing program 2: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000140)=0xfd) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000000)=""/37, &(0x7f0000000040)=0x25) r1 = geteuid() ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000003700)=0xffff) prctl$PR_GET_DUMPABLE(0x3) r2 = getpid() sendmsg$netlink(r0, &(0x7f0000003680)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x20200000}, 0xc, &(0x7f00000000c0)=[{&(0x7f0000000180)={0x34d0, 0x22, 0x30, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x1274, 0x5e, [@generic="7aacbf48cadc03b221eca6412a2021c6bb71a624bd11c99705d2c498b035a167d1833e604e148eab9ae3fa29648a8b5dcf39206d6e3a1857170e7e5bb66207d0a22607feb35dd51d31fc13f60f93513732f8819176c72387378b335b9df28cad5312c33ee7e1db3eeb729d03647bba24d23afc2b01e1ca99270a7dc4cbf940638d6c0b8424a346b07a4d7b3e2c68904e17b6219f7210dbf9b360b9815689", @typed={0x14, 0x20, @ipv6=@remote}, @typed={0x8, 0x58, @uid=r1}, @generic="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", @generic, @generic="89135474c86b6c540a4c2d8968aea44d83245abd0a7424cfc425ee5bc96c2606e4aa27d8755a19256c4404d2097c71ea07f002b3a38f7753f9f2594198e0747074e20e2ed7b94e183ca2ef09a1d9669b9b2d43cbc15bc0d8f62869621fa08fee22b7594be444fb9d1f9fd16ee6ba56e37e71c42ed62d098ae4e6280332204d16b938c9dc938892537c2669b361b39fd4cd788c77007fc09948f83279fb563dbd37c7950d97eabe549e4f437ef07a63d56f4fd34d8938a8eb84665c59249e0f038e409e107bf7d9e99d4974a5fe27f87ea74547686bc93c9d021d7b7829e6", @generic="d5d3b000eee436042456ba59932f983611df63188fb9e9aa4e50116300028d8dc710a612c7452698b1be", @generic="514e72135718edbc460de097c9000b9f3f388381afb81bf8e2e5449409618102e327db7d38578d0b69395a2ded59f6866f9897e5120be531ab6e5a1c32d58e31edecfaab4027a085a266daab3b1edf69805a52c9ab850b277b266d43704bafec3058c4a89c20ef4b060f09c2549745bd2152fccdd61f4a8bf2fb3eeb43597f1a28b0c26f593471409ce0f38baeae950ce40038b0455163628e549b6a4fea6b7cfc116c4a30de361016618c4b"]}, @generic="f5ecc8085bb44b8a8871a1c11c48348daa565c24f578b578ceff0d63722b81337a33c174cb1bb2a7a4dae0110cc4bdd050f74f8b18316a887edad3b8e9b0b291abc811a55e115b2cecb1ab33f2bed3156619530dead20c368e6c04377f064fbe8475786bc7ea1e8be6eb99945761e43f", @nested={0x2100, 0x95, [@generic="b19540b60f0e50a5f8168c73beccf7359801999a8e5d332b258d7bc5afcab55dfebcb22c9a960f77ff4e1f08920ddaacb208", @typed={0x4, 0x5a}, @typed={0x8, 0x3a, @pid=r2}, @typed={0x8, 0x5e, @ipv4=@loopback}, @typed={0xc, 0xd, @u64=0x413c}, @generic="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", @generic="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", @generic="03ce2f1ca2599c6f46eb4fd255e9b4f8b06cd61087108654b26cb5161eab69a824f747975d7c5f1b253bb8351c67ff52913f56e343230619e66d99816a63216a6a9391c8a2beea0ddbf7cecf696792400a8ebe47005508b6a11c32d503dbffa433d88d9117a0f8c627a56f664324475b667e5bcada50a9130123e55aed4272dca1b566f8438f328f952b269023e84629b18a9e2342e37844f0950f4fc542d41f73aa36f2cbf3f2"]}, @nested={0x4}, @typed={0xcc, 0x8d, @binary="e6dccaae6880bb7efdd5d05457f76e0949604aa621ebe64f1b3972b8378feae620ab5efc45996aa46275f86e2b82296a305f794efeeb1b1db62b37132a8b005515dfd5ef0c93bba51b5431758beb90fb82961405255610eae1cb353ac1d9e11edbb038533054419742d1fff3c47cd26e1c83c29a1cbf0dd451cfedcdcf08a80a84e6726cc6ed308768c1158f124601cd377b67d51b6e71baff230b12389ae27de80933416b8b4f994dd6185867dc263a45b83903a3d79deaca6132fee9d9edf345e160ffac"}, @typed={0xc, 0x3c, @u64=0xfffffffffffffff8}]}, 0x34d0}], 0x1, &(0x7f0000000100)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}], 0x30, 0x20004801}, 0x10) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003780)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000039c0)={&(0x7f0000003740)={0x10, 0x0, 0x0, 0x400000}, 0x6, &(0x7f0000003980)={&(0x7f00000037c0)={0x190, r3, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd1ed}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x80}, 0x20000001) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000036c0)={&(0x7f0000cf5000/0x3000)=nil, &(0x7f0000a31000/0x3000)=nil, 0x3000, 0x1}) sendfile(r0, r0, &(0x7f0000b58000)=0x200000, 0x80ffff) 07:03:58 executing program 1 (fault-call:3 fault-nth:6): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:03:58 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x20, 0xec, "b61ab1772cdcf8a25427e9b6de1eeb4138840223945e7c1a929ffabb607d76e508c439044076c3fe188cfd14b10fda998915bb3b12b046888d6f03fbde3932ef42e8c48defec176024fb52fe92a8d204071832fb20a502b695611780ebc0e6aa3f6079f74d8dfb2cb1c1771c5732618169e154dc61a7592d79dfaadb227cab3998cad5f7f5379df5adbe418ba6008bdbac67e026d8c71d4ab901faf69f04af72bba951aadc045ce193363bc64ab674a582f8d2ee9cb3a8915fe82033f5bcd9c1ae7752fd93bc4e6dc1f8f83d280453d611f484aea065a9f8b745449026d9794079990430ef6307154e260a5a"}) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000180)=0x1, 0x4) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000200)='mime_type\x00', &(0x7f0000000240)='\\\x00', &(0x7f0000000280)='eth1-em0-$*\',]\\wlan1eth1lo\x00', &(0x7f00000002c0)='bdev}\x00', &(0x7f0000000300)='wlan1}:^#lovmnet0\xad,.-\x00'], &(0x7f00000003c0)=[&(0x7f0000000380)='[.mime_typeem1\x00']) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000400)={{0x32, @rand_addr, 0x4e21, 0x2, 'lc\x00', 0x8, 0xffffffffffffffff, 0x69}, {@multicast2, 0x4e24, 0x3, 0x5, 0x1, 0x18000}}, 0x44) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000580)=0xe8) bind$xdp(r0, &(0x7f00000005c0)={0x2c, 0x6, r1, 0x1d, 0xffffffffffffff9c}, 0x10) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000600)) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000640)=0x7) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000700)={0x2, 0x3, 0x4, 0x2000000, {r3, r4/1000+10000}, {0x4, 0xc, 0xffffffffffff0000, 0x3, 0x2, 0xfffffffffffffffa, "e647e900"}, 0x8, 0x0, @planes=&(0x7f00000006c0)={0x372, 0x7, @mem_offset=0x3, 0x401}, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000780)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000800)={0x4, 0x8, 0xfa00, {r5, 0x2}}, 0x10) futex(&(0x7f0000000840)=0x2, 0x1, 0x2, &(0x7f0000000880)={0x0, 0x1c9c380}, &(0x7f00000008c0)=0x1, 0x1) linkat(r0, &(0x7f0000000900)='./file0\x00', r0, &(0x7f0000000940)='./file0\x00', 0x1000) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000980)={'veth1_to_team\x00', {0x2, 0x4e23, @multicast2}}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f00000009c0)) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000a00)=0x1, 0x4) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) sendmsg$nl_netfilter(r0, &(0x7f0000001d00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001cc0)={&(0x7f0000000a80)={0x1214, 0x14, 0x0, 0x800, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x2}, [@generic="c56f512f0cfefed0534562d366955e94e5bafed2c20d02f28bc3f8ad374ed7411b8f3e7849e866b6228ee48c6f6c45e4ffdfc7712ba1d3b8f7f1905f1871b20b30142659b47067cf85a0ad8975837107a9334908384891481c364600cd02345ac40b90679d3cce9d44e3916abf8bb593c9a8af107ed7cbd0d32b769146a34dd3d37ebfabace27366f10eeda2f6f07d682dd2d0adb060baa1a3b7e98237ff8708e9c34b7677fd19c65873b73d12f45b17a56e81e89926528a569adc664685ac37d158856084819c3696dcf2fcbba8", @nested={0x48, 0x53, [@typed={0x14, 0x5e, @ipv6=@empty}, @generic="abff5dd786c1f1a1ef8a762ab0bce47466d86a", @typed={0x8, 0x91, @u32=0x2}, @typed={0x8, 0x59, @uid=r2}, @typed={0x4, 0x64}, @typed={0x8, 0x48, @u32=0x793}]}, @typed={0x50, 0x1a, @binary="0358923aca47c8c757edd4efe1eceeae0a64dbaf0e1b4481041665f0f4b0b2342a7f605259675741207cb3c4a9d30401afaf248541a430a3b00739a60283da24171e45f539e6976e8e"}, @typed={0x8, 0x85, @uid=r2}, @generic="b699799a40de7fda6f447a9ac3b2779a5ad29b6cbad1cc266426e2cda5350528597450a446a09acf68b512f1db9da45d0933a5342eaf097ab6804d7a5eaf867c894a31dda98cc19e05222ecbbc27088e8a779a8a1104dd90041e71e3a1601a9249b20dc66ec89cd574e02c0f6cdf575d3cf3", @generic="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", @nested={0xc, 0x37, [@typed={0x8, 0x6e, @fd=r0}]}, @generic="384b1b246746eec231deb4f2e05aaab8083ba2"]}, 0x1214}, 0x1, 0x0, 0x0, 0x40804}, 0x800) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001d40), &(0x7f0000001d80)=0x8) r6 = syz_open_dev$radio(&(0x7f0000001dc0)='/dev/radio#\x00', 0x1, 0x2) ioctl$PIO_CMAP(r6, 0x4b71, &(0x7f0000001e00)={0x3, 0x8, 0x8928, 0xff, 0x0, 0x1f}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6, 0x11, r0, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001e80)={0xffffffffffffffff, r6, 0x0, 0xc, &(0x7f0000001e40)='/dev/radio#\x00'}, 0x30) ptrace$poke(0x4, r7, &(0x7f0000001ec0), 0x484) 07:03:58 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 07:03:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x204000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) ptrace$setopts(0x4206, r2, 0xfffffffffffffffe, 0x100048) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:03:58 executing program 0: syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) fcntl$dupfd(r0, 0x0, r1) 07:03:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='blacklist\x00', 0x0, &(0x7f0000000380)='2', 0x20d, 0xfffffffffffffffc) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000000c0)={0x101, 0x6dd, 0xffffffff, 0x57f1c574}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x18001, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x8001, 0x8, 0x3, 'queue1\x00', 0x40}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000240)) 07:03:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14e6ffffa9b4d9b6120008000000000002000000"], 0x14}}, 0x0) 07:03:58 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:03:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="011b000048f21ef1ace42a2df547eaeb29262f2129f9ec2028736ea2f155be7f1a5c18efae89583aff0a859f000362b254c1773679a9724f12f11a9b29ed190aca40e30e7852c1290cfc2414ada164e6ca1f85c40818f05a66f7851298f97a370b10e1979c491ca1fedf33", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x10, &(0x7f0000000140)={r1}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r1, 0x15, "4875152b334e307b9e99460dad289f09ae4d478dc6"}, &(0x7f0000000040)=0x1d) 07:03:58 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x10000) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) [ 311.964392] sctp: [Deprecated]: syz-executor.2 (pid 11056) Use of struct sctp_assoc_value in delayed_ack socket option. [ 311.964392] Use struct sctp_sack_info instead 07:03:59 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x802, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x200a80) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000100)={0x17, &(0x7f00000000c0)=""/23}) 07:03:59 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000040)={0x0, 0x0, 0x100, 0x7, {0x0, 0x1, 0x20, 0x8710}}) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) [ 312.131331] IPVS: ftp: loaded support on port[0] = 21 07:03:59 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) [ 312.461007] chnl_net:caif_netlink_parms(): no params data found [ 312.628167] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.634788] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.643333] device bridge_slave_0 entered promiscuous mode [ 312.679818] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.681135] sctp: [Deprecated]: syz-executor.2 (pid 11073) Use of struct sctp_assoc_value in delayed_ack socket option. [ 312.681135] Use struct sctp_sack_info instead [ 312.686466] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.710310] device bridge_slave_1 entered promiscuous mode [ 312.819060] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.841697] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.876314] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.885187] team0: Port device team_slave_0 added [ 312.895868] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.904822] team0: Port device team_slave_1 added [ 312.912214] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.922552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 312.998726] device hsr_slave_0 entered promiscuous mode [ 313.154281] device hsr_slave_1 entered promiscuous mode [ 313.413388] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 313.421106] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 313.463624] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 313.554629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.570865] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.583845] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 313.593551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.601392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.618721] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.624954] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.637294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 313.644589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.653473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.661920] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.668431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.684279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 313.697103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 313.704432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.712626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.721305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.729711] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.736278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.745710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.763310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 313.772440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.792504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 313.805031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.814348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.826396] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 313.833628] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.842052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.852609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.878792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 313.888384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.900135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.919277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 313.926356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.934978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.949013] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.955224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.983291] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 314.004447] 8021q: adding VLAN 0 to HW filter on device batadv0 07:04:01 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="1b000000190081ace4050cecff091ffa1c6a23480b0e00faf02651", 0x1b}], 0x1}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@local, @in=@initdev}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) 07:04:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x191000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x6}, &(0x7f00000002c0)=0x8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x44000404}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x1a0, r3, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8659}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_NODE={0x50, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ad1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa373}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffc}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x1a0}}, 0x20000000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={r2, 0xdc, "6cf73c249d397be655cc49b1fc464e15b1414a9862c498c08d596bde621bd53604b3f899f0976f499002ae15bd74aff4f90613f0df240a9d195dc814b77eea27027cadddd89c1c8c773c8e51b47f10dc20956d4b3b3ecf76cef56e526ca4df5928cca46f6176b1551c415f89ddf6154a0398f992a183358b1dec231e3d87539c774e745af089de49312f6643dd1795eb36b466ae27f3593c33ba88a8d8ef448beda7acdf06282a42bc8e88ce03c82639fca39699f7d0b090c9cdba880fa467aa44e9b9df1ea27fa15243195e81c76703cebfe5ddb7e2ccd2d5a5b330"}, &(0x7f0000000080)=0xe4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) socket(0x5, 0x80e, 0x1) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000005200d9b600000000000000514e2e1593"], 0x14}}, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$IMADDTIMER(r5, 0x80044940, &(0x7f0000000280)=0xf4240) 07:04:01 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200200, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept$packet(0xffffffffffffff9c, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000009c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a80)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000b80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000d80)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000ec0)=0xe8) recvmmsg(0xffffffffffffff9c, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000f00)=""/84, 0x54}, {&(0x7f0000000f80)=""/123, 0x7b}, {&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000002000)=""/124, 0x7c}], 0x4, &(0x7f00000020c0)=""/231, 0xe7}, 0xffffffffffff7fff}, {{&(0x7f00000021c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002240)=""/52, 0x34}, {&(0x7f0000002280)=""/35, 0x23}], 0x2, &(0x7f0000002300)=""/108, 0x6c}, 0xfffffffffffffff7}, {{&(0x7f0000002380)=@ipx, 0x80, &(0x7f0000002640)=[{&(0x7f0000002400)=""/135, 0x87}, {&(0x7f00000024c0)=""/72, 0x48}, {&(0x7f0000002540)=""/163, 0xa3}, {&(0x7f0000002600)=""/60, 0x3c}], 0x4, &(0x7f0000002680)=""/144, 0x90}, 0xfffffffffffffc00}, {{&(0x7f0000002740)=@nl, 0x80, &(0x7f00000028c0)=[{&(0x7f00000027c0)=""/58, 0x3a}, {&(0x7f0000002800)=""/136, 0x88}], 0x2, &(0x7f0000002900)=""/254, 0xfe}, 0x8}, {{&(0x7f0000002a00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000003e00)=[{&(0x7f0000002a80)=""/121, 0x79}, {&(0x7f0000002b00)=""/195, 0xc3}, {&(0x7f0000002c00)=""/243, 0xf3}, {&(0x7f0000002d00)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/195, 0xc3}], 0x5, &(0x7f0000003e80)=""/217, 0xd9}, 0x9}, {{0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000003f80)=""/229, 0xe5}], 0x1, &(0x7f00000040c0)=""/136, 0x88}, 0x8001}, {{&(0x7f0000004180)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000044c0)=[{&(0x7f0000004200)=""/185, 0xb9}, {&(0x7f00000042c0)=""/245, 0xf5}, {&(0x7f00000043c0)=""/178, 0xb2}, {&(0x7f0000004480)=""/54, 0x36}], 0x4}, 0x81}, {{&(0x7f0000004500)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000004980)=[{&(0x7f0000004580)=""/69, 0x45}, {&(0x7f0000004600)=""/251, 0xfb}, {&(0x7f0000004700)=""/149, 0x95}, {&(0x7f00000047c0)=""/160, 0xa0}, {&(0x7f0000004880)=""/91, 0x5b}, {&(0x7f0000004900)=""/128, 0x80}], 0x6}, 0xfffffffffffffffa}], 0x8, 0x10000, &(0x7f0000004c00)={0x77359400}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000004c40)={@local, 0x0}, &(0x7f0000004c80)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000004cc0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004d00)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000004d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004d80)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000004dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004e00)=0x14) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000004e40)={0x0, @multicast1}, &(0x7f0000000140)=0xffffff0d) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000004f00)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000004f40)={'lo\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000004f80)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000005080)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000050c0)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000051c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000005200)={0x0, @multicast2, @multicast2}, &(0x7f0000005240)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000005280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000052c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000005300)={0x0, @multicast2, @broadcast}, &(0x7f0000005340)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005600)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005980)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000005a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000005ac0)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000005bc0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000006640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f0000006600)={&(0x7f0000006700)=ANY=[@ANYBLOB="dc090000", @ANYRES16=r1, @ANYBLOB="10082bbd7000ffdbdf250300000008000100", @ANYRES32=r2, @ANYBLOB="1002020038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400090000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000600000038000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040003000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400f8ffffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000300000008000100", @ANYRES32=r8, @ANYBLOB="ac00020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004007d0e000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000900000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004001f00000008000100", @ANYRES32=r9, @ANYBLOB="5800020054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002400040003000803c90f0000faff0000030000000600080408000000030000010100000008000100", @ANYRES32=r10, @ANYBLOB="3001020038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400050000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400000001003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000800008000100", @ANYRES32=r12, @ANYBLOB="8c0102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000be3603000300000008000400040000005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c000400e0450700ff7f0000080069060900000003008d041f0000003cfe07010800000000007f000300000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004003b00000008000600", @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004005e00000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000004000008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB="d001020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000010000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400497400003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r18, @ANYBLOB="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", @ANYRES32=r19, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400080000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="08000100", @ANYRES32=r21, @ANYBLOB="f001020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000400000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r22, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r23, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000700000008000600", @ANYRES32=r24, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000007c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000004c00040000107a0803000000090020894e2b00000000ff0004000000b30006000600000006000202010100006400080001000000120c0200ff0f000015040100050000000400f8050000000040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e0000"], 0x9dc}}, 0x80) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:04:01 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 07:04:01 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x14, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0463044000000000066304400000000012634840"], 0x0, 0x0, 0x0}) 07:04:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}}) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x10000) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) r2 = socket(0x10, 0x804, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffd40, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000005200d9b60000000000000000010000001ea244bbf2b2327ea7ef214d86b3d161e8c3c9a77800000012f7c1e82f4d42fa56157ddb46c70aec93f99729b4ab04dbd893e0a8261a883e74571c619ece92aa5396d3f69af3454a7f3ec7a7d5bdafd61580a3e48b3cc27fb03d64ea7f2f64246f53c8ed745176db9b3cf9c6b86ecc155ec3ccc6180790d8a7af76f1558e76d47c3035e6874235822533dde05ebb5e719e3504"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 314.418795] binder: 11093:11094 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 314.426934] binder: 11093:11094 Release 1 refcount change on invalid ref 0 ret -22 [ 314.434847] binder: 11093:11094 got reply transaction with no transaction stack [ 314.442441] binder: 11093:11094 transaction failed 29201/-71, size 0-0 line 2801 07:04:01 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4002, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) 07:04:01 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x40000000, 0x1) r1 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0xb935, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0xf000, 0x2, 0xb, 0x7, 0x6, 0x400, 0x0, 0xe18, 0xffffffffffffff4c, 0x6, 0x2, 0x4}, {0xf004, 0xf000, 0xb, 0xffffffff00000001, 0x2, 0x24d, 0x4, 0x7, 0x100000000, 0x3b, 0x20, 0x4}, {0x4000, 0x0, 0xe, 0x1000, 0x1, 0xf69, 0x4, 0x8, 0x0, 0x9, 0xf3, 0x9}, {0x11f000, 0x0, 0x1f, 0x8, 0x3, 0x0, 0x4, 0x4a03, 0x7fff, 0x7fff, 0x3573d459, 0x98}, {0x0, 0x10000, 0x9, 0x7f, 0xfffffffffffffffa, 0x8, 0x0, 0xf7, 0x20, 0x3, 0x80000000, 0xffffffff}, {0x7000, 0x1, 0xf, 0xb8e, 0x7, 0x4, 0x3, 0x0, 0xff, 0xa6, 0xce9}, {0xf000, 0x2000, 0xa, 0x8, 0x7, 0x4, 0xcb4b, 0x7, 0xcbc, 0x7, 0x3, 0x80000000}, {0x7000, 0x100000, 0xe, 0x9, 0x2, 0x6, 0x5, 0x3f, 0x8001, 0x3ede, 0x3f}, {0x4, 0xf002}, {0x1000}, 0x10, 0x0, 0x4000, 0x318, 0x1, 0x0, 0x11000, [0x0, 0xffffffff, 0x10000, 0x100000001]}) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x8, "f3e1f5ba878b6685f0558d8cd2ed57a4c0ef2232d286cf3529a3211d2cf9bfa6", 0x5, 0x1000, 0xfffffffffffffff9, 0xfffffffffffff001, 0x8, 0x0, 0x3, 0x7}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x240080, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x7fffffff}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000300)={r3, 0xffffffffffffffe0}, &(0x7f0000000340)=0x8) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f00000001c0)={0xd, @pix_mp}) [ 314.502052] binder: undelivered TRANSACTION_ERROR: 29201 07:04:01 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80000, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000200)={0x1000, "0068aa38b6882cba58aa16f7e9e5f325fc7b68f6d13873142afee5c4154f8e27", 0x1000, 0x0, 0x1, 0x1, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x5e}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e23, 0x7f, @empty, 0xc7}}, 0x6, 0x9, 0x9, 0x20, 0x20}, 0x45) setsockopt$inet6_tcp_int(r0, 0x6, 0xcf5c4c7c71fbbe8e, &(0x7f0000000100)=0x200, 0x4) 07:04:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x43, 0x1962) sendto$isdn(r1, &(0x7f0000000180)={0x7, 0x7f, "6782c4703e79059bff2afe2db8aad5b055464e05bcc676a9c1538639e4b25589bf65ddf63d08925637479ca7db0e9649c73129295cc6f3ab3e66ce4aaa24150362bcbe1565f6f56df51d0764654d9d9ae9ec4947f450c79f1c893117bef656363884ebde747884c639e27f12ab4b3808420a635e03eec328507b7ad5b347d02e3ce58cde88de67b285e8440d2192efa16d127b82c86d0cecc37783b6e68d8fd874d0247aad71e71038becdc38145b969b4a33496f6b54b0e25d2df44d20bdff97d6d385f274a"}, 0xce, 0x24008041, &(0x7f00000000c0)={0x22, 0x5, 0x80000000, 0x9, 0x3}, 0x6) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000005200d9b606e2090000bc501f77db817bcb00000000000000"], 0x14}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000040)=""/106) 07:04:01 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x208000, 0x0) sendto$unix(r0, &(0x7f0000000500)="e1b914271fdd5ff5ba2f62c66d6212c075dd2bd090d36283c6336b2b9c9c78a4bfb00caa2b22a17d81c551c979de8cd972ceefefb609d7646b433c9e170fe6bee322ab4543c4eec4392b39c06bf0f67899d335bcc8889369e347cccac69bda2f9e2c67bbe4ee1bd5d1675718b3163a3c455bc9c10e174b4aa74e6a172abf6873a1501b7e430736e9c82a946673c32f5f73ef6079cdb28ad8c8ba8d2436b6915cd584f24794f962954de49023abef3041a49fb1c8cde99816814436e4205a8e09dbe1d6034a960550899281774e85b17deaa043ab4e702f9a20571bb9330854f980da06e359c0cb", 0xe7, 0x800, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x20}, 0x6e) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000280)=0x200000000) write$vnet(r1, &(0x7f0000000200)={0x1, {&(0x7f00000000c0)=""/46, 0x2e, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r1, &(0x7f0000000480)={0x1, {0x0, 0x0, &(0x7f0000000040)=""/101, 0x0, 0x80002}}, 0x68) write$vnet(r1, &(0x7f0000000340)={0x1, {&(0x7f0000000180)=""/44, 0x2c, 0x0, 0x0, 0x3}}, 0x68) 07:04:01 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() fchown(r0, r1, r2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x1, [{r0, 0x0, 0x1000000009000, 0xfffff000}]}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000000c0)) 07:04:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, {0xa, 0x4e24, 0x80000000, @loopback, 0xbb}, r1, 0x6cd5c1e000000}}, 0x48) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) readv(r2, &(0x7f0000000000)=[{&(0x7f0000001080)=""/4096, 0x1000}], 0x100000000000004d) readv(r2, &(0x7f0000000580), 0x3c1) 07:04:02 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x40000, 0x5, 0x4, 0x1}, &(0x7f0000000040)=0x14) r2 = dup3(r0, r0, 0x80000) accept4$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c, 0x80800) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) 07:04:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000280)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000080)={r2, 0x7}, 0x1e0) r3 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r2, 0x200, 0x1a}, &(0x7f0000000240)=0xc) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:02 executing program 3: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x412300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f00000002c0)="aba3b00a5ac1e946832499618b073e5f", 0x10) 07:04:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2) ioctl(r0, 0xfff7ffffffffffc4, &(0x7f0000000080)) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xc9a8, 0x303000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x8, 0x1, 0x4, 0x101, 0xfffffffffffffffd}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000200)={r3, 0x6, 0x20}, &(0x7f0000000240)=0xc) 07:04:02 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8801, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) 07:04:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') sendfile(r1, r0, &(0x7f0000000040)=0x2, 0x79ffffffffffff) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000000)) 07:04:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x7bc}, 0xb) r2 = dup2(r1, r0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2, 0x0, 0x0) 07:04:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5d) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:02 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xb225}, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x100000002}, &(0x7f00000000c0)={0x0, 0x4}, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c2604110, &(0x7f0000000080)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x100000000, 0x5, 0x5, 0xffff, 0xd, 0x742, 0x8001, 0x1, 0x9, 0x7ff}) 07:04:02 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x141000, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x60, 0x2) 07:04:03 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x800, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) recvmsg(r0, &(0x7f00000008c0)={&(0x7f0000000600)=@sco, 0x80, &(0x7f0000000800)=[{&(0x7f0000000680)=""/201, 0xc9}, {&(0x7f0000000780)=""/106, 0x6a}], 0x2, &(0x7f0000000840)=""/76, 0x4c}, 0x40000000) r1 = socket$inet6(0xa, 0x40000000003, 0x4000200000087) sendto(r1, &(0x7f0000000340)='A\x00\x00\x00', 0x4, 0xfffffffffffffffc, &(0x7f0000000140)=@nl=@unspec, 0x80) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/32, 0x20}, {&(0x7f00000001c0)=""/156, 0x9c}, {&(0x7f00000000c0)=""/27, 0x1b}], 0x3}, 0x4}, {{&(0x7f0000000280)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f0000000380)=""/112, 0x70}, {&(0x7f0000000400)=""/140, 0x8c}], 0x2, &(0x7f00000004c0)=""/5, 0x5}, 0x3}], 0x2, 0x0, &(0x7f0000000580)={0x77359400}) 07:04:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:03 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x9, 0x0) 07:04:03 executing program 0: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80000000, 0x80) accept$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@loopback, @initdev, 0x0}, &(0x7f0000000480)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0}, &(0x7f0000000640)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000780)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f00000007c0)={@local, @multicast1, 0x0}, &(0x7f0000000800)=0xc) getsockname(0xffffffffffffffff, &(0x7f0000000900)=@hci={0x1f, 0x0}, &(0x7f0000000980)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f00000009c0)={0x11, 0x0, 0x0}, &(0x7f0000000a00)=0x14, 0x80800) getpeername$packet(0xffffffffffffffff, &(0x7f0000005a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005ac0)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000005b00)={@remote, 0x0}, &(0x7f0000005b40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005b80)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000005c80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005d00)={@initdev, 0x0}, &(0x7f0000005d40)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005e40)={'bcsh0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000005e80)={@multicast1, @broadcast, 0x0}, &(0x7f0000005ec0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005fc0)={{{@in6, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000060c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000006100)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000006200)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f00000063c0)={@loopback, @multicast1, 0x0}, &(0x7f0000006400)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006700)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000006740)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000006840)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000006880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000068c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000006900)={@loopback, 0x0}, &(0x7f0000006940)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000006980)={0x11, 0x0, 0x0}, &(0x7f00000069c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006dc0)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000078c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000007880)={&(0x7f0000006e00)={0xa48, r0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r3}, {0x260, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xd0d6}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x12c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r11}, {0x74, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}]}}, {{0x8, 0x1, r13}, {0xb4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}]}}, {{0x8, 0x1, r15}, {0x250, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x53}}, {0x8, 0x6, r17}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff01}}, {0x8, 0x6, r18}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x434, 0x1, 0xffff, 0x3}, {0x3, 0xd4, 0x81, 0x81}, {0x6, 0x4dd2, 0x1, 0xff}, {0x80, 0x9, 0x0, 0xd3fa}, {0x9, 0x4, 0x1, 0xfffffffffffffffa}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9b}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r19}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xc1}}, {0x8, 0x6, r21}}}]}}, {{0x8, 0x1, r22}, {0x234, 0x2, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0xed, 0x7, 0x8, 0x2}, {0x3ff, 0x6d, 0x0, 0x30}, {0x9, 0x48d, 0x2, 0x800}, {0x5, 0x0, 0x43bc, 0x9}, {0x4, 0x6, 0xffffffffffff8f55, 0x4}, {0x3, 0x3, 0x519, 0x7}, {0x7f, 0x8, 0xffff, 0x1}, {0xff, 0x7, 0x3, 0xfffffffffffffff8}, {0x9, 0x94d, 0x6, 0x100}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff001}}, {0x8, 0x6, r24}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x468e, 0x3, 0x0, 0x8}, {0x6, 0x8, 0x800, 0x8}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0xa48}, 0x1, 0x0, 0x0, 0x40}, 0x4040050) 07:04:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2282, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r4 = getgid() fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() r9 = geteuid() fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getuid() getresgid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r13 = getuid() lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000480)=0x0, &(0x7f00000004c0), &(0x7f0000000500)) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getegid() stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000d40)) r20 = getgid() write$FUSE_DIRENTPLUS(r2, &(0x7f0000000740)={0x5d8, 0xffffffffffffffda, 0x2, [{{0x2, 0x3, 0x3ff, 0x1f, 0x7, 0x9, {0x5, 0x7, 0x100000001, 0x81, 0x5, 0x6, 0x3, 0x0, 0x400, 0xaf6, 0x0, r3, r4, 0x0, 0x4}}, {0x2, 0x6, 0xc, 0x5e1, 'nodev.cpuset'}}, {{0x6, 0x0, 0x9, 0x101, 0xffff, 0x3, {0x1, 0x200, 0x5, 0x35b0, 0x2, 0x8, 0x4, 0x5, 0xff, 0xdf75, 0x8001, r5, r6, 0x3, 0x80000001}}, {0x4, 0x40, 0x5, 0xfffffffffffff5a3, 'wlan0'}}, {{0x0, 0x3, 0x4, 0x83a, 0x200, 0xab2, {0x3, 0x9, 0x3, 0x1, 0x6, 0xb3a, 0x2, 0xab9, 0x80000001, 0xfffffffffffffffa, 0x93e, r7, r8, 0x4, 0x5}}, {0x6, 0x400, 0x9, 0x1, ',usereth1'}}, {{0x5, 0x3, 0x0, 0x9, 0x36, 0x8, {0x0, 0x2, 0x3ff, 0x2000000000000000, 0x8, 0x2, 0x5, 0x7f, 0x2, 0x6, 0x8, r9, r10, 0x3, 0x20}}, {0x5, 0x8, 0x0, 0x4}}, {{0x1, 0x2, 0x1, 0xad74, 0x8, 0x6, {0x0, 0x4, 0x8, 0x0, 0x9, 0x3, 0x2, 0x9, 0x2, 0x1, 0x2, r11, r12, 0x6, 0xc976}}, {0x5, 0xffffffffffffffff, 0x3, 0x7ff, '^#('}}, {{0x6, 0x1, 0xfffffffffffffff8, 0x7f, 0x4, 0x8000, {0x3, 0x8, 0x2, 0x200, 0xec, 0x7e, 0x80, 0x7, 0x1, 0x8, 0x7, r13, r14, 0x3, 0x6}}, {0x5, 0x0, 0x0, 0x7}}, {{0x4, 0x1, 0x7, 0x7fff, 0x1, 0x7, {0x2, 0x8, 0x0, 0x3ff, 0x200, 0x9, 0x8, 0x3, 0x9, 0xff, 0x400, r15, r16, 0x8, 0x3}}, {0x6, 0x9, 0x16, 0x3, '*.self)lotrusted/em0%+'}}, {{0x5, 0x3, 0x2, 0x7, 0x6, 0xd56, {0x3, 0x1, 0x1, 0x7, 0xfa, 0xb, 0xffff, 0xffff, 0x8001, 0x10001, 0x401, r17, r18, 0x9, 0x3}}, {0x2, 0x5, 0x1d, 0x2, '\\#ppp0wlan1]md5sumvmnet1ppp1^'}}, {{0x5, 0x1, 0xfff, 0x4b, 0x4, 0x9, {0x0, 0x4, 0x9, 0x0, 0x8, 0x4, 0x3e59, 0x359, 0x7, 0xab85, 0x80, r19, r20, 0x7d0, 0xffffffff}}, {0x1, 0x100000000, 0x8, 0x200, '}selinux'}}]}, 0x5d8) 07:04:03 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') 07:04:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000c1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f00000003c0)="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", &(0x7f0000000140)="2446a3e8fcf797e222ffca721179b701200192f49eb66100b6aca29a8850cb0513b96d7e720426ad851d352e38337ffb9a5cfe6f3268fed9b944e11ca9f1c912fb75484b17506d6ed95d523881c6260e644c93c78e7a936d4643b5199c8bde5d4d508e1f576867303d4bba655401d67132600df78ec1231384335aaf816a2bcddc7892ecb12f7114796622839fecd9c95c99ccdf4a23cdfb972c6308c943610b6a866e", 0x2}, 0x20) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:03 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') 07:04:03 executing program 2: ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000100)={0x10000}) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="a150455dab517128747348e7f0222be4", 0x10) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\xff\xff'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 07:04:04 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = creat(&(0x7f00000000c0)='\x00', 0x40) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000001) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040)={0x1ff, 0x5, 0x9}, 0xc) 07:04:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040)=0x3, 0x4) r2 = socket(0x5, 0x7ff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={r4, 0x80, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x6, @mcast1, 0x9}, @in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x17}, 0x9}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x227, @loopback, 0x8001}, @in6={0xa, 0x4e20, 0x4, @ipv4={[], [], @loopback}, 0x5}]}, &(0x7f00000002c0)=0x10) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xb7d7, 0x80000) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000b00)) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x91d) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000100)={0xfffffffffffffffe}) 07:04:04 executing program 0: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400000, 0x0) getpeername(0xffffffffffffff9c, &(0x7f00000000c0)=@hci={0x1f, 0x0}, &(0x7f0000000140)=0x80) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000240)={0x0, @dev, @empty}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20180a}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0x1c4, r0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0xe0, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x10000, 0x5, 0x9, 0x62784d8b}, {0x5, 0x9, 0x0, 0xd92f79a}, {0x0, 0x0, 0x5, 0x368}, {0x53, 0x3, 0x6, 0x7}, {0x0, 0x100000001, 0x400, 0x6}, {0x6, 0x1, 0x0, 0xc182}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2756}}}]}}, {{0x8, 0x1, r3}, {0xc0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffc01}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x100000000, 0xff, 0x548, 0x2}, {0x3, 0xff, 0x9, 0x3}, {0x6, 0xe7, 0x8d, 0x7000000000000}]}}}]}}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x2e02aeae9e96a114}, 0x0) 07:04:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x0, 0x2, 0x800, 0x401, r2}) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:04 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) recvfrom(r0, &(0x7f00000001c0)=""/221, 0xdd, 0x40000001, &(0x7f0000000100)=@x25={0x9, @null=' \x00'}, 0x80) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f0000000040)={0x2, 0x0, 0x6, 0x0, 0x0, 0x7ff0bdbe}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000180)) 07:04:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f0000000040)="7abc5746182a316da2b0281bf514bd", 0xf) getsockopt$inet6_dccp_int(r0, 0x21, 0x17, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 07:04:04 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000000)={0x0, 0x5}) sync() 07:04:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x90000) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:04 executing program 2: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x2000)=nil, &(0x7f0000011000/0x3000)=nil, 0x2000}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000140)='fdinf\xa3/3o') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:04:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x100000000000088) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x40, 0x4) bind$inet6(r2, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000080)={0x7, 0x0, 0x1, 0x400}) r3 = socket$inet6(0xa, 0x802, 0x88) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000100)) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000140)=""/4096, 0x1215, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:04:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000001600)={@local, 0x0}, &(0x7f0000001640)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000001700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)=@delqdisc={0x34, 0x25, 0x404, 0x70bd2a, 0x25dfdbfe, {0x0, r2, {0xffe2, 0x2c8fecde4bf02699}, {0x0, 0x2}, {0x4, 0xffff}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x5}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x1) 07:04:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000)=0x4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0x14, 0xe, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) lseek(r0, 0x0, 0x7) 07:04:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0xe3, "bf0b27667d1de7ae82697eca5d229b8ee2336ba374c4d6f796929874a7fed60d96a357cc898ae97544b19df950f0029978f26377f327b5ad00b62052edd7cb5cfd0343084da4543cd44cbb3bb31b48d2cf03f25f9c9a64c4dd629581639e804e8093d405bd41b8c79495ec0bd72a66e45967fd1edf6fad73cd428f47d90ee989b59471f653d44aad58d9d1de3d4fadbd2d2a084ca9a8ae30a9167f61d9c9374155c3ec394667dab8e89ca5a96ba4102781166f706d4642c97e5c74ada3dd36c0da4f6d874274df466184ab31da984330ba59d3caf9cc66d0b93190db0d9fa53b54e18b"}, &(0x7f0000000180)=0xeb) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r1, 0x6, 0x1ff}, &(0x7f0000000200)=0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000000)={0x8}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000340)={{0x6, 0x0, 0x3, 0x9, '\x00', 0xffff}, 0x3, 0x401, 0x7, r2, 0x8, 0x1, 'syz0\x00', &(0x7f0000000280)=['/dev/bus/usb/00#/00#\x00', '/dev/bus/usb/00#/00#\x00', '/dev/bus/usb/00#/00#\x00', 'cgroupGPL\x00', '\x00', 'systemvmnet1-\x00', '/dev/bus/usb/00#/00#\x00', '/dev/bus/usb/00#/00#\x00'], 0x82, [], [0x4, 0x400, 0xae1, 0x6]}) close(r0) 07:04:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/40) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:05 executing program 0: 07:04:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) r2 = socket(0x10, 0x3, 0xc) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x321000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x4, 0x19c9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r4, 0x8, 0x101}, &(0x7f0000000200)=0xc) write(r2, &(0x7f0000000100)="1f0000000202fffffbffffff07110000f30501000b000200000423ca310000", 0x1f) 07:04:05 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = dup(0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYRES16=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESDEC=r0, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR], @ANYRESDEC], @ANYRES32=0x0, @ANYRES16=r0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r2}, 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) set_tid_address(&(0x7f00000000c0)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x400, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200000, 0x0) r4 = getpgrp(0xffffffffffffffff) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f00000002c0)) sched_setattr(r4, &(0x7f0000000180)={0x30, 0x5ce168590fca5bd5, 0x1, 0x516, 0x8, 0x0, 0x4, 0x4}, 0x0) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000040)) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000280)) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000200)={0xa, 0x1, 0x5, 0xffff}, 0x3d6) 07:04:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getpgid(0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f00007a1ff6)='net/unix\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000080)={{0x81, 0x6d55}, {0x6, 0x3}, 0x3, 0x2, 0x80000001}) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f0000000180)={0x4, "74f4166de5091bf6fba395e3dc57c95bfd0ca41924d31173198fc0b1dcb0d12a", 0x80, 0x327, 0x2000000, 0x0, 0x3}) sendfile(r1, r3, &(0x7f00004db000)=0x300, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x9, 0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000100)={{0xff, @multicast2, 0x4e20, 0x0, 'rr\x00', 0x4, 0x1bb, 0x7}, {@remote, 0x4e20, 0x1, 0xfffffffffffffffb, 0x1, 0x400}}, 0x44) 07:04:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140002000000"], 0xfffffd63}}, 0x0) 07:04:05 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000140)="00d38be4c53d5430f0ff64719d806de288285e634fbf395b84d9e0316f061858d4c5cf639d55060000f90000000077e00aaa2b0f275e1d079e12917f527c84d98cbc4bc11208000000000000", 0x4c, r1) keyctl$dh_compute(0x17, &(0x7f0000000380)={r2, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={'rmd320\x00'}, &(0x7f0000000240)}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x551800, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="37c71af8b00d7376a7e2991ef139b8ab890a71cdc7f82eadf379e1bc249b925584101ee93cc6c451dc26a286ddd6dcd98ef06453340dda80f8f801f32c9d9c860217e69642b993bceac0ea20e72e752b752fc73e850dc12b4465cce52e4d4403aed0b21fed56a6e60c5bba27d67cb140fad0666b745442f85f6d03d8510f4c6e66f08c164b422728a63f25b721ea4e7f45a5310e6a6b", 0x96, r1) r4 = syz_open_dev$video4linux(&(0x7f0000000480)='/dev/v4l-subdev#\x00', 0x4, 0x10000) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000440)=0x8000, 0x4) splice(r3, &(0x7f0000000240), r4, &(0x7f0000000400), 0x1ff, 0x1) 07:04:06 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:04:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000e36d0000000200000086e0fdfc001ef2d561b43d3b880c42b48e716b11824b0d86938fd89f7a909f00477d2f562684a7f63733e2e4074b017324d87d2119f1bb789aa43ca139dc29927e46908e93e73c5a"], 0x14}}, 0x0) 07:04:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x101, 0x98401) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 07:04:06 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000001, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fgetxattr(r1, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000001040)=""/4096, 0x1184) 07:04:06 executing program 0: syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x220000, 0x0) mq_timedreceive(r0, &(0x7f0000000100)=""/165, 0xa5, 0x3, &(0x7f0000000040)) 07:04:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@RTM_NEWNSID={0x1c, 0x58, 0x108, 0x70bd2b, 0x25dfdbff, {}, [@NETNSA_PID={0x8, 0x2, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40000) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) pwrite64(r1, &(0x7f00000001c0)="4a44a982332c35a765a7e699ae6df88c4d66e454104824eb0cc21dcb6f3864e5f115df5b14cff1c4a20c06eba3637e1b4b03d27a7057afb4e4e45e", 0x3b, 0x0) 07:04:06 executing program 3: rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4, 0x1, 0x3, 0x4}, 0x5}, 0x20, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ustat(0x801, &(0x7f0000000200)) 07:04:06 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21}, 0x3e) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e00000000002000000ed8f26bb000000"], 0x10) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 07:04:06 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005580)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000005680)=0xe8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x20002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000056c0)={@local, r1}, 0x14) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x3f, 0x402) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000080)) 07:04:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4000) unshare(0x2000400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x9, 0xffffffff80000001}, {0xfffffffffffff001, 0x1}], r1}, 0x18, 0x3) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 07:04:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x8000) 07:04:06 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/43, 0x2b}, {&(0x7f00000001c0)=""/245, 0xf5}], 0x2}, 0x40000000) accept$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001c00)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001d80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001c40)={0xdc, r1, 0x300, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r4}}}]}}]}, 0xdc}}, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 07:04:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) signalfd(r1, &(0x7f00000000c0)={0x1400}, 0x8) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x7, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f00000001c0)=0x8) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f0000000040)) close(r4) 07:04:07 executing program 3: quotactl(0x2000080000102, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000040)=0x6) 07:04:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000000)=0x7, 0x4) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000005200d9b6000000000c00000000020000"], 0x14}}, 0x0) 07:04:07 executing program 0: syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x7, &(0x7f0000000000)='ppp0]:\x00', 0xffffffffffffffff}, 0x30) ioprio_get$pid(0x2, r0) 07:04:07 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) ioctl$void(r2, 0xc0045878) exit_group(0x10000) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 07:04:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x12, 0x81, 0x8000}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a000900000006000000000000000100ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 07:04:07 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000005200d9b60200000000ff7f0002090040"], 0x14}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000140)) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000040)={0x6, 0x1, @raw_data=[0x6, 0x25, 0x4, 0xfffffffffffffc01, 0xffffffffffffffa7, 0x39d, 0x9, 0x81, 0x3ff, 0x5, 0x1, 0x80000000, 0x7f, 0x0, 0x401, 0x5]}) delete_module(&(0x7f0000000180)='\x00', 0x800) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000001c0)=""/104) 07:04:07 executing program 0: syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80004) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000040)) [ 320.462720] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 320.523948] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 07:04:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000001180), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}, 0x90) 07:04:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x12, 0x81, 0x8000}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a000900000006000000000000000100ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 07:04:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 07:04:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400001d5200d9b6080000000000080002000000"], 0x14}}, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000240)={@caif=@rfm={0x25, 0xffff, "98619a874e3f4aa35b21267b062f1bba"}, {&(0x7f0000000140)=""/246, 0xf6}, &(0x7f0000000000), 0x61}, 0xa0) [ 320.889715] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 07:04:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f00000000c0)='}E.ppp0.\x00', 0x0) ftruncate(r1, 0x4000b) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) sendfile(r0, r1, 0x0, 0x200000002000d) 07:04:08 executing program 0: syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') 07:04:08 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000000, 0x2000) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000140)={0x0, @ctrl={0x0, 0x0, @value64}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @broadcast}, 0x8) 07:04:08 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x3, [0xc2a, 0xf35, 0x5]}, 0xa) r1 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f0000000040), 0x26b) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0xa, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295b90bf9cc8578ec03a10c48d401050b0a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) 07:04:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'eql\x00', 0x2001}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) 07:04:08 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') 07:04:08 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x81ff) sync_file_range(r0, 0x8, 0x9, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000007000/0x1000)=nil, 0x1000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000080)={0x32d, 0x1ff}) mlock(&(0x7f0000005000/0x4000)=nil, 0x4000) 07:04:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x28000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x8, 0x4, 0xfffffffffffffff7, 0x400, 0x7}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={r2, 0x80000001}, &(0x7f0000000240)=0x8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1c, 0x4) r3 = socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000280)={0x7, 0x70, 0x1, 0xffffffffffffff9b, 0x79, 0xfffffffffffffff7, 0x0, 0xbd, 0xdd3cc29057ffa102, 0x1, 0x7fff, 0x1, 0x8, 0x2, 0x7, 0x6, 0x4ef0, 0x8, 0x2, 0x4, 0x6, 0x8, 0x4, 0xc3d, 0x7, 0x100000000, 0x2, 0xffffffffffffffff, 0x1, 0x101, 0x3, 0x101, 0x40, 0x6, 0x9, 0x7f, 0x2, 0x100000000, 0x0, 0x1, 0x1, @perf_config_ext, 0x2080, 0xf8d, 0x96, 0xf, 0x1, 0xff, 0x7fffffff}) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="100000005200d9b6000000000000000002000000"], 0x14}}, 0x0) socket(0x8, 0x80000, 0x4) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f00000003c0)={0x0, 0x3, @raw_data=[0x8, 0x4, 0xc6b8, 0xf08, 0x0, 0xfffffffffffffff8, 0x8001, 0x401, 0x3, 0x7fffffff, 0xffffffff, 0x7fff, 0x6, 0xaab6, 0x2, 0xffffffffffffd757]}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={r2, 0x4}, 0x8) fcntl$notify(r3, 0x402, 0x10) 07:04:08 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') socket$vsock_dgram(0x28, 0x2, 0x0) 07:04:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x1, 0x6, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, @remote, @random="da2f252efa9c", @local, @remote]}) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x6, {0x7, 0x1c, 0x0, 0x454764d9dc7151a5, 0x6, 0x200, 0x5, 0x4}}, 0x50) 07:04:08 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x3, @ipv4={[], [], @remote}, 0x8}}, [0xfffffffffffffffb, 0x1, 0x9, 0x1ff, 0x0, 0x1, 0xe0eb, 0x20, 0x100000001, 0x100000001, 0x3f, 0x80000000, 0x0, 0x7]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x2}, 0x8) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00000001c0)={"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"}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000005c0)={0x3, 0xff, 0x3}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x831000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x64, r2, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcd08}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000780)='/dev/md0\x00', 0x10000, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000007c0)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000800), 0x4) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000840)={0xb, {0xbf3, 0x4, 0x627e, 0x7}, {0xbe67, 0x4, 0x1, 0x40}, {0x5, 0x8}}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={r0, 0x10, &(0x7f0000000980)={&(0x7f0000000880)=""/207, 0xcf, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a00)=r4, 0x4) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000a40)=0x8) sendmsg$nl_crypto(r0, &(0x7f0000000c00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x200180}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000ac0)=@upd={0xf8, 0x12, 0x1, 0x70bd2b, 0x25dfdbfd, {{'sha1-avx\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x80}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x10df}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x10) lseek(r0, 0x0, 0x3) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000c40)={0x6, 0x2}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000c80)={0x8001005, 0xff, 0x1}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000d00)=@sack_info={r1, 0x8001, 0x4}, 0xc) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000d40)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000d80)=0x5) syz_open_dev$sndseq(&(0x7f0000000dc0)='/dev/snd/seq\x00', 0x0, 0x800) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000e00)={0xdc, 0x32314d4e, 0x3, @discrete={0x38, 0x9}}) getpeername$packet(r5, &(0x7f00000013c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001400)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x8, 0x5, &(0x7f0000000e40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, [@jmp={0x5, 0x1, 0xb, 0x3, 0x0, 0xfffffffffffffffc, 0x1}, @call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f0000000e80)='GPL\x00', 0x2, 0xf4, &(0x7f0000000ec0)=""/244, 0x41f00, 0x1, [], r6, 0xa}, 0x48) shmget(0x2, 0x2000, 0x1000, &(0x7f0000ffe000/0x2000)=nil) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000014c0)) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000001500)) 07:04:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x800, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f00000002c0)="d085692c3c4d97ce849ae709cc5bbfa4c8cce352743ede5511d44abbc2db9e7c0ce157bc6cd444899a9dd5bde6303251d5bf9eaadfe786330328468fdecf4a98de486e24dcb2198dcbc298d4daaccd23dff0ceafbb36273723e90e90cfce35ebfd6192881d296c2a52556be82a2837ca4883a6cdc18b085da704856c61b80377a4432e47a7a1e833505d01756eebb5ad2ae0d603c1081de2899fc4b09fdc31063b9ab3", &(0x7f0000000380)="beed55c1027ccb4668efc292726416dcae4b5986df90d1661f443362b2b197bc177e5168fffadd2563fa0bc6f2b1cdebe61e7c68db74c12fb521449753c53e8e0c91436e6769f0f4281a45c8709efcebc10518603e8748faa9469c0669eb8bdc615bc2ae73acf280cfeb643f314f36d1007058c3c262f137bb464f8e73f48d6cd2affb3bc2a4309ad075e733a42606d9ce0d6072074810adc9033f168e4c9236f66a86ce9dc3ba851309ee4a6b8538935468a84d87f688bdcd525e246c9bec01fc27f45972da", 0x1}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xc4bd, 0x1) r3 = open(&(0x7f0000000040)='./file0\x00', 0x20200, 0x100) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xac, 0x2, 0x5, "374ae6ba1cab79e3267133e3f79a7105", "400ccb9c18bde83bfdff8cf80b1d5168da66af8831e1ef9e7deec41e31b6b5616bf8c7efe12e845947c05000c7b3b5e9b3dc4f49575be4009435c22d4469ef312188bdd92240e293c7658615e5dfe0a36db880877255059c41ab7bc0b20d2450dee58a55a3e6e787533c1cd850a167913d405c7bb9adb9caf6b44bc7f910e7cf14ef1113385dc6dab4e452ab34b08fbae43917bc26cf41"}, 0xac, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket(0xe, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x2ec, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000068fffbbf000000000000000002001000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 07:04:08 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) prctl$PR_GET_SECUREBITS(0x1b) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r1, 0x7}}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0xfffffffffffffffd, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000140)={&(0x7f0000000180), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x9}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000040) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000002c0)={0x6}) 07:04:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80800, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r1, 0x6}, &(0x7f0000000180)=0x8) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000040)=""/13, 0x0, 0x800}, 0x18) 07:04:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000002380)={0x0, 0x0, 0xffffffffffffffff, {0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x2) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x7) 07:04:09 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x20000) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000140)={0x7, 0x4, {0x55, 0x0, 0xf4c, {0x9}, {0xc207, 0xe08d}, @period={0x5f, 0x3ff, 0x20, 0x9, 0x7fffffff, {0x3, 0xc91, 0x81, 0x9}, 0x4, &(0x7f00000000c0)=[0x2, 0x80000000, 0x4000000000, 0xfff]}}, {0x57, 0x1, 0xa14d, {0x3, 0xb440000000000000}, {0xa14, 0xfffffffffffffffa}, @period={0x5d, 0x400, 0x1, 0x7, 0xfc5, {0x20, 0x1000, 0x10000, 0x2}, 0x2, &(0x7f0000000100)=[0x7, 0x9]}}}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) dup(r1) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:04:09 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40002, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x66}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x6, 0x7, 0x2, 0x92}, 0x98) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x4e24, 0xffffffff9b653072, @local, 0x400}}, {{0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x2a}, 0x5}}}, 0x108) write$FUSE_STATFS(r2, &(0x7f0000000280)={0x60, 0xfffffffffffffffe, 0x4, {{0x2, 0xc97, 0xffffffff, 0x9c, 0x2, 0x1, 0x1, 0x2}}}, 0x60) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) r4 = socket(0x10, 0x3, 0x4) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000005200d9b60000000000000000023185530ac747095fd96c41a200000052edc07ce17517a9fe47c6db841782973d6dfa28cb38dd1470673ea3a7cc97e57426016425e214a9b68a9c17d68a667b001d2dd9c7848ed5cb7d839835000ff41a97eb5bef186383b1557b5a41bdb1dadeadd9942a666c413398915ba128e48e5777a7d2cf61d9038f5654514862951e42"], 0x14}}, 0x0) 07:04:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}], 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x81, 0x2, 0x7}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={r2, @in6}, &(0x7f0000000080)=0x98) 07:04:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000700)=@ipv6_deladdr={0x40, 0x15, 0x101, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) 07:04:09 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 07:04:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:09 executing program 0: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'os2.', 'team\x00'}, &(0x7f00000000c0)=""/149, 0x95) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') [ 322.941061] IPVS: ftp: loaded support on port[0] = 21 [ 323.162481] chnl_net:caif_netlink_parms(): no params data found [ 323.253722] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.260265] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.268871] device bridge_slave_0 entered promiscuous mode [ 323.279062] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.285670] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.294975] device bridge_slave_1 entered promiscuous mode [ 323.342762] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.360784] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.393353] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 323.402287] team0: Port device team_slave_0 added [ 323.410080] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.418994] team0: Port device team_slave_1 added [ 323.426832] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.435489] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.557821] device hsr_slave_0 entered promiscuous mode [ 323.812650] device hsr_slave_1 entered promiscuous mode [ 324.033379] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 324.041025] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 324.075896] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.082502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.089685] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.096327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.174917] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.186856] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.240880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.264094] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 324.281127] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 324.287573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.295929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.315519] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 324.321636] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.341839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 324.351205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.360456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.369270] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.376188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.395946] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 324.409203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 324.418080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.426928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.435419] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.441958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.451085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.477665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 324.486672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.509356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 324.517158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.527024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.537158] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.554169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 324.561356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.570919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.591466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 324.605735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 324.615254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.624219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.633166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.642531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.658312] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 324.665113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.695775] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 324.720609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.937568] QAT: Invalid ioctl [ 324.954233] QAT: Invalid ioctl 07:04:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x40, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000240)={0x3, 'batadv0\x00'}, 0x18) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20000, 0x0) mknodat(r2, &(0x7f0000000080)='./file0\x00', 0x8000, 0x8869) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0xff, 0x1, 0x0, 0x6}, {0x1, 0xfffffffffffffffe, 0x10001, 0x7}, {0x8001, 0x3, 0x34, 0x4}]}) write$smack_current(r1, &(0x7f0000000480)='mime_typenodeveth0\x00', 0x13) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000100)={0x0, 0x9, 0x250243c9, 0x84000, r2}) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}, 0x800) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x2200) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000000c0)=r2) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xffffffffffffffda}, 0x18) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000003, 0x20400000087) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x6000000, 0x90, [], 0x10000248, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000000000)=0x108) [ 325.092992] kernel msg: ebtables bug: please report to author: bad policy [ 325.106659] kernel msg: ebtables bug: please report to author: Nentries wrong 07:04:12 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x3, 0x3a882) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x7, 0x0, 0x10001, 0xfffffffffffffffe}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000180)={r1}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x103502) finit_module(r2, &(0x7f0000000400)='{?\x81\xe7:}!system\xfcmime_typevboxnet0\\vboxnet0vQoxnet1bdevvmnet1wl\xe1n1\x00\x97\xbb\x0e\x83\xab\x8a\x17\x1a\xc6k\xe2\x90\x1fY\xe2\xb3\xc8n*K\xfd\xef\x06\xf2\xae\x92\x00\xd1\x81\xd5\xab\x9f\xef\xde\xa7\xf8\xe0gY\x891\x84I\xbb\xb5\x1e\xfe\xd0e\x9fw\xe8', 0x3) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00362905ab090000df250100000018001700000000000000007564703a73797a3000000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="294e0069ddf717d955752a811e1e86fe", 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) bind$rxrpc(r2, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e21, 0x80000001, @local, 0x3f}}, 0x24) [ 325.139924] kernel msg: ebtables bug: please report to author: Nentries wrong [ 325.156571] kernel msg: ebtables bug: please report to author: bad policy 07:04:12 executing program 0: rt_sigaction(0x19, &(0x7f00000000c0)={&(0x7f0000000000)="3e417d21f30fbc841fe80000002e660f1516c4e321225600d2c401f87783507b6ff2dac2c483916ed400c481fa7f9700d000002e660ff40a", {0xfffffffffffffff7}, 0x40000000, &(0x7f0000000040)="f26fc4a3756db50010000092f26dd246f26644da6178c4037d3900a10fe03ade849e8c9d59af430fbabd0f000000d70f01da"}, &(0x7f0000000180)={&(0x7f0000000100)="c48255b8f846d9f56766470fe48a00008020c4e2c9ad457322690ebb00000081d9f9f30f5ee30f9aa606000000f3410f5c3f", {}, 0x0, &(0x7f0000000140)="f3a76644855000400f01dcc4227958610af040f69500800000f20fc230d70f5e188f68b8a337b7660f3a16450065c40331406e0000"}, 0x8, &(0x7f00000001c0)) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0xa205, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) write$FUSE_LK(r0, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x2, 0xff, 0x1, r2}}}, 0x28) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 07:04:12 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r2, 0x200000000000005) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f0000000340)}) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000380)={0x1ab, &(0x7f0000000400)=""/160, &(0x7f0000000180)=[{0xfffe, 0x72, 0x4, &(0x7f00000004c0)=""/114}]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000000200)=ANY=[@ANYRES64=r1], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400000400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x100000aa, [{}, {}, {}]}, 0x48) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0xffffff7f) 07:04:12 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x80) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x80000000) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000005200d90000003bf7355dca428e5a085ec2bcde1c7e77b1a141235eccc5f2a1857a80d12795b2435392a53bf16ce2bcadc2fe20a323b6023545228845619ed7519036efca2239cad4098688"], 0x14}}, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x100000001, 0x8483d) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000080)={0x0, 0x1, 0x7fffffff, &(0x7f0000000040)=0xa5}) 07:04:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xb2\x1d\xbe\v\x8e\t\x1b\xeb\xc9\x02\x12m\x88\x84\a\xc5;\x84\xed\xf3*-4\xbf%v\xf0\xa9\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x40, 0x88, &(0x7f0000000040)="ed0a59f217873b118a5800871ccf73dba6c2149eb86171dfa3ba54857d69f838757abb1cd35233dd6f33cf4af87622445f03637564731b128ab46f26240c5bd3", &(0x7f00000001c0)=""/136, 0x401}, 0x28) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0xa, 0x7f, 0x100}) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000280)={0x5, 0x8000, 0x8}) munlockall() [ 325.558335] binder: 11514:11515 unknown command 4 [ 325.563500] binder: 11514:11515 ioctl c0306201 20000000 returned -22 [ 325.635291] binder: 11514:11522 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 07:04:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x1000000000000001, &(0x7f0000000000)=0x3, 0x1) syz_open_procfs(0x0, &(0x7f0000000300)='net/netstat\x00') 07:04:12 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x701000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000040)={0xd9c, 0x3000}) [ 325.735725] binder: BINDER_SET_CONTEXT_MGR already set [ 325.741161] binder: 11514:11515 ioctl 40046207 0 returned -16 07:04:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$void(r0, 0x5450) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:13 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x41, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x8010, r0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 07:04:13 executing program 2: r0 = epoll_create1(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0xffffffffffffffe, 0x0, 0x0, 0x9}) 07:04:13 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@dev={0xfe, 0x80, [], 0x22}, @in6=@rand_addr="f37c17e8c110049cfef6ef9f9c9900d9", 0x4e20, 0x8001, 0x4e24, 0x80, 0x2, 0x20, 0x80, 0x33, r4, r5}, {0x100000001, 0xc67, 0x4, 0x3, 0x9, 0x5, 0x4, 0x8}, {0x2, 0xd60, 0x6, 0x800000008}, 0x80000019f2d330, 0x0, 0x1, 0x1, 0x1}, {{@in6=@local, 0x4d6, 0x32}, 0x2a, @in6=@rand_addr="a9fe1a23f6959993ea8ef7dc5a5b3276", 0x3503, 0x3, 0x0, 0x7, 0x1, 0x0, 0x9}}, 0xfde5) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000080)={0xd057, 0x101, 0x97, 0x8, 0x6f13d41a, 0x6}) io_setup(0x4, &(0x7f0000000100)=0x0) r7 = dup2(r0, r1) io_submit(r6, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r7, 0xfffffffffffffffe, 0x2c2, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 07:04:13 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x80) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x7d, "c3cef3f38450e869dcd29ac1220851da6b73825ee45502796bd3c393859bb59a435e7e9ad3074ad8b7e6537804d17e1a529014f79d43b52b3d230c1c1fb51df7f874a30747e298f1dedf84c65b388b172fb0e857818ebf65a01153476da14c286d1499af8cf68316f132500e7ace4d50dc6f0de2a5e20e07bc1180e1d4"}, &(0x7f0000000300)=0x85) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r1, 0x9}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r2, 0x9}, &(0x7f0000000140)=0xc) 07:04:13 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) r1 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000240)={r2, 0x1, 0x6, @broadcast}, 0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r1, 0x9, 0x9}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x1e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @local}], 0x379) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), 0x102e2) 07:04:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r1) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) fcntl$lock(r3, 0x5, &(0x7f0000000240)={0x0, 0x2, 0xfffffffffc030228}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0xda, "f87ce9e27975db5f9b7d37fbbd8bb371339f531d27ee8da32633077adff2f57c64b529105d08ab560850802cfb331fa5fd79461de182f5971e5bdb1013005a219d84f02ef3ee0c9f4bc9f32fe9fa254a3b3bd318e2a8265753129ffb893fd2c9e5859581dff649084a2112535482d7a87913525fa91b0608f236a5c74deb748e13a72602d96912172e284ab810cfaa730c5d6baef6c5d832d8018c70bc1cce518f0e810b8aee1875ed1f9108f71f855dcf01725e83f58ccc862d031b42fc3607c48f09e276d2c0be2648f8f5eff1870a9de5468c037268ee3941"}, &(0x7f0000000100)=0xfe) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000180)={'veth1_to_bond\x00', &(0x7f00000001c0)=@ethtool_flash={0x33, 0x0, "2dbcf6589130be44c786f96141cdff60db2a546e278cd86a861bb8d8b504e771d2b43d67426cecf5e1486dbdaf8ea2af45830b5a6811cf504cb0d3c9ba20b0e835645d448bf7c93a7bc5cf047644f1bdd09dade045aaded8cf4c13b142d18539ee4eaf2a784a5c265404e7a244fcdf984df1d14506d8875af40b31bbe01ba019"}}) socket$alg(0x26, 0x5, 0x0) close(r4) close(r2) 07:04:13 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) read$alg(r0, &(0x7f0000000180)=""/60, 0x5d470fc4014efeb) 07:04:13 executing program 4: socketpair(0x2000000001e, 0x805, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000240)=@xdp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000006e00)=""/155, 0x9b}], 0x1, 0xffffffffffffffff, 0x147}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffffffffffffffb9, &(0x7f0000000080)) 07:04:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000005200d91d00000000000000000200ff0f"], 0x1}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)=0x0) process_vm_writev(r3, &(0x7f0000002380)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000200)=""/79, 0x4f}, {&(0x7f0000000280)=""/90, 0x5a}, {&(0x7f0000000100)=""/62, 0x3e}, {&(0x7f0000000300)=""/87, 0x57}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/4096, 0x1000}], 0x7, &(0x7f00000025c0)=[{&(0x7f0000002400)=""/88, 0x58}, {&(0x7f0000002480)=""/46, 0x2e}, {&(0x7f00000024c0)=""/194, 0xc2}], 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000040)={0x2}) 07:04:14 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x81, 0x4042) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:xen_device_t:s0\x00', 0x22) 07:04:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x4, 0x28, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)=""/40}, &(0x7f0000000100)=0x78) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:14 executing program 4: socketpair(0x2000000001e, 0x805, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000240)=@xdp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000006e00)=""/155, 0x9b}], 0x1, 0xffffffffffffffff, 0x147}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffffffffffffffb9, &(0x7f0000000080)) 07:04:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xa050, r0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x21de, @remote, 0x6}}, 0x1, 0x100000001}, &(0x7f0000000100)=0x33) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x6, 0x200, 0x9, 0x6c07, r1}, 0x10) 07:04:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x1f, 0x400000) r3 = syz_open_dev$dspn(&(0x7f0000000500)='/dev/dsp#\x00', 0x7, 0x600000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x82006181}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, r4, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000001}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x8080) acct(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x101000, 0x0) renameat(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00') fcntl$setpipe(r0, 0x407, 0x800) accept(r3, &(0x7f00000002c0)=@l2, &(0x7f0000000000)=0x80) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x4, 0x10000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200)=0x2, 0x0) 07:04:14 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)={0x200, 0x92c, 0x7f, 0xffff, 0x800, 0x1000}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') fcntl$setlease(r0, 0x400, 0x3) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000040)={0x3, 0x10, [0x80000001, 0x5, 0x100000001, 0x4]}) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000100)) 07:04:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x9}], 0x10) timerfd_create(0x3, 0x80000) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x800, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f00000000c0)={0x10000, 0x0, &(0x7f0000fff000/0x1000)=nil}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) prctl$PR_SET_KEEPCAPS(0x8, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x4040, 0x0) 07:04:14 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x9, 0x6, 0x8, 0x9, 0x0, 0x0, 0x8804, 0x4, 0x92, 0x6af, 0x80000001, 0xf145, 0x200, 0x400, 0x6, 0x9e, 0x8, 0xfffffffffffffffa, 0x4, 0x6, 0x6, 0x100, 0xe25b, 0x6, 0x7f, 0x20, 0x1cdf, 0x0, 0x0, 0xffffffffffff8000, 0x5, 0xfbd, 0x6, 0x7, 0xdbb, 0x8, 0x0, 0x3, 0x0, @perf_config_ext={0x400, 0xf42}, 0x48, 0x1c, 0x0, 0xe, 0x8, 0x5, 0x100000001}, r1, 0x5, r2, 0x1) 07:04:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x4, 0x28, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)=""/40}, &(0x7f0000000100)=0x78) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:14 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x5) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:14 executing program 4: memfd_create(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7e, 0x2000) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x3) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x1, 0x0) semtimedop(r2, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x117, &(0x7f0000000140)) 07:04:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x4, 0x28, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)=""/40}, &(0x7f0000000100)=0x78) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:14 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x100, 0x0) setsockopt(r0, 0xffff, 0x2, &(0x7f00000000c0)="5488de84b523a25cdf5b6de5329c8b23d0a1262d8ffbf90a5e5cc6d934f0506ceb3d8c77a8bff58539a53be3671142a0869344873d3cc40703e433e5f1a4c4e2794de9b2", 0x44) socket$inet_sctp(0x2, 0x5, 0x84) 07:04:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) userfaultfd(0x80000) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:15 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x4e03de3a, 0x40) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x7, 0x205, 0x3, 0x7, 0x0}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000003c0)={r1, @in6={{0xa, 0x4e24, 0x7f, @mcast2, 0x5}}, 0x7, 0x7ff, 0x7, 0x8, 0x7}, &(0x7f0000000480)=0x98) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0x3, 0x0, 0x3, 0x2, 0x4}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x50, &(0x7f0000000280)}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001740)=""/155, 0xfffffffffffffde3}, {&(0x7f00000001c0)=""/11, 0xffb5}, {&(0x7f0000000300)=""/102, 0x66}], 0x239, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001640)) ioctl(r2, 0xc2604110, &(0x7f0000000000)) 07:04:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x9}], 0x10) timerfd_create(0x3, 0x80000) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x800, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f00000000c0)={0x10000, 0x0, &(0x7f0000fff000/0x1000)=nil}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) prctl$PR_SET_KEEPCAPS(0x8, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x4040, 0x0) 07:04:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x4, 0x28, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)=""/40}, &(0x7f0000000100)=0x78) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:15 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=0xffffffffffffff9c) 07:04:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x7, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') recvmmsg(r1, &(0x7f0000001900)=[{{&(0x7f0000000300)=@llc, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/220, 0xdc}, {&(0x7f00000004c0)=""/51, 0x33}], 0x2, &(0x7f0000000540)=""/127, 0x7f}, 0x3}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000005c0)=""/221, 0xdd}, {&(0x7f00000006c0)=""/160, 0xa0}], 0x2, &(0x7f00000007c0)=""/107, 0x6b}, 0x1}, {{&(0x7f0000000840)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000018c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1}, 0x7fff}], 0x3, 0x3, &(0x7f00000019c0)={0x0, 0x1c9c380}) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x15c, r2, 0x0, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8d61}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_1\x00'}}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:15 executing program 0: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000340)="65c179c1710575d63c4e31e0189566f9d001229411a1d7340167195e4411573d4b27868a8256a4c4b560c10ed1a1c3cc7033", 0x32}], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8bcbacd52c76fbed9d534dfb5df34004ed295724d60c1b1c65d4ddd1d1759f758", 0x51, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000003c0)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000140)) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:04:15 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="01ef40c4a82b25ff0066f5bd32ca60bef76d1ad7c62402000000ceb5b855e06bda00ad64fa6eb014126b60e470f4250200e2023f1dbb70d5c7"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket(0x0, 0x802, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f00025b4f7fdff141c0a0b5aff6e10b500000780cc08001b000100006e", 0x24) 07:04:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000f82e7fa1f0cbc24cc35dcb91a254f17def0dcfcee9c5b3750751049eda55bc6686dff77005200d9b6000000000000001002000000"], 0x14}}, 0x0) r2 = accept(r1, &(0x7f0000000000)=@ethernet={0x0, @link_local}, &(0x7f0000000080)=0x80) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x1}) 07:04:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021000000a0000000000edeb00000800080012010000001ce73084b400000061e64dd73b15940000000000000000ac39b7000000f5c9004d7b005fffffa68a002000000000000095f2b93392937b8072"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x33ab0eaa68c8dfc, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)=0x8000, 0x4) 07:04:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.apparmor\x00') sendmsg$unix(r0, &(0x7f00000013c0)={&(0x7f0000000140)=@abs={0x1}, 0x6e, 0x0}, 0x0) 07:04:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xd, 0x80806, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0xfffffe29}}, 0x0) getrlimit(0xb, &(0x7f0000000000)) 07:04:16 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r0 = semget$private(0x0, 0x7, 0x1) semctl$GETNCNT(r0, 0x7, 0xe, &(0x7f0000000000)=""/193) 07:04:16 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x3, 0x1) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80000005, 0x90402) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000040)={0xb, {0x8, 0xfffffffffffff81f, 0x4, 0x4}, {0x3, 0x80, 0x0, 0x800}, {0x5, 0x5f4}}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x4, 0x70bd27, 0x85c7, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e20, 0x3, @rand_addr="63c0e62006def15ff2fe82ca2e3d17c9", 0x1410}, {0xa, 0x4e21, 0x1ff, @ipv4={[], [], @broadcast}, 0xa83}, 0x6e, [0x101, 0x2, 0x0, 0x3, 0x9, 0xffffffff, 0x529, 0x3ff]}, 0x5c) 07:04:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:16 executing program 3: r0 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x400) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200400, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000000)={0x0, {0x7, 0x5}}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="690000007ffffc599d11fe29fab3fdfd6cddff88742eba22b47de239c455ddc49349cc7e05d5f78fe49ba140e5b0f6c9e4cb08e905510d71edb8683d06f03d1e7e6ebc2a804b4e32889f021a2abaed3d7be16d027790b69fa4b0e88eb54929fed10035296895924daf9c8590624790e1c8609714652ecebedcd5f38d050700000000000000dd97539ff49bfbd813e5ba518f610b2c31ef5456d300000000000000000000"], &(0x7f0000000300)=0x71) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0xb1, 0x8001, 0x7fff, 0x4e, r4}, &(0x7f0000000380)=0x10) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) pread64(r3, &(0x7f0000000080)=""/123, 0x7b, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000280)) 07:04:16 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 07:04:16 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000005200d9b6000090cfedff6b1b2d1fd30000f7ffffff02000000"], 0x14}}, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20080, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x420040, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000040)=0x7fffffff) 07:04:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000100), &(0x7f0000013000)=0x4) close(r1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000180)={{0x10d000, 0x10000, 0x1f, 0x4, 0x8, 0xffffffff, 0xffff, 0x3af, 0x88, 0x3a, 0x8f28, 0x2}, {0x101000, 0x2, 0xf, 0x5, 0x9, 0xa2d5, 0x903f, 0x1ff, 0x3ff, 0x8, 0x9}, {0x1000, 0x5000, 0x8, 0xe47, 0x101, 0x8, 0xffffffff, 0x3, 0x4, 0x400, 0x5, 0x7ff}, {0x5000, 0x103007, 0x3, 0x1f, 0x4, 0x5, 0x8, 0x7fff, 0x7, 0x8, 0xd4, 0xfff}, {0x6000, 0xf000, 0xd, 0xaf, 0x1, 0x8, 0x5, 0x2, 0x30b, 0x4, 0x7, 0x7fffffff}, {0x1f002, 0x105000, 0xc, 0x5, 0x2, 0x2, 0x4, 0x26ca, 0x82d, 0x8, 0x3, 0xde43}, {0xf000, 0x1, 0x8, 0x8001, 0x3, 0x0, 0x6, 0x1e3, 0x8, 0x9, 0xfff, 0x5}, {0x2, 0xd000, 0x0, 0x7, 0xe0c, 0x1000, 0x3, 0x4, 0x7, 0x7, 0x6, 0x5}, {0x1, 0x10000}, {0x10d000, 0x10002}, 0x20000002, 0x0, 0x2, 0x40000, 0x2, 0x8000, 0x16000, [0x9, 0x10000, 0x4, 0xfff]}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0xfffffffffffffffe, 0x0, 0x1, 0xe8ee}) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 07:04:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:17 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2a, 0x303b01) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffffffffffffff81, 0x14200) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x60000) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x2, 0x103200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8001) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000200005600000000200000b93ba7aaba96d75e028922410000200f0100"], 0x14}}, 0x0) 07:04:17 executing program 0: 07:04:17 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x100, 0x0, 0x0, 0x0, 0x8}) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 07:04:17 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="100028bd7000ffdbdf2502000000080005000100000004000400100004001900000001000000070000000800030009000000080005000100000000fe88000000000000000000000000010114000100fe80000000000000000000000000002a0800060002000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004000}, 0x1) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}, {&(0x7f0000000e00)=""/6, 0x6}], 0x3, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:04:17 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x80003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) signalfd(r0, &(0x7f00000001c0), 0x8) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 07:04:17 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:04:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x9, 0x806, 0x10000) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:17 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0xffffffffffffffbe) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffec1) splice(r3, 0x0, r1, 0x0, 0xffffbfffff7ffffc, 0x20000000004) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000000)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 07:04:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x0, {0x3, 0x81}}) ptrace$cont(0x38, r1, 0x3, 0x7) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000040)={{0x2, @addr=0x8}, 0x8, 0x1d1, 0x18d800}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x2}) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:17 executing program 4: syz_emit_ethernet(0x396, &(0x7f0000000180)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4011, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0x3f000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000300)={{0x7, @addr=0xfff}, "c2dae862d17a0c7762239b4a4c49465a99559c1a0b0000ca3c9100", 0x1}) 07:04:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/235, 0xeb}, {&(0x7f0000000180)=""/137, 0x89}, {&(0x7f00000005c0)=""/184, 0xb8}, {&(0x7f0000000300)=""/167, 0xa7}, {&(0x7f00000003c0)=""/231, 0xe7}], 0x5, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000580)={0x2b6a3f30, 0x1}) 07:04:17 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x500) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x14480) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0xa0041) r5 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x3) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) r7 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') accept$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000003c0)=0xe8) recvmmsg(r2, &(0x7f00000048c0)=[{{&(0x7f0000000400)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)=""/96, 0x60}], 0x1, &(0x7f0000000540)=""/67, 0x43}, 0x8}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/90, 0x5a}, {&(0x7f0000000640)=""/63, 0x3f}, {&(0x7f0000000680)=""/234, 0xea}, {&(0x7f0000000780)=""/88, 0x58}, {&(0x7f0000000800)=""/59, 0x3b}], 0x5, &(0x7f00000008c0)=""/225, 0xe1}, 0x4}, {{&(0x7f00000009c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/135, 0x87}], 0x1, &(0x7f0000000b40)=""/237, 0xed}, 0x3}, {{&(0x7f0000000c40)=@generic, 0x80, &(0x7f0000001240)=[{&(0x7f0000000cc0)=""/196, 0xc4}, {&(0x7f0000000dc0)=""/20, 0x14}, {&(0x7f0000000e00)=""/199, 0xc7}, {&(0x7f0000000f00)=""/107, 0x6b}, {&(0x7f0000000f80)=""/245, 0xf5}, {&(0x7f0000001080)=""/18, 0x12}, {&(0x7f00000010c0)=""/35, 0x23}, {&(0x7f0000001100)=""/138, 0x8a}, {&(0x7f00000011c0)=""/99, 0x63}], 0x9}, 0x2}, {{&(0x7f0000001300)=@ipx, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001380)=""/194, 0xc2}, {&(0x7f0000001480)=""/193, 0xc1}, {&(0x7f0000001580)=""/85, 0x55}, {&(0x7f0000001600)=""/136, 0x88}, {&(0x7f00000016c0)=""/214, 0xd6}, {&(0x7f00000017c0)=""/38, 0x26}, {&(0x7f0000001800)=""/131, 0x83}], 0x7, &(0x7f0000001940)=""/64, 0x40}, 0x1e}, {{&(0x7f0000001980)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001a00)=""/98, 0x62}, {&(0x7f0000001a80)=""/4096, 0x1000}], 0x2, &(0x7f0000002ac0)=""/65, 0x41}, 0x3ff}, {{&(0x7f0000002b40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002bc0)=""/113, 0x71}, {&(0x7f0000002c40)=""/116, 0x74}, {&(0x7f0000002cc0)=""/238, 0xee}, {&(0x7f0000002dc0)=""/38, 0x26}, {&(0x7f0000002e00)=""/65, 0x41}], 0x5, &(0x7f0000002f00)=""/47, 0x2f}, 0xfff}, {{&(0x7f0000002f40)=@sco, 0x80, &(0x7f0000003280)=[{&(0x7f0000002fc0)=""/140, 0x8c}, {&(0x7f0000003080)=""/204, 0xcc}, {&(0x7f0000003180)=""/220, 0xdc}], 0x3, &(0x7f00000032c0)}}, {{&(0x7f0000003300)=@sco, 0x80, &(0x7f0000004840)=[{&(0x7f0000003380)=""/239, 0xef}, {&(0x7f0000003480)=""/243, 0xf3}, {&(0x7f0000003580)=""/71, 0x47}, {&(0x7f0000003600)=""/118, 0x76}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000004680)=""/101, 0x65}, {&(0x7f0000004700)=""/158, 0x9e}, {&(0x7f00000047c0)=""/96, 0x60}], 0x8}, 0x6}], 0x9, 0x10001, &(0x7f0000004b00)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000008c00)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000008c40)={'team0\x00', 0x0}) getsockname(r4, &(0x7f0000008c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000008d00)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000008e00)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000008f00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000008f40)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000009040)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000009080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000009580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000009540)={&(0x7f00000090c0)={0x478, r7, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8, 0x1, r8}, {0x178, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff0000}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r12}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r13}, {0x7c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0xac, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x631}}}]}}, {{0x8, 0x1, r16}, {0x15c, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x4, 0x10000, 0x80000001, 0xfff}, {0x2, 0x0, 0x3, 0x7ff}, {0xc74c, 0x9, 0x3, 0x800}, {0x400, 0x1, 0x9, 0x366}, {0x10000, 0x1, 0x3, 0x5}, {0xe71, 0x5, 0x0, 0x6}, {0x79, 0x0, 0x2}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}]}, 0x478}, 0x1, 0x0, 0x0, 0x880}, 0x8000) 07:04:18 executing program 4: socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) recvfrom$inet(r2, 0x0, 0x3b2, 0x10040, 0x0, 0xfffffffffffffc7d) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0xe9, "5522ec3d4524a8bd41064e00ded87f495d97ed721057b4b0963f4bd6dfa41321283b744b4b0ec59a1183ae4ae0446b3eddcfb12d9e68252f53808e378a2ae0801d72f87f9f8c95eb4dd5c62cb18cb5252fed62181628e22479e5985e4b8c0aaf721bfb9dec94faf499139ee8331e6b30ccada64b6a1b18f69f600d284d2658e0c86cedf9a807c8981bf4fc5032d060fcda61baf74f7c49f04110c606265f2e9f6dc85e61c2eca4c1d7e0ebe571ad8508db026b253c9e3902bb2014a6c5bec524b2d9fed7551cc0da70684e2f718cb446bbdf171a0ad6c506b9e0c0a53e236750110a86175459d882ce"}, &(0x7f0000000240)=0xf1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r3, 0x5e}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0xfffffffffffffe00, 0x5}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0xfffffffffffffbff, 0x2, 0x8, 0x3, r4}, &(0x7f0000000100)=0x10) 07:04:18 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:18 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x2444c590e5225564, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000440)=0x100) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4a041, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=[&(0x7f00000000c0)='\x00', &(0x7f0000000100)='team\x00', &(0x7f0000000140)=').\x00', &(0x7f0000000180)='system-posix_acl_access&\x00', &(0x7f00000001c0)='-/\x00', &(0x7f0000000200)='system\x00', &(0x7f0000000240)='team\x00'], &(0x7f00000003c0)=[&(0x7f00000002c0)='em0!vboxnet0md5sumlo%\\&*%/keyring+%selfwlan0\x00', &(0x7f0000000300)='posix_acl_access&\x00', &(0x7f0000000340)='team\x00', &(0x7f0000000380)='team\x00'], 0x100) 07:04:18 executing program 1: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10, 0x800) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="e1000000aa51af340a562d5bd74833fca0d9aceaed75cd98daf3002e9ada4610cca186cf807923d257dd24c3065d1d0850988e0b570c8fefc697d9851fe34e14422df710ef9c50bd286ac8672731a8cf7488b695f8877eb7a0edc1a1dd7f54d039614160f10ea2f09cb0424763b7fd1e614b8198a883b96843ea58cc39d3f58b79accab752a8719fe4d8f7a5d1134ff467e2ab0aae10566aaef7f2d25afb056105e0bd09462cec58671bcab7fd1b8bcc368f32f3d197c2e24841e66ab09c10e4d5fd872a1b68d387d0efb463b009010038a4e068f3e114027113cab76843ff917fa3537b00"], &(0x7f0000000300)=0xe9) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={r1, @in6={{0xa, 0x4e20, 0x1, @mcast2, 0xca0c}}}, &(0x7f0000000340)=0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000480), &(0x7f00000004c0)=0xb) r3 = socket(0xf, 0x803, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80010}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x68, r4, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xc45, @media='udp\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40800}, 0x800) r5 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x200, 0x80000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r5, 0xc0505510, &(0x7f0000000140)={0x812, 0x1, 0x7f, 0x10001, &(0x7f0000000040)=[{}]}) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000052000000000000000002000000000000"], 0x14}}, 0x0) 07:04:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000000c0), 0x64) ioctl$sock_netdev_private(r1, 0x89f9, &(0x7f0000000140)="f7a2c0acfb89d60e6d3f2a79c874bdb66891b91a72ded9878af98ca94b8535e1d1e887a71c1e095806e2e7e12d627d37c212a5d36e997455886d96f2d8dfb069a4c2b2031449e8fc7a96bcceeb94b7143f96ce5367f8f294b03a9cc563018b82e77bf4fad23f4ec4e598c6b4a49f88b9f9b0f6640c87d90e7c1f5c114a4b54556b738744c2b46aee4fbc37b1ef7e27247d2314fd13d045ff1d0b3a1109de169d2f5726b56cd9f9f3cfe11aa031aee320be6ab74f520a7e9eb3c26fc831a58b22a9af21b2d4") ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000080)={0x1, 0x100}) ioctl$TCFLSH(r0, 0x5424, 0x712000) 07:04:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:18 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f905, 0xffffeffffffffffd, [], @ptr=0x70f000}}) rt_sigaction(0xc, &(0x7f00000004c0)={&(0x7f0000000400)="f30f1ae743c1b7850757a92b3e670fdd9c0800000000c4a33d49d0e98f2820cfe900f264db2bc441e915bc84e047c621c461f97073ff05c4836d027bca65c4c245aa92daf38625", {0xf80}, 0x40000002, &(0x7f0000000480)="332d0b800000f30f7eab00000000d9e5c4c16b5e7bfa65420fdfd08f89289464ce90c403550212ee0f1afbdd01c441ffe6ce"}, &(0x7f0000000580)={&(0x7f0000000500)="8f29389850008fa95802b2390000002e0f1f002e660f72e500c481f9e2b7000001008f0968017100f26c470fe0e7c422b9966cd7bb470f8e00000080", {}, 0x0, &(0x7f0000000540)="47dc6ace660f83b4b50000430f381d1c768f6878c33092f045097800c422fd3ae7c402318ea8000000816465f2460f01def347a78f48509eb23c00000023"}, 0x8, &(0x7f00000005c0)) r1 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="dd6b17059cdbbe8205cb6d1d135b927e8be7f267e27e4a03eab76d28321b3bed74731b5e6f025cbe8561a0e371bd2e1991eb7ceb76abeded5b01b8c0a1e305a72e71c135115b7d3f42176af3c238a8c2fa77310040d3254a1ef5cda81514806520647f1b21b3a187cc010a07395c13f63e486c2a2ece88c0edbe5403fa4bfd330a4f0ad00ea913553fa5220df4d2f7059fa18bb91e8d5d9aa911dfd5ddb4d8a244d7295e08a2a5c80cb3e71c6a1cb5fb3c24c89ccc7ebd4a8e0aee90853a5f4ab938282ef7c51d659f261e98f917052deedd256bf48f695a1b13bc1d4c7620afa4be5ca256826026", 0xe8, 0xfffffffffffffff9) keyctl$set_timeout(0xf, r1, 0x6b9) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000001c0)=r2) openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x2, 0x2, 0xa7, {}, 0x712, 0xbfec}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000003c0)=0x1) 07:04:18 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000040)=0x7) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:04:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000040)={'bcsh0\x00', @ifru_flags=0x200}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x40) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000080)) 07:04:18 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x40000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x2, 0x401}, 0x1, 0x61d0000, 0x4, {0x9, 0x3}, 0x9, 0x3}) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x1) write$RDMA_USER_CM_CMD_LISTEN(r1, 0x0, 0x0) 07:04:19 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 07:04:19 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000c0607031dfffd946fa2830020200a0003000100121d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x151800, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@broadcast, @multicast2, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@delqdisc={0x6c, 0x25, 0x121, 0x70bd27, 0x25dfdbfe, {0x0, r2, {0xfff7, 0xfff2}, {0x5}, {0x7, 0xfff3}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffffffff0000}, @TCA_RATE={0x8, 0x5, {0x1f, 0x7fffffff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}, @qdisc_kind_options=@q_codel={{0xc, 0x1, 'codel\x00'}, {0x1c, 0x2, [@TCA_CODEL_LIMIT={0x8, 0x2, 0x10001}, @TCA_CODEL_ECN={0x8, 0x4, 0x1}, @TCA_CODEL_INTERVAL={0x8, 0x3, 0xfffffffffffffffd}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 07:04:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:19 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0000180000e14a53c0ebde860000"], 0x14}}, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x3f, 0x4) [ 332.254085] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 07:04:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:19 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x38, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0xfffffffffffffffa, @dev={0xfe, 0x80, [], 0x14}, 0x8}, @in6={0xa, 0x4e24, 0x20, @empty, 0xc5}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x2}, &(0x7f0000000140)=0x8) 07:04:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0xf0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x1}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x24}}}}}, 0x84) 07:04:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="51156f1edfe4c6249e02f0a09941aaa9", 0x10) socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="58000000140019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 07:04:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "c309a5af7986826b404c264382c0f5c306f6b1453c7a46ee99d17db93916c60b8b83adb6036fbed85336516c6992c8ffd08b8f83b4"}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x480200) socket(0x10, 0x803, 0x0) 07:04:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:19 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000040}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x200, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x21a, 0xa26f, 0x2, 0x81}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) 07:04:20 executing program 3: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='=w\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) 07:04:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000095a734bd098b005200d9b60000000000000000020000000c5b36d1ff03b7142375cd9535134e477245efab93d8e8e603c98ae0dcb7f2e0da287874d17903a0d090ea52dcf3aecd40831343cc4c1953ac3b0255fdcf96c25e9091d15022613623e74522f320f458e289b86e2dba07c3f053bd2116c92d963f4aa28b6a3ac3ec2ac1e7fb27f8624ab0222fe5bdded16f10f078d0b94b1b5c6dc40dcee646c3dcb6f3003115a4b4eb749f362b67e1c337463b31d5ad40d51ea22e112ba1190107199ea76049a7868c"], 0x14}}, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000000c0)={r2, 0x3b}) 07:04:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 333.080562] binder: 11872:11873 unknown command 30525 [ 333.085940] binder: 11872:11873 ioctl c0306201 20a20000 returned -22 07:04:20 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 07:04:20 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x8000) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000040)) 07:04:20 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffd, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x3, 0x0, 0xfffff7ffffffffff, &(0x7f0000000180)}) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0xf6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000700)) perf_event_open(&(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, @perf_config_ext={0xffffffff}, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140), &(0x7f0000000080)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:04:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:20 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x503902, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100000001) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 07:04:20 executing program 4: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20000000000032, 0xffffffffffffffff, 0x40000400002) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x9, 0x1, 0x80000000, 0x8, '\x00', 0xff}) dup2(r1, r0) fcntl$setstatus(r0, 0x4, 0x10000000006810) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000300)={{0x8, 0x3, 0x1f, 0x40, '\x00', 0x40}, 0x0, [0xffffffffa1b408dc, 0x1, 0x34, 0x2, 0x4, 0x10000, 0x8, 0x401, 0x8, 0x80000001, 0x20, 0x3, 0x1, 0x9, 0x0, 0x0, 0x8001, 0x1, 0xfffffffffffffff7, 0x4, 0x9, 0x5, 0x10000, 0x3, 0x6, 0x7, 0x6, 0xdee, 0x394, 0x2, 0x1, 0x6, 0x5, 0x7, 0x9, 0x17a, 0x20, 0x47, 0x3ff, 0x9f, 0x6, 0x2, 0x4841, 0x2, 0x9, 0x7fff, 0x9, 0x5, 0x3, 0x5, 0x100000000, 0x10000, 0xf2, 0x4, 0x7fffffff, 0xffffffffffffc7f5, 0x0, 0xffff, 0x2, 0x8, 0x3ca7, 0x7, 0x8001, 0x5, 0x1, 0x6, 0x9, 0x7fffffff, 0x1ff, 0x273b, 0x20, 0x20, 0x3, 0x0, 0x2, 0x6, 0x24, 0x9, 0x5, 0x7, 0x10000, 0x1, 0x2, 0x3ff, 0x4, 0xef, 0xfffffffffffffffb, 0x134a01ab, 0x401, 0x40, 0x20, 0x6, 0x0, 0xfffffffffffffffc, 0x7, 0x7, 0x7fff, 0x101, 0x8, 0x8, 0xffffffff7fffffff, 0x8000, 0x10, 0x5, 0x2c77, 0x0, 0x4830, 0x0, 0x1000, 0x3, 0x1, 0x8e40, 0x8, 0xfffffffffffffff8, 0xfffffffffffffff7, 0xffff0, 0x40, 0x401, 0x40, 0xffffffffffffffb5, 0x4, 0x9, 0x10000, 0x7, 0x100, 0x1, 0xffffffffffffff00, 0x80000000], {0x0, 0x989680}}) pread64(r0, &(0x7f0000003c00)=""/4096, 0x1000, 0x0) 07:04:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xeb95, 0x100) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000040)) r2 = socket(0x80000000000010, 0x803, 0x100000000) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14efffff5100d9b6000000000000da0002000000f1fd6c8ba27aba6b2f3ece2b40e75860155a20aadfcd3a5003a90ca826bc217d69ce8026f55eae444a48983b36ec964003684e113e9c393ad1f2951baccc07049c351bac8bc501f128c0f0cd45c4ae1467c19573dc5c3a91f0fe56229579b4cfa265ab3dfcdde3b66f33495da3eaacd9d128cf5b3e50e8"], 0x14}}, 0x0) 07:04:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:20 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffd, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x3, 0x0, 0xfffff7ffffffffff, &(0x7f0000000180)}) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0xf6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000700)) perf_event_open(&(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, @perf_config_ext={0xffffffff}, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140), &(0x7f0000000080)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:04:21 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) connect$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10) 07:04:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="145200000000000000000000000000000064022fb3"], 0x14}}, 0x0) 07:04:21 executing program 3: r0 = dup(0xffffffffffffff9c) write$9p(r0, &(0x7f0000000000)="9acf402c60b6003bbd638c10deb2335a98f0732669a5cf68f2607687f57cca3918c0c32ef331cbfe378e5c33f2ace7f83cdaca38f21a08c96cb08dbd103504cabe0259d42a28bad6d5ae37b8bc69457c311bb6a87089743cac8e584a29b583a77c57d3620507cba1355ef0f0737a7775eba14a6427db89c78dac553ddec5c75ff3b042c4d248998096886b6ae62bce76dd23fe18093f9c686ca33db173ab08848c842c064aa07dadf301e4", 0xab) r1 = memfd_create(&(0x7f00000000c0)='wlan1\x00', 0x5) fallocate(r1, 0x3, 0x0, 0x100000001) 07:04:21 executing program 4: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20000000000032, 0xffffffffffffffff, 0x40000400002) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x9, 0x1, 0x80000000, 0x8, '\x00', 0xff}) dup2(r1, r0) fcntl$setstatus(r0, 0x4, 0x10000000006810) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000300)={{0x8, 0x3, 0x1f, 0x40, '\x00', 0x40}, 0x0, [0xffffffffa1b408dc, 0x1, 0x34, 0x2, 0x4, 0x10000, 0x8, 0x401, 0x8, 0x80000001, 0x20, 0x3, 0x1, 0x9, 0x0, 0x0, 0x8001, 0x1, 0xfffffffffffffff7, 0x4, 0x9, 0x5, 0x10000, 0x3, 0x6, 0x7, 0x6, 0xdee, 0x394, 0x2, 0x1, 0x6, 0x5, 0x7, 0x9, 0x17a, 0x20, 0x47, 0x3ff, 0x9f, 0x6, 0x2, 0x4841, 0x2, 0x9, 0x7fff, 0x9, 0x5, 0x3, 0x5, 0x100000000, 0x10000, 0xf2, 0x4, 0x7fffffff, 0xffffffffffffc7f5, 0x0, 0xffff, 0x2, 0x8, 0x3ca7, 0x7, 0x8001, 0x5, 0x1, 0x6, 0x9, 0x7fffffff, 0x1ff, 0x273b, 0x20, 0x20, 0x3, 0x0, 0x2, 0x6, 0x24, 0x9, 0x5, 0x7, 0x10000, 0x1, 0x2, 0x3ff, 0x4, 0xef, 0xfffffffffffffffb, 0x134a01ab, 0x401, 0x40, 0x20, 0x6, 0x0, 0xfffffffffffffffc, 0x7, 0x7, 0x7fff, 0x101, 0x8, 0x8, 0xffffffff7fffffff, 0x8000, 0x10, 0x5, 0x2c77, 0x0, 0x4830, 0x0, 0x1000, 0x3, 0x1, 0x8e40, 0x8, 0xfffffffffffffff8, 0xfffffffffffffff7, 0xffff0, 0x40, 0x401, 0x40, 0xffffffffffffffb5, 0x4, 0x9, 0x10000, 0x7, 0x100, 0x1, 0xffffffffffffff00, 0x80000000], {0x0, 0x989680}}) pread64(r0, &(0x7f0000003c00)=""/4096, 0x1000, 0x0) 07:04:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:21 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') 07:04:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x20000) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000180)={0x9a0000, 0x5, 0xff, [], &(0x7f0000000140)={0x9b0bf7, 0x3, [], @string=&(0x7f00000000c0)=0xfffffffffffffff8}}) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000005200d9b6000000000000000002000000aeb0dd68a5a99fc969ebc89858b7a318f17112d80912e740c23e7a5a656fb79bc46d9001fcffff9844010bda9b9987ec24bd18280baad9625fa806cc641ee63d0ae82173d780889416ce42800486f04be92c97bb81f530c000da2a211714b463ebd17ea7c04513462a309a"], 0x14}}, 0x0) 07:04:21 executing program 3: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000080)={0x5, 0x6}) r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000040)={0x0, 0x6}) 07:04:21 executing program 0: mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='hfsplus\x00', 0x801800, &(0x7f0000000100)='team\x00') syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:04:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sync_file_range(r1, 0x1, 0xffffffffffff0001, 0x5) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000e80)="8557c848ffeb2c32e1b57eb41e0cb3e90b53559140", 0x15, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 07:04:21 executing program 1: lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L-', 0x9}, 0x28, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000340)=0x7f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000005200d9000000b4cc"], 0x14}}, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000080)=0x1100000, 0x4) r3 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000180)=0x4daf) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="040800000009000300c67b2a6114cbaee186a20023d925838a22257cf6"], &(0x7f0000000200)=0xc) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000004c0)={0xa, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x4, @mcast1, 0x2}}, 0x100000000, 0x5, 0x3, 0x2, 0x289}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000600)={r4, 0x4, 0x3, [0x4, 0x400, 0x80000000]}, &(0x7f0000000640)=0xe) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000003c0)='batadv0\x00', 0x10) read$eventfd(r3, &(0x7f0000000400), 0x8) 07:04:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r2, 0x4}, 0x14}}, 0x0) [ 334.770630] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:04:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:21 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syzkaller1\x00', r1}) 07:04:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000000001, 0x84) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x180, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x2, 0x1}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0x0) 07:04:22 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="02002abd7000ffdbdf2502000104080006001b00000008000400dc0c00000800060008000000080006002fd5315b"], 0x34}, 0x1, 0x0, 0x0, 0x4050}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0xd, 0x8000807, 0x80000002) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000005200d9b60000000000000000ea000000"], 0x14}}, 0x0) 07:04:22 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x101ff) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000200)={r2, 0x2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000140)=0x8, 0x3) 07:04:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42, 0x0) sendto(0xffffffffffffffff, 0x0, 0x1353a51213e56a6d, 0x0, 0x0, 0xfffffffffffffff9) close(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @rand_addr="a5907985c227cdc59314a96bd57e7735"}}, 0x5c) 07:04:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:22 executing program 0: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x400000) r2 = accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="73797a30e903818d0881ba3944e2cd05ad8b1790557ad69ae535292291fa89141fa589e0d560cd05e3c261defd5c23d5f9418487932d43b90d4a4450fc9de2c5b9fc35713f06f3b229d1de3f6c625de57a2a8d759b4719bf83b49d16f782e4fd991b5d5d750c80aa7366a95bf9868857863a4bae2c8311cd08838e51db3e052c5c351677e5e024ea228ac2fd7030192a7b778cce922550482f505046745ecf822b3157f9623b04993cfcd57494b1e3598ec1ec8b78e31648ecac58fd099f607e960d35908cb41a9cf200db65dc4349f757e9c92c09543e228b0e88e6f405b90a14eb6bded8cf24c1c143e88e755f9df7965cb42bea7d6850a7dd15e4421e7a289a5b40326bec781b000000000000000000000000000000"], 0xeb) accept4$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'sit0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000002e80)={@rand_addr, 0x0}, &(0x7f0000002ec0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002f00)={'ip_vti0\x00', 0x0}) getpeername$packet(r1, &(0x7f00000030c0)={0x11, 0x0, 0x0}, &(0x7f0000003100)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003140)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000003240)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003640)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000003740)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000037c0)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000038c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003a00)={'bpq0\x00', 0x0}) getpeername$packet(r1, &(0x7f0000003a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003a80)=0x14) accept4$packet(r1, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003b40)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000003c40)=0xe8) getpeername$packet(r1, &(0x7f0000003c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003cc0)=0x14) getsockname$packet(r1, &(0x7f0000003d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003d40)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000044c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f0000004480)={&(0x7f0000003d80)={0x6f0, r0, 0xa00, 0x70bd28, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x270, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r7}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0xf4, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r11}, {0x15c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x4df2, 0x10000, 0x4, 0xe5}, {0x0, 0x506b, 0x100, 0xfffffffffffffc00}, {0x3f, 0xdba, 0xffff}, {0x1000, 0x5, 0xfff, 0x4}, {0xc8e0, 0x0, 0x0, 0x6}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xeba}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xb0d, 0x7, 0x80, 0x1}, {0x3, 0x5, 0x80, 0x3}, {0x101, 0x7fff, 0x24e68f80, 0x1}, {0x25f2, 0x6, 0x3, 0x80}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}]}}, {{0x8, 0x1, r13}, {0x170, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x7, 0x6, 0x7}, {0x1, 0xff, 0xffffffffffffff81, 0x7fffffff}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r17}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r18}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}]}, 0x6f0}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), 0x9) 07:04:22 executing program 5: ioctl$KVM_GET_CLOCK(0xffffffffffffff9c, 0x8030ae7c, &(0x7f0000000000)) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x800, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/61, 0x3d) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x3) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r1, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xb7}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4044}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000280), &(0x7f00000002c0)=0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000300)={0x4, 0x2, 0x200, 0x191d8860}) ioctl$TCSBRKP(r0, 0x5425, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000003c0)={@pppoe={0x18, 0x0, {0x1, @remote, 'vlan0\x00'}}, {&(0x7f0000000340)=""/29, 0x1d}, &(0x7f0000000380), 0x2}, 0xa0) connect$rds(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000004c0)=0x400000) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000580)={@my=0x0}) write$P9_RLERROR(r0, &(0x7f00000005c0)={0x9, 0x7, 0x1}, 0x9) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000600), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, &(0x7f0000000700)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000800)={r2, 0x94, &(0x7f0000000740)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e21, 0xff, @empty, 0x1}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e21, 0x1f, @local, 0x28000000}, @in6={0xa, 0x4e21, 0x7678, @local, 0x401}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000840)=0x10) sendto(r0, &(0x7f0000000880)="1cc1e12194ad1ff3f09075da68ea9f80ab5e0e8737d9ecb2440af8a0c53270a2846ea543c4990efe5835ba010b31bbe014e79115965816be2ad4f38f01d18c4133e89ba2f87b07c8f4535ee5968a6b43f84c69b3bd5792cb8b940c29b3ae423426db32e2", 0x64, 0x80, &(0x7f0000000900)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000001}}, 0x80) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000980), &(0x7f00000009c0)=0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000bc0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000a40)=@getsadinfo={0x13c, 0x23, 0x2, 0x70bd27, 0x25dfdbfe, 0x0, [@algo_aead={0xe8, 0x12, {{'generic-gcm-aesni\x00'}, 0x4c8, 0x3e0, "d659207beb4692e441c981bcfe7d2093005df49fdf0fe81e4827d7a6067c224f1f3c85eb6522c2018613e1d0b0d18b4391a0f023a847262ee2ed4ddb68a9bc521cfb011512fd66f168a5d1aa41aff8f692256b1bdacb56cf15e25553734ef76f441ddb03c38a84ffd15e61b576beac41db208af2b978082d1b31eef4c75d224cc080ce5d4dd873237d76920a86f03b4add9f627d1c5d03400a"}}, @encap={0x1c, 0x4, {0x1, 0x4e21, 0x4e20, @in6=@remote}}, @lifetime_val={0x24, 0x9, {0xcc, 0x6c6c, 0x5, 0x8}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x1) ioctl$KDDELIO(r0, 0x4b35, 0x2) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000c00)) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000c40)={r3, 0x2, 0x6, [0x6, 0x8, 0x1000, 0x81, 0x380, 0x3]}, 0x14) clock_gettime(0x0, &(0x7f0000000c80)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000cc0)={0x1, 0xfff, 0x2c17, {r4, r5+30000000}, 0xf006, 0x10000}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000d40)=""/201) socket$l2tp(0x18, 0x1, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000e40)={0x9, 0x800, 0x0, 'queue1\x00', 0xff}) 07:04:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xd) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) 07:04:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000005200d92a17e074a75683517085000002"], 0x14}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 07:04:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:23 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x80040, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000005200d9b6000500000000862f0e405674abe67f340e87388f3350711cf66061f5602dca8637c43b917f0cd58b1709abaf58e109d0db79e11b11ccb1e4db452b489c4c8ff8c4a64f56cd4cfe17089a4519fd1080f9357b57cd018a7ad3a6ead5ba4cf30b62c926ec21"], 0x1}}, 0x0) 07:04:23 executing program 4: stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000380)=""/93) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x0, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000600)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup3(r2, r2, 0x80000) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x0) getrusage(0x0, &(0x7f0000000640)) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000a80)='keyring]\x00'}, 0x30) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000001c0)=0x3, 0x2) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000240)=""/114) unshare(0x40000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000440)={'veth0_to_team\x00', r6}) 07:04:23 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x67, 0x0) ptrace$getregset(0x4204, 0x0, 0x203, &(0x7f00000001c0)={&(0x7f0000000140)=""/86, 0x56}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x20, 0xff, 0x770, 0x1f, 0xea}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r1, 0x4) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x16) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e24, @broadcast}], 0x10) 07:04:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c3, 0x0, 0x7ff, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 336.241758] hrtimer: interrupt took 76311 ns [ 336.384104] IPVS: ftp: loaded support on port[0] = 21 07:04:23 executing program 0: 07:04:23 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/219, 0xdb}], 0x1}, 0x2}], 0x1, 0x2022, &(0x7f0000000240)={0x0, 0x1c9c380}) 07:04:23 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @initdev}}, &(0x7f0000000080)=0x80) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) [ 337.338212] IPVS: ftp: loaded support on port[0] = 21 [ 337.633628] chnl_net:caif_netlink_parms(): no params data found [ 337.728008] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.734709] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.743191] device bridge_slave_0 entered promiscuous mode [ 337.758271] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.764906] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.773051] device bridge_slave_1 entered promiscuous mode [ 337.797355] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 337.807646] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 337.830451] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 337.838436] team0: Port device team_slave_0 added [ 337.844687] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 337.853343] team0: Port device team_slave_1 added [ 337.859180] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 337.867424] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 337.934629] device hsr_slave_0 entered promiscuous mode [ 338.012403] device hsr_slave_1 entered promiscuous mode [ 338.075401] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 338.082787] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 338.104437] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.110870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.118052] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.124588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.206166] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 338.212364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.224104] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 338.235451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.246352] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.256177] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.274064] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 338.293116] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 338.299221] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.315353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.323851] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.330434] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.376884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.385577] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.392163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.402132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.420159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.429501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.457148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.486583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.504678] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 338.510776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.549135] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 338.577342] 8021q: adding VLAN 0 to HW filter on device batadv0 07:04:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xe7]\xca\xdc\x02\xdc\v\xbd@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4J\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\x87\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84') 07:04:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) 07:04:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) r1 = socket(0x0, 0x800, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7, 0x8000) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000180)=0x401) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x101, 0x10000) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000080)={0x770d7978, 0x40}) 07:04:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)) 07:04:25 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/235, 0xeb, 0x102, &(0x7f00000001c0)=@in6={0xa, 0x4e24, 0x9, @local, 0x4}, 0x80) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005400)={'ip6gretap0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000005440)={0x0, @remote, @loopback}, &(0x7f0000005480)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000054c0)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f00000055c0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000056c0)={@remote, 0x0}, &(0x7f0000005700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000005a00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000059c0)={&(0x7f0000005740)={0x244, r1, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x228, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xd8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x200000000000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xffff, 0x74c, 0x7, 0x800}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}]}}]}, 0x244}, 0x1, 0x0, 0x0, 0x4000}, 0x20008080) 07:04:26 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) dup2(r1, r0) 07:04:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x5, 0x803, 0x2) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x8000, 0x79, 0xec, 0x8, 0x7408, 0x1, 0x40, {0x0, @in6={{0xa, 0x4e24, 0x7, @empty, 0x2}}, 0x81, 0x7, 0x3}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r2, 0x1, 0x3, 0x2, 0x100000000, 0x4}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:26 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') syz_open_dev$midi(&(0x7f0000000980)='/dev/midi#\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000009c0)={0x0, 0x1}, &(0x7f0000000a00)=0x8) 07:04:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000180)={'g}e\x00\x00\x00\xe6+\x00\x00\x00\x00\x00?\x00', {0x2, 0x0, @multicast2}}) 07:04:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748", 0xb) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:26 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYRESDEC], &(0x7f0000000040)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)=0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000280)=@ipx, &(0x7f0000000200)=0x80, 0x80000) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000300)='bridge_slave_1\x00') r2 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x200) write$FUSE_LK(r2, &(0x7f00000003c0)={0x28, 0xfffffffffffffffe, 0x4, {{0xfffffffffffffffe, 0x7fffffff, 0x2, r0}}}, 0x28) ustat(0x3ff, &(0x7f0000000000)) wait4(r0, &(0x7f0000000100), 0xc0000006, &(0x7f0000000140)) r3 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt(r3, 0x16b, 0x400, &(0x7f0000000240)="1fd5270b198800080000000000007cd60d4658d2af2831", 0x17) sync() syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') 07:04:26 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400040, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000040)=0x1) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000005200d9b600000000ff00000002000000"], 0x14}}, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x80000) 07:04:26 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = eventfd(0x0) read$eventfd(r1, &(0x7f00000000c0), 0x8) r2 = fcntl$dupfd(r1, 0x0, r0) write$FUSE_INTERRUPT(r2, &(0x7f0000000040)={0x10}, 0x10) 07:04:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x1, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x3, 0x4c113, r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cstype0={0x4, 0xe}, @cr4={0x1, 0x4000}], 0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(0x0) getpeername$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000002c0)={r4, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x20, 0x0, 0x6, 'queue0\x00', 0x4}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)) gettid() prctl$PR_GET_DUMPABLE(0x3) getpgid(0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f000000d000/0x2000)=nil) 07:04:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0x80000000) 07:04:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup2(r0, r0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000280)={0xd, 0x8, {0x56, 0x9, 0x0, {0x29, 0x8}, {0x0, 0x8000}, @cond=[{0x6, 0x4, 0x30c2, 0x5, 0x64271a4e, 0xfffffffffffff001}, {0x5, 0x9, 0x7, 0xfffffffffffffffd, 0xffffffffffff0001, 0x40d}]}, {0x56, 0x1ff, 0x2, {0x20, 0x3}, {0x7, 0x7}, @ramp={0x4, 0x80, {0x7, 0x20000000000000, 0xffffffffd1a1e3ae, 0x100000001}}}}) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="14001a0b000000000000184ba242c1000000000000000000005d56a2032ca7c2e35aa9ad9c6df6f58602354a17de5872a0dfba1d509accf1005249ce5c6443ae808d0ed706305968089267958679211ba2b5053362f6c9424029ab03bf80497a"], 0x14}}, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x800, 0x0) io_cancel(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x10001, r2, &(0x7f0000000040)="1ae1e7e34028b24793e6dc", 0xb, 0x4, 0x0, 0x3, r4}, &(0x7f0000000180)) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, &(0x7f00000001c0)={0x5, 0xc10c, 0xf7, 0x6}) 07:04:27 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETPID(r0, 0x0, 0xb, &(0x7f00000000c0)=""/249) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x40) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r2, 0x101, 0x0, 0x3ff}, 0x10) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000240)=""/205) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:04:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:27 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x38) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000300)={0x10001, 0x0, 0x0, 0x273e}, 0x0) unshare(0x40000000) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000040)) socket$vsock_stream(0x28, 0x1, 0x0) 07:04:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x19) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendto(r3, &(0x7f00005c8f58), 0x0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1}, 0x0) 07:04:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000040)) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) getsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f0000000140)=""/214, &(0x7f0000000080)=0xd6) [ 340.597922] IPVS: ftp: loaded support on port[0] = 21 07:04:27 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x92000) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000180)={0x0, {0x80a8, 0x179}}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x7b}, &(0x7f00000000c0)=0x8) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f00000002c0)={0x8, {0x100000001, 0x0, 0xffff, 0x3}, {0x6, 0x200000000000, 0x7b, 0x2}, {0x8, 0x8000}}) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000080)={0x2, 0x2, 0xd8a}) r2 = semget$private(0x0, 0x3, 0x8) semctl$SEM_INFO(r2, 0x3, 0x13, &(0x7f00000001c0)=""/237) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x1, 0x8000, 0x1f, 0x3a, r1}, &(0x7f0000000140)=0x10) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0x541000, 0x0) 07:04:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x1, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x3, 0x4c113, r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cstype0={0x4, 0xe}, @cr4={0x1, 0x4000}], 0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(0x0) getpeername$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000002c0)={r4, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x20, 0x0, 0x6, 'queue0\x00', 0x4}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)) gettid() prctl$PR_GET_DUMPABLE(0x3) getpgid(0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f000000d000/0x2000)=nil) 07:04:27 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:04:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 340.936908] IPVS: ftp: loaded support on port[0] = 21 07:04:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockname(r0, &(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) dup2(r0, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x1a9) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000100)={0x1000000, {{0x2, 0x0, @remote}}}, 0x88) getpid() prlimit64(0x0, 0x0, 0x0, &(0x7f00000002c0)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 07:04:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000003c0)={{0x6, 0x7, 0x2, 0x2000000000, 'syz1\x00', 0x1}, 0x1, [0x3f, 0xfffffffffffffff7, 0x0, 0x100000000, 0x9, 0xfffffffffffffffc, 0x24, 0x1000, 0xfffffffffffffff9, 0x2, 0x0, 0x101, 0x0, 0x400, 0x4, 0x3, 0x9, 0x6, 0x2, 0xfffffffffffff800, 0x0, 0x1, 0x6, 0x7, 0x6, 0x8, 0x1de81c20, 0x0, 0x1, 0x4, 0x8, 0x20, 0x8000, 0x2, 0x1, 0x0, 0x3, 0x2, 0x8000, 0xa328, 0xfffffffffffffffd, 0x1000, 0x43, 0x101, 0x40, 0x6, 0x6, 0x9, 0x3, 0x80000001, 0x3, 0x2, 0x100, 0x1000, 0x62, 0x10000, 0xff, 0x2, 0x1555, 0x8, 0x1, 0x7729, 0x0, 0x9, 0x9212, 0x400, 0x4, 0x3ff, 0x100, 0x10000, 0x4, 0x20, 0x1, 0x1, 0x1, 0xb6e, 0x4, 0x9, 0x8, 0x0, 0x73c, 0x8, 0xff, 0x1, 0x8, 0x81, 0xffffffffffffffff, 0x8, 0x4, 0x1, 0xffffffff, 0x628, 0x0, 0x0, 0x1, 0x2, 0x5, 0xff, 0x6, 0x1, 0x786, 0xffffffff, 0x2, 0xfff, 0x10000, 0x1, 0x4, 0xfffffffffffffff7, 0x8, 0xffff, 0xb, 0xee, 0xfff, 0x100, 0x1, 0x60d9, 0xffffffffffffffe0, 0x19d8, 0x0, 0x7, 0x2, 0x2, 0x2, 0x1f, 0x7fffffff, 0xbd, 0x7, 0x3], {0x0, 0x989680}}) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:28 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x54400, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x7f}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x75d, 0x3d}, &(0x7f0000000140)=0x8) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 07:04:28 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x40800) accept4$tipc(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x10, 0x0) 07:04:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockname(r0, &(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000440)=0x157) readv(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) 07:04:28 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x60}, {}, {0xffffffffffffffff, 0x10}, {r3, 0x442}], 0x4, 0x7fffffff) 07:04:28 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x200000) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x100, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:28 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) readv(r0, 0x0, 0x0) 07:04:28 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x3, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f00000000c0)="8ca860166a30f8724c5f9f8fd4b8c696407b429b02e9cda37cbf01f92940352dbdf6bccae31e643df9b56c19c2e3bb79dc536b302b47498647cbd2be9fd5be4059c7b7b2e4c4467f2e2a1f57f953e34efb3d80ad0b1daf0b09a2f2a191ff3340284ca0614ee18230bf34751281198c23081a1c2f1658787a7a1812fb5805e902835ec03d0114332875a5dfed35627dfb30d2b0261c94b5154c0ed49dbb0fa98bdfe21e6ecbbaf0c5707b97fe9de34d468381b2a252bc", &(0x7f0000000180)=""/152}, 0x18) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') finit_module(r0, &(0x7f0000000240)='ppp0\x00', 0x1) 07:04:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:28 executing program 1: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) faccessat(r2, &(0x7f0000000040)='./file0\x00', 0xa, 0x1000) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x298, 0x37, 0x800, 0x70bd26, 0x25dfdbfb, {0x1a}, [@nested={0x224, 0x38, [@generic="1f25f1447c42fc2b24c526bbb62290300d2f18534fa2a975ea42cff3c5feb8844e4208cc179fa9d223ae21b9db3a1d1ddd42be53d086e158dbc6a93ed13a9ea09c2270e54d615b9691feb3e708120a867c40b13289e5dbf26ac5362b30451135f32fd349407968cfba8a75ba", @generic="ecd056733dcfbd7f6362fadce30c6e8a4896934554b609c37f40a211691237accb06d49ca50a9b531f53af42e5c0d5eec5b86765b94c81c466c2476b237a480c95f865d0521b01fcc4e52e58c2e7970c2532c44d89e865df1c154dc5883e5789f6b02fb5461b280179536c4754ddeb27c81087343c097829da1f9d199bbd4be65c7a091dfd8ff7e207042f11cc4b75b3d33831ead55c327de8adb4c8e9e1c0cd3c0aee72303f36ffec4cbb2629cb0574e83eb0a7e072c2894881516cdecda1fc2376a1ee1d165473dc5c6e8ef35b4a72e329fc973acd55a0212f7cd0e487ca9550", @generic="fd8debcd5d24039e06da3675f22487cc53e19222a6a91b98c36c591b1803fb25fbb7829c6102367e2fade6512d392c405e2f4b0ffe88407fce7f40d0d1b26f9002f3c84a9062e08e3c804bdad6394001", @generic="54dbe1150eff83a0a0ee3f22584ce9e176406b6a82c355191380fd15452aceece7", @generic="143a9c1ce06541cbe63757ec452183c6edbafec378d7f5689b5186aae5f9dc0ae3f729068ee65a256f84d54c2dd7b2b18702138c65d64658b65eaa001249cafc4f897c5b775a685c10a1a6272e8e1298305c1270275c4387112babdda945bf031f"]}, @nested={0x3c, 0x30, [@generic="404d0d342c1156a11b239748ea2b577171d1a23e0941ccbd97f7e551c75e51e9fabb7d66d336b47698f1cd3f8916f1224abe55286b"]}, @generic="3ddb1cf58b070ce8790f5dc225dd6a5a0cc73d9a6054c00f23ef5a69cb042f70f880"]}, 0x298}, 0x1, 0x0, 0x0, 0x1}, 0x11) 07:04:29 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x894c, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0xb701, 0xffffffffffffffff) 07:04:29 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80101, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000040)={0x4, &(0x7f00000000c0)=[{}, {}, {}, {}]}) r1 = getpid() getpriority(0x1, r1) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x4, 0xfffffffffffffff8, 0x7, 0x8, 0x0, 0xfff, 0x22000, 0x1, 0x9, 0x80000001, 0x9, 0x7, 0xffffffffffff0001, 0x1, 0x0, 0x9, 0x7, 0x100, 0x0, 0x2, 0x0, 0x6, 0x45b66963, 0x6, 0x8, 0xa957, 0x6, 0xa6b, 0x1, 0x0, 0x7, 0x1, 0xffffffffffffffff, 0x5, 0x4, 0x5e, 0x0, 0x1000, 0x3, @perf_bp={&(0x7f0000000340)}, 0x204, 0xa7, 0x2, 0xf, 0x3, 0x6, 0x9}, r1, 0xb, r0, 0xb) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:04:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x6) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:29 executing program 5: stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000180)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000380)=""/93) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0), 0x0, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000600)={0xa, 0x4}, 0xc) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x80000) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) getrusage(0x0, &(0x7f0000000640)) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000a80)='keyring]\x00', 0x0}, 0x30) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000001c0)=0x3, 0x2) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r4}, 0x30) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000240)=""/114) unshare(0x40000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f00000000c0)={0x0, {0x1}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'veth0_to_team\x00', r6}) 07:04:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0xffffffffffffff46, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) [ 342.857279] IPVS: ftp: loaded support on port[0] = 21 07:04:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 07:04:30 executing program 0: syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') 07:04:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x9b) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000000)={0x3, 0x1, 0x3c92, 0x7, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={r1, @in={{0x2, 0x4e22, @broadcast}}, [0xffffffff00000000, 0x9, 0x1200000000, 0x5b, 0x3, 0xe90, 0x3a, 0x8000, 0x1f, 0xfffffffffffffffb, 0x1, 0x5, 0x7fffffff0000, 0x100000001, 0x8]}, &(0x7f0000000080)=0x100) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x8000) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x200, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x400600, 0x170) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x35a0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000340)={0x1, 0x0, [0x0]}) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="141e5aa1e12a1a5ea01f728142790000005200d9b600000000000000000200000018b38f2bf13086833e1c18f1dc79fda86c5317ceaf0b06b1e49c3e331041a3e9c930033f73378c11748a5b9d54a533c91e4ede7fd3895d5557dcffbe48530b4929de910e3cb12f"], 0x14}}, 0x0) 07:04:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x54377693, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x1}) 07:04:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:30 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x404002, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x4) io_setup(0xfffffffffffffffc, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0xd, 0x7fff, r0, &(0x7f0000000100)="69d650f938bed4a3c81e71c50e164269eb2645507ace3e9600bc199327f508c12e770fdf20fff72171398b8e554ca3e22aab5ed9817dee0bdd77ded33c9f4916b20f33c21e1e403b53991de38a16d8b1658590871273aa96675d73230284d85a03e63b2d0eef42de04f5f114f64dc54c905cfb51054b4f2328710e1ae5508ce5b1d65f5d29c364e97bcdf68f", 0x8c, 0x8, 0x0, 0x1, r0}]) [ 343.676362] IPVS: ftp: loaded support on port[0] = 21 07:04:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x6, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:30 executing program 3: clock_adjtime(0x0, &(0x7f00000001c0)={0x27ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa3887c40}) 07:04:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:31 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x400000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0xaa, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:31 executing program 0: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) accept4$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'tunl0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000780)={@broadcast, @broadcast, 0x0}, &(0x7f00000007c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000900)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000a00)={@remote, 0x0}, &(0x7f0000000a40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a80)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000b80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000c00)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000d00)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d80)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'vcan0\x00', 0x0}) recvmsg(0xffffffffffffff9c, &(0x7f0000003780)={&(0x7f00000035c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000003740)=[{&(0x7f0000003640)=""/255, 0xff}], 0x1}, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000003880)={@local, @dev, 0x0}, &(0x7f00000038c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000039c0)={0x0, @rand_addr, @multicast2}, &(0x7f0000003a00)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in6=@ipv4={[], [], @multicast1}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000003b40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000003bc0)={'dummy0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003c00)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000003d00)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f00000063c0)={0x11, 0x0, 0x0}, &(0x7f0000006400)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007c80)={@mcast1, 0x0}, &(0x7f0000007cc0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000007d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007d40)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000008480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000008440)={&(0x7f0000007d80)={0x6a8, r0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x108, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x2, 0x4, 0x8, 0x6}, {0x6ed, 0x8, 0x9, 0xbc}, {0x9, 0x0, 0xe20a, 0x55}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x88}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffb5}}}]}}, {{0x8, 0x1, r4}, {0xf8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5a}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xdc}}}]}}, {{0x8, 0x1, r7}, {0xfc, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x98}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0xc0, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r13}, {0x170, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x138, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8, 0x7, 0xffff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}]}}]}, 0x6a8}, 0x1, 0x0, 0x0, 0x880}, 0x4000) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000100)=0x60, 0x2) 07:04:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:31 executing program 3: read(0xffffffffffffffff, 0x0, 0xfffffffffffffee8) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) connect$caif(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) getpgrp(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000007c0)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0xefff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f0000000380)="0f0766b818008ed80f20e035000040000f22e00faea66647000066ba2000b801000000efc4c13565d4b805000000b9f4ce05c80f01d9670f01750c66b8e3000f00d8c4c2e99626", 0x47}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:31 executing program 5: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVix:De', 0x0) 07:04:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 07:04:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:32 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:04:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="190000000701000c002b2f707070314c6d"], 0x11) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) fcntl$addseals(r0, 0x409, 0x1) 07:04:32 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) accept$alg(r0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:04:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[]}}, 0x4) 07:04:32 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 07:04:33 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r3 = epoll_create(0x9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYPTR, @ANYRESOCT=r4, @ANYRES16=r3]], 0x1, 0x1) ftruncate(r4, 0xbb1) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:04:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:33 executing program 3: read(0xffffffffffffffff, 0x0, 0xfffffffffffffee8) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) connect$caif(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) getpgrp(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000007c0)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0xefff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f0000000380)="0f0766b818008ed80f20e035000040000f22e00faea66647000066ba2000b801000000efc4c13565d4b805000000b9f4ce05c80f01d9670f01750c66b8e3000f00d8c4c2e99626", 0x47}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:33 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000000c0)) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000180)={"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"}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a80)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000ac0)={0x11, 0xf7, r1, 0x1, 0x20}, 0x14) 07:04:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x7, &(0x7f00000000c0)=[{0x0, 0x1ff, 0x80000001, 0x7fffffff}, {0x0, 0x1, 0x50, 0xfffffffffffffffd}, {0x5, 0x200, 0x100000001, 0x5}, {0x1, 0x8, 0x677b}, {0x400, 0x5, 0x4000000000000401, 0x3}, {0x9, 0x5, 0x5, 0x1}, {0xd48e, 0x100000000, 0x0, 0x80000001}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESDEC=r0, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR, @ANYRESHEX=r1, @ANYRES32=r1], @ANYRES64=r1, @ANYRESDEC=r0, @ANYRES64=r0, @ANYRESOCT=r0], @ANYRESOCT=r1, @ANYRESHEX=0x0, @ANYRESOCT=r0], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) 07:04:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 07:04:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200), 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$search(0xa, r1, &(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, r2) r3 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x31, "80ffd01c6e4353a244f92fffbb61e9caf0f55612e2a46fbc9ceba55237ea0a43bc881141dd17e5e848e0ea2b5b49bc7c26"}, &(0x7f0000000080)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000140)={r4, 0x2}, 0x8) accept$inet(r0, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:33 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') io_setup(0x7f, &(0x7f0000000000)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8, 0x2000) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xf, 0x7ff, r1, &(0x7f0000000040)="a375569983665e8919d27b6c1e81a891fb4025bc88798dc4a01e78398c6c2af55ff2102c8bb11f501e7e011fe5c772f309adbc3834f57debd16c4a", 0x3b, 0xfffffffffffffff7, 0x0, 0x0, r2}, &(0x7f0000000100)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2480}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1d0, r3, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x47}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe7e8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56fda353}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x65}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x72df}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf07}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x86c}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa4a7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x67cf}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x1}, 0x4000800) 07:04:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000180)) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) 07:04:33 executing program 3: r0 = inotify_init1(0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) dup2(r1, r0) getpid() write$P9_RGETLOCK(r0, 0x0, 0x0) 07:04:34 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x10000, 0x311040) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000000c0)={0x40000, 0x0, [0x401, 0xfffffffffffffffe, 0x73, 0x7fffffff, 0x6, 0x0, 0x1ff, 0x100000001]}) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:04:34 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x200, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100000000) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{}]}) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0xffffffffffffffc2, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000c543cd020000007700020000003b42f45c8cf28e4b80ae6d58546867c8374f73c531faab38f6c662af131e2f4dc36243e5afc0e8a11db9bd089fa56ffc8c2a8fa5d1935fcf43bb28f0af56300f4dd6394906d346585c6a5411f65b0fc62b42c4a5c69dc45bda1a2bcbc55e8cbf962bce650de420ff8c3ce8acf3c612dae04096c47605c5494da5d052d11037edb49a1b649766b80bde1814395d34e348755f2d23"], 0x14}}, 0x80) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0xc5, 0x3, 0x5, 0x5}, {0x49b, 0x5, 0x6, 0x100}, {0x3, 0xffffffffffffcf34, 0xc8f, 0x80000000}, {0x4, 0x5, 0x5, 0x6}, {0x7ff, 0x100000000, 0x5, 0x1f}]}) 07:04:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) 07:04:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:34 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x111000, 0x0) write$P9_RWRITE(r0, &(0x7f0000000240)={0xb, 0x77, 0x4, 0x5a9}, 0xb) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x203, 0x70bd25, 0x25dfdbbd, {{}, 0x0, 0x800b, 0x0, {0x0, 0x2, 0x10000000}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r2 = getpgrp(0x0) capset(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000200)={0x6, 0x0, 0xf56, 0x1, 0x6107, 0x1000}) [ 347.587135] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 07:04:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x2000000000000) r3 = inotify_init1(0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) inotify_add_watch(r3, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) unlink(&(0x7f0000000080)='./file0\x00') getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000140)=0x54) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:35 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f00000000c0)={0x6, 0x0, [{0xa, 0xffff, 0x1, 0x7, 0x1, 0x10000, 0x6}, {0x80000000, 0x4, 0x0, 0x8, 0x1200000000000000, 0x6, 0x81}, {0x40000000, 0x0, 0x4, 0x6, 0x1, 0xaf40, 0x8}, {0x80000009, 0x0, 0x0, 0x8, 0xfffffffffffffffe, 0xf4a0, 0x101}, {0x8000000b, 0x4, 0x2, 0x3, 0x7, 0x348e8ced, 0x20}, {0x40000002, 0x2, 0x2, 0x5989490f, 0x81}]}) 07:04:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x5, 0x3, 0x7fffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) renameat(r2, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x400000, 0x0) 07:04:35 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) pipe(0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) 07:04:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) 07:04:35 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x1000002}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x0, {0xa, 0x4e20, 0x4000007, @local, 0x6}, r1}}, 0x38) 07:04:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.', 'wlan0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x800, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4000100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0xa1806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x8cd8) 07:04:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f00000000c0), 0x4000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x80000, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x6, 0x400400) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x60002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffff9) r2 = dup3(r0, r0, 0x0) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000005200d9b60000000000000000020000003cb724263385157a3e74080c9e2cfb0c806a618603c94976b7caedce642ce634a1d4184345a74c1482723de4bcc71a35bc02d3292368d53db0f5f9a4ff6631c7249581d40a4dc75c50a947f2b83483d8e1fe59855b21"], 0x14}}, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) 07:04:36 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x200) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000040)=0xffffffffffffffff) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000400)={0x4, @output={0x1000, 0x1, {0x80, 0xfffffffffffffff9}, 0x6, 0x6}}) execveat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=[&(0x7f00000000c0)='/de\xd2z\xa1\x16\xcf\xe4p*', &(0x7f0000000100)='team\x00', &(0x7f0000000140)='/dev/adsp#\x00'], &(0x7f0000000240)=[&(0x7f00000001c0)='selfwlan1,{proc@lotrustedeth1trustedvmnet1\x00'], 0x800) socket$inet6_sctp(0xa, 0x1, 0x84) 07:04:36 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x8000, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000000)="6aeb96be2dcd4825d232158a4b31151fa19ae716bdb7e930bb399825cc894a36369414792feef25bc519f3", 0x2b}], 0x2) r1 = shmget(0x3, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x204100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000ecee1267e7d97b8667c3fec8011a8868306a4845cd7dcda6fece25d5f4161cd05531b0931c7cec299d04fce4258edeb5fc6c7624e78f5893bad4c11a990d6dabb7e96ad6bb61c677d39d539c9aae3c459b568ccbe7a51dcb107554d708642a1597a49891eba6b23c5a3d66053666e33ac9f3843fa20bd02712beb7bed7e23348fa8e61be6d918f0e0000000000000000000000000000"], 0x14}}, 0x0) 07:04:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) 07:04:36 executing program 0: 07:04:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, &(0x7f0000000140)=""/208, 0xd0, 0x60, &(0x7f0000000000)=@caif=@dgm={0x25, 0xa29f, 0x2}, 0x80) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x2}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000440)={r2, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYRESOCT=r3], 0x1}, 0x1, 0x0, 0x0, 0x8891}, 0x4000) recvfrom(r0, &(0x7f0000000080)=""/62, 0x3e, 0x10020, &(0x7f0000000240)=@llc={0x1a, 0x319, 0x4d8, 0x3e, 0xb6, 0x6, @dev={[], 0x1c}}, 0x80) 07:04:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004a40)={0x0, 0x0, &(0x7f0000004a00)={0x0}}, 0x8004) accept4$alg(r1, 0x0, 0x0, 0x0) 07:04:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 350.092818] protocol 88fb is buggy, dev hsr_slave_0 [ 350.098520] protocol 88fb is buggy, dev hsr_slave_1 07:04:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {}, '\x00\x00\x00\x05\x00\x00\x00\x00r0\x00'}) 07:04:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 350.732802] protocol 88fb is buggy, dev hsr_slave_0 07:04:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) socket$netlink(0x10, 0x3, 0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x1000, 0x0, 0x0) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) 07:04:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='&$trusted\x00', 0xa) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:38 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) 07:04:38 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8003, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000040)={0x9, 0x1, {0x0, 0x1, 0x7, 0x3, 0x9}}) 07:04:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r3 = epoll_create(0x9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="1a1ccefed33823670a92617d97d9bc2e23c63398dcab9fd35f3558e1fe", @ANYRESOCT=r2, @ANYRES16=r0, @ANYRESOCT=r4], @ANYRES16=r3]], 0x1, 0x1) ftruncate(r4, 0xbb1) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:04:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:39 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:39 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000005200d9b6000000000000000002002b6a"], 0x14}}, 0x0) 07:04:39 executing program 0: stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000180)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000380)=""/93) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x0, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000600)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup3(r2, r2, 0x80000) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x0) getrusage(0x0, &(0x7f0000000640)) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000a80)='keyring]\x00', 0x0}, 0x30) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000001c0)=0x3, 0x2) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) ioctl$EVIOCGBITSW(r6, 0x80404525, &(0x7f0000000240)=""/114) unshare(0x40000000) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000440)={'veth0_to_team\x00', r7}) 07:04:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 352.906991] IPVS: ftp: loaded support on port[0] = 21 07:04:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:40 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:40 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x3c, 0x4, 0x100000, 0x4}, &(0x7f00000001c0)=0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xffffffffffffff7f) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000680), &(0x7f00000006c0)=0x4) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) close(r1) recvmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/208, 0xd0}, {&(0x7f00000003c0)=""/219, 0xdb}, {&(0x7f0000000300)=""/102, 0x66}, {&(0x7f00000004c0)=""/181, 0xb5}], 0x4}, 0x100) accept4$tipc(r0, &(0x7f0000000580)=@name, &(0x7f00000005c0)=0x10, 0x800) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 07:04:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:40 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}, 0x1, 0x0, 0x0, 0x80000}, 0x4) [ 353.586289] IPVS: ftp: loaded support on port[0] = 21 07:04:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:04:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 07:04:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) 07:04:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(0xffffffffffffffff, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748", 0xb) 07:04:41 executing program 1: socketpair(0x3, 0x0, 0x2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000140)={0x2, "c130"}, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x6, 0x80) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x1, 0x0, 0x100000000, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fd) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000005200d9b6000000114c92a2b6a7d57a13"], 0x14}}, 0x0) 07:04:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:04:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(0xffffffffffffffff, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8935, &(0x7f0000000040)={'bcsf0\x00', @ifru_ivalue=0x4}) r1 = socket(0x10, 0x803, 0x0) signalfd4(r1, &(0x7f0000000000)={0x4}, 0x8, 0x80800) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000080)) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}, 0x1, 0x0, 0x0, 0x4004010}, 0x0) fadvise64(r0, 0x0, 0x0, 0x7) 07:04:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:42 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr="e5912d86eee05f784632f64d54d97b1b"}}}, 0x80, 0x0}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x79}]}, 0xfdef) 07:04:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:04:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(0xffffffffffffffff, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 355.052604] protocol 88fb is buggy, dev hsr_slave_0 [ 355.058279] protocol 88fb is buggy, dev hsr_slave_1 [ 355.064224] protocol 88fb is buggy, dev hsr_slave_0 [ 355.069808] protocol 88fb is buggy, dev hsr_slave_1 07:04:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0xb54453076a37b6d9}, 0x14}}, 0x0) r2 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000140)=0xc) r4 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000340)=0xe8) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000640)=[0xffffffffffffffff]) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)=0x0) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {0x1, 0x3}, [{0x2, 0x7, r2}, {0x2, 0x1, r3}, {0x2, 0x4, r4}, {0x2, 0x7, r5}, {0x2, 0x6, r6}, {0x2, 0x7, r7}, {0x2, 0x0, r8}], {0x4, 0x1}, [{0x8, 0x4, r9}, {0x8, 0x1, r10}, {0x8, 0x2, r11}, {0x8, 0x2, r12}, {0x8, 0x2, r13}], {0x10, 0x2}, {0x20, 0x6}}, 0x84, 0x2) 07:04:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000800)='security.capability\x00', &(0x7f00000008c0)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0x0) 07:04:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x800000000000010, 0x6, 0x400000000000020) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14008e352ca90000b60000000000000000020000004ba205aa991787b69f2165b212619bf2e543baa24f6224f584e889818c6ec08dddd3ce1b3eacf77904cc223bf314bee44dd44c7891776adce364"], 0x14}}, 0x0) 07:04:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000500)='t\n_\x8a\x06^r\xa7\xf5\x16u\f#S\xbfM\x92\a\x9f', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 07:04:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) 07:04:43 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff]}, 0x45c) 07:04:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 356.602580] input: syz1 as /devices/virtual/input/input5 07:04:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) [ 356.668285] input: syz1 as /devices/virtual/input/input6 07:04:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000200)=""/201) sendfile(r0, r1, 0x0, 0x400000080003) 07:04:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff]}, 0x45c) 07:04:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:44 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000440)=0x80) readv(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x3b00e138) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) [ 357.248528] input: syz1 as /devices/virtual/input/input7 07:04:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="01"]}) 07:04:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r3 = epoll_create(0x9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="1a1ccefed33823670a92617d97d9bc2e23c63398dcab9fd35f3558e1fedd8471d80ad27dc07295c11c0882deee0152b306d0b2184e245578dc0ca62eb4608e41d0c415cabe2145ffd3800e83480b799e3e900a6525dff00b9943291986ebf81e42f9049fa7e37b6d793ce4d3d8103caf79ff23464bbf9b9525", @ANYRESOCT=r2, @ANYRES16=r0, @ANYRESOCT=r4], @ANYRESOCT=r4, @ANYRES16=r3]], 0x1, 0x1) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000000240)={0x0, 0x2}) ftruncate(r4, 0xbb1) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:04:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r3 = epoll_create(0x9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="1a1ccefed33823670a92617d97d9bc2e23c63398dcab9fd35f3558e1fedd8471d80ad27dc07295c11c0882deee0152b306d0b2184e245578dc0ca62eb4608e41d0c415cabe2145ffd3800e83480b799e3e900a6525dff00b9943291986ebf81e42f9049fa7e37b6d793ce4d3d8103caf79ff23464bbf9b9525", @ANYRESOCT=r2, @ANYRES16=r0, @ANYRESOCT=r4], @ANYRESOCT=r4, @ANYRES16=r3]], 0x1, 0x1) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000000240)={0x0, 0x2}) ftruncate(r4, 0xbb1) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:04:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r0, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) [ 358.174369] protocol 88fb is buggy, dev hsr_slave_0 [ 358.180079] protocol 88fb is buggy, dev hsr_slave_1 07:04:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r0, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:45 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x100000000, 0xacc, 0x0, 0xddc, 0xfffffffffffffffc}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0xf, 0x1f, 0x2}, 0xf) 07:04:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) 07:04:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r0, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:46 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x100000000, 0xacc, 0x0, 0xddc, 0xfffffffffffffffc}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0xf, 0x1f, 0x2}, 0xf) 07:04:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000040)=0x79c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:46 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x100000000, 0xacc, 0x0, 0xddc, 0xfffffffffffffffc}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0xf, 0x1f, 0x2}, 0xf) 07:04:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:04:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:46 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) mq_open(&(0x7f0000000180)='posix_acl_access\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x8000, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:47 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x100000000, 0xacc, 0x0, 0xddc, 0xfffffffffffffffc}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0xf, 0x1f, 0x2}, 0xf) 07:04:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:04:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:04:47 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x100000000, 0xacc, 0x0, 0xddc, 0xfffffffffffffffc}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) 07:04:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:47 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x100000000, 0xacc, 0x0, 0xddc, 0xfffffffffffffffc}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) 07:04:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:47 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:48 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mq_open(&(0x7f0000000180)='posix_acl_access\x00', 0x0, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:48 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:48 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x100000000, 0xacc, 0x0, 0xddc, 0xfffffffffffffffc}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) 07:04:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:48 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x100000000, 0xacc, 0x0, 0xddc, 0xfffffffffffffffc}) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) 07:04:48 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100babeffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 07:04:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:48 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x100000000, 0xacc, 0x0, 0xddc, 0xfffffffffffffffc}) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) 07:04:49 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYRES32], 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 07:04:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:04:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:49 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x100000000, 0xacc, 0x0, 0xddc, 0xfffffffffffffffc}) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) 07:04:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:49 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) 07:04:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:04:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0x8c0d351c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r2, 0x0, 0x0, 0x20003ffc, &(0x7f0000000200)=@abs={0x1}, 0x6e) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 07:04:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:49 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) 07:04:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:50 executing program 0: socket$inet(0x2, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 07:04:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:04:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:50 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) 07:04:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:50 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x100000000, 0xacc, 0x0, 0xddc, 0xfffffffffffffffc}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) [ 363.490673] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 07:04:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 363.654472] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 07:04:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 07:04:50 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x100000000, 0xacc, 0x0, 0xddc, 0xfffffffffffffffc}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) 07:04:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3a, &(0x7f0000325f23)=""/221, &(0x7f0000000040)=0xdd) 07:04:51 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 07:04:51 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x100000000, 0xacc, 0x0, 0xddc, 0xfffffffffffffffc}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) 07:04:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') read$eventfd(r0, &(0x7f00000000c0), 0x2c3) readv(r0, &(0x7f0000000040), 0x20000000000001e7) 07:04:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 07:04:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x100000000, 0xacc, 0x0, 0xddc, 0xfffffffffffffffc}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) 07:04:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:51 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f00000001c0)) sendfile(r1, r2, 0x0, 0x400000080003) 07:04:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeff", 0x9, 0x0, 0x0, 0x0) 07:04:52 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x100000000, 0xacc, 0x0, 0xddc, 0xfffffffffffffffc}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) 07:04:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a", 0x3) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:52 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) close(r0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 07:04:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeff", 0x9, 0x0, 0x0, 0x0) 07:04:52 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x100000000, 0xacc, 0x0, 0xddc, 0xfffffffffffffffc}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) 07:04:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a", 0x3) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="18"]}) 07:04:52 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x5450) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 07:04:52 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x100000000, 0xacc, 0x0, 0xddc, 0xfffffffffffffffc}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) 07:04:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a", 0x3) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeff", 0x9, 0x0, 0x0, 0x0) 07:04:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001900010200000000000000001d01000014000d000000000000000000000000000000000105f00c91ed07c1880cbaa91ba4ac47f032b820ee5137db7fbbf0571a9471d08442fd42adea9ccbcbd8be423f737326b1496d965cc984a477593aa0773e"], 0x1}}, 0x0) 07:04:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:53 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:04:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x100000000, 0xacc, 0x0, 0xddc, 0xfffffffffffffffc}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) 07:04:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff8100", 0xe, 0x0, 0x0, 0x0) 07:04:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) epoll_create(0x9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ftruncate(r2, 0xbb1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:04:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x100000000, 0xacc, 0x0, 0xddc, 0xfffffffffffffffc}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) 07:04:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffdbf, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:04:54 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x14) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 07:04:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100babeffffffff8100", 0xe, 0x0, 0x0, 0x0) 07:04:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x100000000, 0xacc, 0x0, 0xddc, 0xfffffffffffffffc}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x05\x05\x00'}, &(0x7f0000001fee)='R\x0frcst\xe3c%sgrVex:De', 0x0) [ 367.202499] ================================================================== [ 367.209927] BUG: KMSAN: uninit-value in batadv_interface_tx+0x905/0x1e40 [ 367.216795] CPU: 1 PID: 13272 Comm: syz-executor.3 Not tainted 5.0.0-rc1+ #9 [ 367.223991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.233355] Call Trace: [ 367.235977] dump_stack+0x173/0x1d0 [ 367.239647] kmsan_report+0x12e/0x2a0 [ 367.243480] __msan_warning+0x82/0xf0 [ 367.247333] batadv_interface_tx+0x905/0x1e40 [ 367.251890] ? batadv_softif_is_valid+0xb0/0xb0 [ 367.256598] dev_hard_start_xmit+0x604/0xc40 [ 367.261065] __dev_queue_xmit+0x2e48/0x3b80 [ 367.265451] dev_queue_xmit+0x4b/0x60 [ 367.269276] ? __netdev_pick_tx+0x1260/0x1260 [ 367.273809] packet_sendmsg+0x79bb/0x9760 [ 367.278018] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 367.283236] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 367.288686] ? compat_packet_setsockopt+0x360/0x360 [ 367.293721] __sys_sendto+0x8c4/0xac0 [ 367.297586] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 367.302805] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 367.308272] ? prepare_exit_to_usermode+0x114/0x420 [ 367.313329] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 367.318551] __se_sys_sendto+0x107/0x130 [ 367.322653] __x64_sys_sendto+0x6e/0x90 [ 367.326649] do_syscall_64+0xbc/0xf0 [ 367.330388] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.335592] RIP: 0033:0x457e29 [ 367.338802] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 367.357733] RSP: 002b:00007fcb4278cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 367.365455] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 367.372733] RDX: 000000000000000e RSI: 00000000200001c0 RDI: 0000000000000003 [ 367.380012] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 367.387300] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcb4278d6d4 [ 367.394603] R13: 00000000004c555d R14: 00000000004d94a0 R15: 00000000ffffffff [ 367.401909] [ 367.403547] Uninit was created at: [ 367.407108] kmsan_internal_poison_shadow+0x92/0x150 [ 367.412229] kmsan_kmalloc+0xa6/0x130 [ 367.416048] kmsan_slab_alloc+0xe/0x10 [ 367.419964] __kmalloc_node_track_caller+0xe9e/0xff0 [ 367.425085] __alloc_skb+0x309/0xa20 [ 367.428821] alloc_skb_with_frags+0x1c7/0xac0 [ 367.433345] sock_alloc_send_pskb+0xafd/0x10a0 [ 367.437959] packet_sendmsg+0x6881/0x9760 [ 367.442172] __sys_sendto+0x8c4/0xac0 [ 367.445995] __se_sys_sendto+0x107/0x130 [ 367.450075] __x64_sys_sendto+0x6e/0x90 [ 367.454069] do_syscall_64+0xbc/0xf0 [ 367.457798] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.462986] ================================================================== [ 367.470346] Disabling lock debugging due to kernel taint [ 367.475803] Kernel panic - not syncing: panic_on_warn set ... [ 367.482219] CPU: 1 PID: 13272 Comm: syz-executor.3 Tainted: G B 5.0.0-rc1+ #9 [ 367.490799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.500161] Call Trace: [ 367.502782] dump_stack+0x173/0x1d0 [ 367.506445] panic+0x3d1/0xb01 [ 367.509713] kmsan_report+0x293/0x2a0 [ 367.513553] __msan_warning+0x82/0xf0 [ 367.517395] batadv_interface_tx+0x905/0x1e40 [ 367.521943] ? batadv_softif_is_valid+0xb0/0xb0 [ 367.526644] dev_hard_start_xmit+0x604/0xc40 [ 367.531125] __dev_queue_xmit+0x2e48/0x3b80 [ 367.535523] dev_queue_xmit+0x4b/0x60 [ 367.539352] ? __netdev_pick_tx+0x1260/0x1260 [ 367.543878] packet_sendmsg+0x79bb/0x9760 [ 367.548079] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 367.553295] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 367.558743] ? compat_packet_setsockopt+0x360/0x360 [ 367.563779] __sys_sendto+0x8c4/0xac0 [ 367.567623] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 367.572828] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 367.578288] ? prepare_exit_to_usermode+0x114/0x420 [ 367.583331] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 367.588543] __se_sys_sendto+0x107/0x130 [ 367.592631] __x64_sys_sendto+0x6e/0x90 [ 367.596615] do_syscall_64+0xbc/0xf0 [ 367.600354] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.605549] RIP: 0033:0x457e29 [ 367.608753] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 367.627657] RSP: 002b:00007fcb4278cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 367.635369] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 367.642645] RDX: 000000000000000e RSI: 00000000200001c0 RDI: 0000000000000003 [ 367.649915] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 367.657194] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcb4278d6d4 [ 367.664470] R13: 00000000004c555d R14: 00000000004d94a0 R15: 00000000ffffffff [ 367.672699] Kernel Offset: disabled [ 367.676330] Rebooting in 86400 seconds..