Warning: Permanently added '10.128.0.13' (ECDSA) to the list of known hosts. 2019/09/27 21:14:21 fuzzer started 2019/09/27 21:14:25 dialing manager at 10.128.0.26:37065 2019/09/27 21:14:25 syscalls: 2385 2019/09/27 21:14:25 code coverage: enabled 2019/09/27 21:14:25 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/27 21:14:25 extra coverage: enabled 2019/09/27 21:14:25 setuid sandbox: enabled 2019/09/27 21:14:25 namespace sandbox: enabled 2019/09/27 21:14:25 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/27 21:14:25 fault injection: enabled 2019/09/27 21:14:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/27 21:14:25 net packet injection: enabled 2019/09/27 21:14:25 net device setup: enabled 21:17:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000100)='o', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r0) syzkaller login: [ 253.135990][T11747] IPVS: ftp: loaded support on port[0] = 21 [ 253.274890][T11747] chnl_net:caif_netlink_parms(): no params data found [ 253.332554][T11747] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.339760][T11747] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.348597][T11747] device bridge_slave_0 entered promiscuous mode [ 253.358818][T11747] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.366104][T11747] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.374944][T11747] device bridge_slave_1 entered promiscuous mode [ 253.406498][T11747] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.420035][T11747] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.453204][T11747] team0: Port device team_slave_0 added [ 253.462469][T11747] team0: Port device team_slave_1 added [ 253.646777][T11747] device hsr_slave_0 entered promiscuous mode [ 253.942999][T11747] device hsr_slave_1 entered promiscuous mode [ 254.050627][T11747] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.058017][T11747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.065894][T11747] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.073127][T11747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.152958][T11747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.173517][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.185190][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.195268][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.206937][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 254.225593][T11747] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.243535][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.253151][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.260340][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.319047][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.328570][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.335859][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.346317][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.356630][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.366277][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.375443][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.392665][T11747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.424844][T11747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.442837][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 21:17:06 executing program 0: ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000140)="c6037e96ca3e64b4fd552b75ecba4d88b88dc36a922b0adf9dac59846f4aa48a6fffedcbf8f29a3047bf80184863eeebebd972cbd8d5d1d61c5ae5c4c07d75c5a23bf6d68ce2", 0x46) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8)={0x0}, 0x0) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, 0x0) setuid(r4) lstat(0x0, &(0x7f0000000b00)) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x20, 0x81, 0xff, 0x5, 0x0, 0x9, 0x418e, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffeffff, 0xff1ec251a854abf1, @perf_bp={0x0, 0x2}, 0x4000, 0xff, 0x70, 0x7, 0x1, 0x7f, 0x3ff}, r2, 0x0, r1, 0x3) lstat(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) socket(0x0, 0x80001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:17:07 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f00000003c0)=0xfdf5) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{0xffffffffffffff80}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) getpid() [ 255.616479][ C1] hrtimer: interrupt took 30068 ns 21:17:07 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f00000003c0)=0xfdf5) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{0xffffffffffffff80}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) getpid() 21:17:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') getdents64(r0, &(0x7f0000000000)=""/103, 0x28) getdents64(r0, 0x0, 0x18) 21:17:07 executing program 0: semget(0x2, 0x0, 0x54) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r1, 0x0) r2 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000580), 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) ioctl$KDGKBLED(r4, 0x4b64, &(0x7f0000000480)) keyctl$negate(0xd, r2, 0x0, r3) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) clone3(&(0x7f0000000440)={0xa6800, &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000280), 0x19, 0x0, &(0x7f0000000340)=""/144, 0x90, 0x0}, 0x40) ptrace$setopts(0x3, 0x0, 0x4, 0x100010) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000300)) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x2000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) [ 255.952442][T11775] bond0: (slave bond_slave_1): Releasing backup interface [ 256.735092][T11775] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:17:08 executing program 1: socket$inet(0x2, 0x0, 0xfb) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) unshare(0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20040002, 0x0, 0x0) open(0x0, 0x101000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpx.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 21:17:09 executing program 0: r0 = socket(0x16, 0xa, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r1, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={0x0, 0xfbff, 0x68, 0x5, 0x8}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r2, 0x3, 0x369, 0x7fffffff}, &(0x7f00000001c0)=0x10) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x9}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x3ff, 0xfffffffffffffffd, 0x6}}, 0xe8) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socket$isdn(0x22, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b5fe47bf070") ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) keyctl$set_reqkey_keyring(0xe, 0x3) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x2}) memfd_create(&(0x7f0000000080)='\xe0\xb0%\xd93\xd3\x1dq\xc1\xf9\xc3j\xdb\x00\x00\x00', 0x4) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) r6 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x95) ioctl$TIOCSRS485(r6, 0x542f, &(0x7f00000000c0)={0x2, 0x3, 0x5}) write(r3, 0x0, 0x0) 21:17:09 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) dup2(r2, r1) recvfrom$inet(r2, &(0x7f0000000000)=""/68, 0x44, 0x0, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e280000000b0a43ba5d8060000000060000000029ec2400020cd37ed01cc0730ec279b2fcbf4042d1", 0x4c}], 0x1}, 0x0) [ 257.290580][T11784] IPVS: ftp: loaded support on port[0] = 21 [ 257.453925][T11789] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 257.461567][T11784] chnl_net:caif_netlink_parms(): no params data found [ 257.520544][T11784] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.527899][T11784] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.536753][T11784] device bridge_slave_0 entered promiscuous mode [ 257.546825][T11784] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.554209][T11784] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.563179][T11784] device bridge_slave_1 entered promiscuous mode [ 257.597908][T11784] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.610677][T11784] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.643965][T11784] team0: Port device team_slave_0 added [ 257.654118][T11784] team0: Port device team_slave_1 added [ 257.836412][T11784] device hsr_slave_0 entered promiscuous mode [ 258.043400][T11784] device hsr_slave_1 entered promiscuous mode 21:17:10 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) dup2(r2, r1) recvfrom$inet(r2, &(0x7f0000000000)=""/68, 0x44, 0x0, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e280000000b0a43ba5d8060000000060000000029ec2400020cd37ed01cc0730ec279b2fcbf4042d1", 0x4c}], 0x1}, 0x0) [ 258.212077][T11784] debugfs: Directory 'hsr0' with parent '/' already present! [ 258.310015][T11795] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 258.366708][T11784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.386565][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.395316][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.409837][T11784] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.424524][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.434067][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.444208][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.451440][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.500451][T11784] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.511069][T11784] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.526377][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.535537][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.544936][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.553992][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.561158][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.569583][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.579532][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.589470][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.599283][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.608775][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.618592][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.628216][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.637373][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.646944][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.656188][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.671035][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.679857][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.711564][T11784] 8021q: adding VLAN 0 to HW filter on device batadv0 21:17:10 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x5, 0x280100) waitid$P_PIDFD(0x3, r1, &(0x7f0000000100), 0x1, &(0x7f0000000180)) r2 = socket(0x80000000000000a, 0x2, 0x0) dup2(r2, r0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0xe3b, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_IFALIASn]}, 0x4c}, 0x1, 0x0, 0x0, 0xf67be499621c8f7d}, 0x28804) 21:17:11 executing program 1: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x543, 0x10000, [], &(0x7f0000000240)={0x9909db, 0x8, [], @p_u8=&(0x7f00000001c0)=0x9}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 21:17:11 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) socket$inet(0x2, 0x6, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) dup2(r2, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x994c, @rand_addr="a92ca9b0da50fea63cefb3ac82209718", 0x3a9258a7}}, 0x9, 0x6}, 0x90) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 259.084203][T11815] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:17:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x181204, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r1, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = accept(r1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c74300aaef06196a9b0b30036b81b5083894d7ae2c1b9a68f9c3ffb4b20070e7af8ff5ce0f7710145549bd5ca9666088b7fa79e7cd73826ad21335a5efd0863c5af3739e5fa0e6b8b5465af18e5b7e72ab3ff214bd0440062"], 0x60) recvmsg$kcm(r3, &(0x7f0000000100)={0x0, 0xfffffffffffffe87, &(0x7f0000000b40)=[{&(0x7f0000000340)=""/226}, {&(0x7f0000000600)=""/203}, {&(0x7f0000000280)=""/65}, {&(0x7f0000000740)=""/238}, {&(0x7f0000000500)=""/62}, {&(0x7f0000000840)=""/202}, {&(0x7f0000000540)=""/73}, {&(0x7f0000000940)=""/11}, {&(0x7f0000000980)=""/179}, {&(0x7f0000000a40)=""/247}]}, 0x80) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240), 0x4) [ 259.181399][T11820] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:17:11 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) timer_create(0xe8cc270fe0875246, &(0x7f0000000000)={0x0, 0x10, 0x1}, &(0x7f0000000040)=0x0) timer_delete(r0) clone(0x40148100, 0x0, 0x0, 0x0, 0x0) [ 259.390317][T11827] IPVS: ftp: loaded support on port[0] = 21 21:17:11 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x4e0000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x30000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, r1, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7e6a}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000001}, 0x20048010) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x202000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', {0x2, 0x0, @broadcast}}) 21:17:11 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) timer_create(0xe8cc270fe0875246, &(0x7f0000000000)={0x0, 0x10, 0x1}, &(0x7f0000000040)=0x0) timer_delete(r0) clone(0x40148100, 0x0, 0x0, 0x0, 0x0) [ 259.524666][T11832] IPVS: ftp: loaded support on port[0] = 21 [ 259.591672][T11835] IPVS: ftp: loaded support on port[0] = 21 21:17:11 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) timer_create(0xe8cc270fe0875246, &(0x7f0000000000)={0x0, 0x10, 0x1}, &(0x7f0000000040)=0x0) timer_delete(r0) clone(0x40148100, 0x0, 0x0, 0x0, 0x0) [ 259.757373][T11840] IPVS: ftp: loaded support on port[0] = 21 21:17:11 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) timer_create(0xe8cc270fe0875246, &(0x7f0000000000)={0x0, 0x10, 0x1}, &(0x7f0000000040)=0x0) timer_delete(r0) clone(0x40148100, 0x0, 0x0, 0x0, 0x0) [ 259.989360][T11844] IPVS: ftp: loaded support on port[0] = 21 [ 260.244470][T11836] IPVS: ftp: loaded support on port[0] = 21 21:17:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x100000000000019, &(0x7f0000000080)=0x37ea, 0x2) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r1, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) recvmsg(r1, &(0x7f0000000740)={&(0x7f0000000380)=@pppoe, 0x80, &(0x7f0000000680)=[{&(0x7f0000000400)=""/46, 0x2e}, {&(0x7f0000000440)=""/240, 0xf0}, {&(0x7f0000000540)=""/56, 0x38}, {&(0x7f0000000580)=""/218, 0xda}], 0x4, &(0x7f00000006c0)=""/80, 0x50}, 0x1042) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) clone3(&(0x7f0000000300)={0xa200a100, &(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140), 0x25, 0x0, &(0x7f0000000180)=""/205, 0xcd, &(0x7f0000000280)=""/70}, 0x40) syz_open_procfs(r2, &(0x7f0000000340)='net/netlink\x00') 21:17:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 21:17:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000300)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0xfffffffffffffffc) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0x135) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r4, 0x0) readv(r4, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) getdents(r4, &(0x7f0000000140)=""/139, 0x8b) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x32, &(0x7f0000000200)="37d8fc33ab9eacacbe618e1c29a68053faa86709886fe5bb8aed5bf8d7c8b9d0757e13d62f3eff9f0db3286e07c01024a90d"}) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cr4={0x1, 0x20000}], 0x1) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r6) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 261.961211][T11860] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 262.058365][T11860] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:17:14 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) dup2(r1, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x154, r2, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1a4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_NAME={0xfffffffffffffdce, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x0, 0x1, @l2={'ib', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x0, 0x4, {{0x0, 0x1, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x0, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x0, 0x3, 0x48e}, @TIPC_NLA_BEARER_UDP_OPTS={0x0, 0x4, {{0x0, 0x1, @in6={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, {0x0, 0x2, @in6={0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x20}, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x0, 0x3, 0x100}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA={0x0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0xf06}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x46}]}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_TOL={0x395, 0x2, 0xfff}]}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x8}]}]}, @TIPC_NLA_BEARER]}, 0x295}, 0x1, 0x0, 0x0, 0x4000000}, 0xf6569874cd1ef8c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x10) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="240000000a0a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 21:17:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000080)=0x3) sendto$inet(r1, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) munlock(&(0x7f0000001000/0x3000)=nil, 0x3000) [ 262.286453][T11864] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:17:15 executing program 2: prctl$PR_SET_UNALIGN(0x6, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20402, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0x3, 0x8000, 0x8}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000000c0)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) close(r1) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0x3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0x0, 0x0, 0x10001, 0x7fffffff}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f00000001c0)={0x5, r4}) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f00000002c0)={0x9d0000, 0xfffffff7, 0x4, [], &(0x7f0000000280)={0x9909db, 0x30000, [], @string=&(0x7f0000000240)=0x6}}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r6, &(0x7f0000000300)={0x10, 0x0, 0x25dfdbfd, 0x4000}, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000340)) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x242800, 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x102202, 0x0) ioctl$PIO_CMAP(r8, 0x4b71, &(0x7f0000000400)={0x0, 0x5, 0x3, 0x20, 0x4, 0x8}) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000440)={0x4, 0x10001, [{0x9, 0x0, 0x8}, {0x0, 0x0, 0x1}, {0x7f, 0x0, 0x4}, {0x7}]}) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20ncci\x00', 0x800, 0x0) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r9, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x48010000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x68, r10, 0x4, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x4, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0xc040b7a76e77d762}, 0x80) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x200080, 0x0) ioctl$TUNSETLINK(r11, 0x400454cd, 0x104) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, 0x0, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x2, 0x0) pread64(r12, &(0x7f0000000700)=""/28, 0x1c, 0x0) [ 263.804461][T11876] IPVS: ftp: loaded support on port[0] = 21 [ 264.056234][T11876] chnl_net:caif_netlink_parms(): no params data found [ 264.141015][T11876] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.148389][T11876] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.157210][T11876] device bridge_slave_0 entered promiscuous mode [ 264.167767][T11876] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.175180][T11876] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.184196][T11876] device bridge_slave_1 entered promiscuous mode [ 264.215326][T11876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.228043][T11876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.274608][T11876] team0: Port device team_slave_0 added [ 264.283858][T11876] team0: Port device team_slave_1 added [ 264.466543][T11876] device hsr_slave_0 entered promiscuous mode [ 264.512652][T11876] device hsr_slave_1 entered promiscuous mode [ 264.551946][T11876] debugfs: Directory 'hsr0' with parent '/' already present! [ 264.604598][T11876] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.611954][T11876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.619793][T11876] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.627104][T11876] bridge0: port 1(bridge_slave_0) entered forwarding state 21:17:16 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@empty, @local, 0x0, 0x6, [@loopback, @multicast1, @rand_addr, @local, @local, @loopback]}, 0x28) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r3, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0xffffffffffffffff, 0x10, 0x1, @in6={0xa, 0x4e20, 0x4fc, @rand_addr="3af52482f959f89f142e2041be198e09", 0xfffffda5}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r4}}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40000000000006]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 264.774460][T11876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.813482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.828547][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.862627][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.885417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 264.912820][T11876] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.940665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.950171][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.957543][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state 21:17:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x400342, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000500)={0x18, 0x0, {0x2, @dev={[], 0x1c}, 'caif0\x00'}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x4cd, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESDEC, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000001000000000cfdb4ccc697cbbfa2efb97512d840371a876b1b335f1094299c17778aa49bedefd9d9b8bdee8924a"], 0x5}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, r5}}, 0x24}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) setxattr$security_ima(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000440)='security.ima\x00', &(0x7f0000000480)=@sha1={0x1, "d802193f67c7f6b83e824ec651e75383755f8b07"}, 0x15, 0x2) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492191, 0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r8 = socket(0x80000000000000a, 0x2, 0x0) dup2(r8, r7) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) close(r9) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f0000000080)={r11}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r8, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x6, 0x10000, 0x5769, 0x9, 0x0, 0x0, 0xfffffffe, {r11, @in={{0x2, 0x4e21, @multicast1}}, 0x63, 0x6, 0x9, 0x5, 0xfffff000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000280)={0x1f, 0x3, 0x8000, 0x0, 0x0, 0x1, 0x5f5, 0x6, r12}, 0x20) [ 265.048179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.057376][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.064903][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.076090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.086287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.095930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.105219][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.136166][T11876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:17:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) prctl$PR_SET_PDEATHSIG(0x1, 0x0) fremovexattr(0xffffffffffffffff, 0x0) symlink(0x0, 0x0) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) clock_gettime(0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) dup(0xffffffffffffffff) r3 = open$dir(0x0, 0x0, 0x0) fstatfs(r3, &(0x7f0000001340)=""/4096) mkdirat(r3, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_timeval(r4, 0x1, 0x42, 0x0, 0xffffffffffffffa2) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1, &(0x7f0000000040)) shutdown(0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0xffffffffffffff04) poll(0x0, 0xffd8, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0x1f, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @rand_addr="00000000000000000056ef00"}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'lo\x00', 0x800}) [ 265.187029][T11876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.243278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.354371][T11892] QAT: Invalid ioctl [ 265.369500][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 265.430857][T11894] QAT: Invalid ioctl 21:17:17 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="110000001e4c00006ba158a30367c175ab"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r3, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 21:17:18 executing program 1: r0 = socket(0x10, 0x800000000080002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r3, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000100)=0x0) write$P9_RGETLOCK(r1, &(0x7f0000000180)={0x29, 0x37, 0x1, {0xa807839dff7e8ccf, 0x100000001, 0x2, r4, 0xb, '/dev/mixer\x00'}}, 0x29) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f00000000c0)=[0x8000, 0xfffffffc]) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x800, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r5, 0x10f, 0x86) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000540)="5500000018007f5f00fe01b2a4a280930206000100000001020b000039000900350028001400000019000540000000000022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:17:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) dup2(r3, r2) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000000)={0x9, @remote}) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02000000010800080003000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x802000, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r4, 0x0) readv(r4, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f0000000100)={0x5, 0xff, 0x101}) [ 266.633023][T11913] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:19 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r0, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000240)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r3, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xfffffffffffffe01) r4 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r4, 0x1, 0x29, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000140)=0x101, 0x4) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r7 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r7}, &(0x7f0000044000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r7, r2, 0x0, 0xc, &(0x7f0000000080)='memory.high\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000100)=r8) bind$vsock_stream(r4, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved}, 0x10) r9 = openat$cgroup_int(r6, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r9, &(0x7f0000000700), 0x100000000000000c) [ 266.979866][T11913] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:19 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x8, 0x4) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x180000000) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x120, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0xffff) 21:17:19 executing program 0: rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x8, 0x50af, 0x7f}, 0x2}, 0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000e74e5398939597e5298093566f39616b59970518f930e10cf8ffcebee988163b072c0191c78554d593566c886b3a92a6f91f1a132369c8c290946acc0dc3209a7ea18fc3c4c0"], &(0x7f0000000080)='GPL\x00', 0x7fffffff, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:17:19 executing program 1: clock_getres(0x9, &(0x7f0000000100)) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup2(r0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r1, &(0x7f0000000040)="b3bef84a445930d0d2092216c1d35368e2ee143cf2b70879c133b472f562f4b116924926774f3a92c2a3ccd085", 0x2d, 0x1d8b, &(0x7f00000000c0)={r2, r3+10000000}) 21:17:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x15, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x2d}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42, 0xff5fff5f, 0xff5fff5f, 0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 21:17:19 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0xa4) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000040)) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:17:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="555fa50d070000007bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500070000007f5300fe01b2a4a280930a06000000a84308910000003900080002000c00060000001900a30704000000000000dc1338346b00009b83de448daa7227c43ab822009e4fab91d4000000000000000000", 0x55}], 0x1}, 0x0) r1 = socket(0x40000000010, 0x10000000803, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r2, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000180)={0x9a0000, 0xe7, 0x1, [], &(0x7f00000000c0)={0x990970, 0x3, [], @p_u32=&(0x7f0000000080)=0x7}}) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6000000000000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:17:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x20000000004b, &(0x7f00000000c0)=0x20000000000002, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r1, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="2c000000000000002900000032000000ff01000001ab26e9f5f04d6d21f04787f7f0126ce59bc629f9f59cc763fd0650808a697da1ced0e185904d9a70ac8fc9c4c0ae09c8f2be934426ab8af6fa1ee2a1d1ab0d71d4f21e4cad966de447444f6f06e27538f75677495ab199336d092f8a2a48fa69eb79f72092c323803e6821d7399d086a9551a3c7705e329d53243ee02e9d15bf1377d3068c012c3d9cd25318e5fada01de1f56fe64afd6fb27f51cfa7e522fbc51e791a2e36a28d7175b6b7af28c00"/205, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r1, @ANYRESOCT=r2, @ANYRES16=0x0, @ANYBLOB="2df0cbc5f7cfab2a7dd8978a419d8dcd1b4be8ff0a67a59cac8a668ebb91c3c77f84c7f097cc153d8e09123398776d27c08264f857f8"], @ANYBLOB="060000003d377dbfc085077d8705ace7cbf16526cb948995e0fb0b07cd79e75f829b40bbc126184d06a1d81d69027bd586cef90dea16a745ee5972fb1125480c93ae4670088d94cc253eaf594041e55768d0bdada5a34f0f5f14c2758a7ea843808fc18531c65d37e8cf41c702afa5887ee1692a9b55882b697f449f9a90f61150e32d4454ed54fe708325a722f832df652593d71e6de56af372ceb39695911e89edb2f8b9486bca64c86404fb2852897b815d70643a77d07c995193fee3e9cc1595d9bade85c4534dd99e8dbcae17edd6ff6b53500d2b7911aa"], 0x1af}, 0x0) 21:17:19 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) dup2(r1, r0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x428100, 0x0) read$alg(r1, &(0x7f0000000e00)=""/4096, 0x1000) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00L\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000686e138c6c0ff77500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d6599200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053cbf7eee533b170000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee7200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) 21:17:20 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket(0x0, 0x800, 0x3) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r1, 0x0, 0x36b, 0xf294adade5f8338b, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/129, &(0x7f00000001c0)=0x81) getsockopt$sock_int(r1, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @empty}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r3, 0x1, 0x401, 0x3, 0x4, 0x6}, &(0x7f0000000180)=0x14) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x352) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000480)={r4, 0x1, 0x72570528, 0x1ff, 0x6, 0x7, 0x5, 0x2, {0x0, @in6={{0xa, 0x5, 0x8000, @local, 0x6}}, 0x3, 0x8001, 0x8, 0x7, 0x2}}, &(0x7f0000000280)=0xb0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) 21:17:20 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b1", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) r3 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000240)=r3) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x100000000000006) r4 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) capset(&(0x7f0000000080)={0x19980330, r2}, &(0x7f0000000100)={0x5, 0x401, 0x7, 0x3, 0x4, 0x2}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r4, 0x0) readv(r4, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r6, 0x0) readv(r6, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$DRM_IOCTL_CONTROL(r6, 0x40086414, &(0x7f0000000140)={0x3}) ioctl$TUNSETGROUP(r4, 0x400454ce, r5) sendto$inet(r1, 0x0, 0xfffffffffffffc40, 0x900000020000000, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) shutdown(r1, 0x0) [ 268.062280][T11963] ebt_among: wrong size: 1048 against expected 25166868, rounded to 25166872 [ 268.107423][T11960] IPVS: length: 129 != 8 [ 268.138023][T11965] IPVS: length: 129 != 8 21:17:20 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)=0xb12) r1 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000001d0003fffd3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x4801}}], 0x232, 0x2, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) dup2(r3, r2) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000100)="6ef3d7c7c8f5a6ecc07ff0bdc2e78448", 0x10) 21:17:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x10001, 0x0, 0x100000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r3, r1) ioctl$UI_DEV_DESTROY(r4, 0x5502) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {0x0, 0x569d}, 0xd8f}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00bc5ddc5df2a6"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r8 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f0000000140)={r8, 0x0, 0x6, 0x9, 0x6}) 21:17:20 executing program 2: r0 = socket(0x200040000000015, 0x805, 0x0) r1 = gettid() r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) capget(&(0x7f00000002c0)={0x20071026, r1}, &(0x7f0000000300)={0x9, 0x80, 0x6, 0x0, 0x18f, 0x1}) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="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", 0x141, r2) r3 = add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="8fb5bae8b2ff", 0x6, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)=@secondary='builtin_and_secondary_trusted\x00') timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)=r1) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0xc03) connect$pptp(r0, &(0x7f0000000200)={0x18, 0x2, {0x3, @remote}}, 0x1e) [ 268.773384][T11986] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 268.790462][T11987] ebt_among: wrong size: 1048 against expected 25166868, rounded to 25166872 21:17:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r3, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f00000002c0)="b959080000b868cd678dba000000000f300f01b00000000048b80c000000000000000f23d80f21f835800000a00f23f866440f3881bf10f64b3966b8c3008ee8b9800000c00f3235000400000f30c443895de000480fc7284a0fc72ca9c74424009d000000c7442402cd000000ff2c24", 0x70}], 0x1, 0x8, &(0x7f0000000080)=[@dstype3], 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:17:21 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000007d40)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000001c0)="ac", 0x1}], 0x1, &(0x7f0000000400)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0xa}}], 0x20}], 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) dup2(r3, r2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000300)=0x2, 0x4) r4 = socket(0x80000000000000a, 0x2, 0x0) dup2(r4, r1) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r5, 0x7d2a9f2d50ac147b, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x200969c0) socket$inet(0x2, 0x4, 0x40) r6 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xbfe, 0xb0000) prctl$PR_SVE_SET_VL(0x32, 0x393ea) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @ioapic={0x0, 0x8, 0x7, 0xfffffffb, 0x0, [{0x24, 0x3e, 0x70, [], 0x4e}, {0x9, 0x43, 0xb1, [], 0x7f}, {0x81, 0x3, 0x1, [], 0x40}, {0x7, 0x9, 0xfb, [], 0x40}, {0x8, 0x7, 0x2, [], 0x1}, {0x5, 0x9, 0x0, [], 0xf9}, {0x2, 0x6, 0x8, [], 0x9}, {0x3, 0x3, 0x4, [], 0x40}, {0xf7, 0x6, 0x3, [], 0x5}, {0x7a, 0x6, 0x1}, {0x8, 0x3f, 0x1f, [], 0xfc}, {0x8, 0x4, 0xfb, [], 0x4}, {0x80, 0x0, 0x2, [], 0xf6}, {0x1, 0x80, 0x40, [], 0x80}, {0x4, 0x2, 0x7, [], 0x85}, {0x5, 0x5, 0x8, [], 0x7b}, {0x6, 0x78, 0x7, [], 0x20}, {0x4a, 0x5a, 0x7f}, {0x1, 0x0, 0xd0, [], 0x1f}, {0xb3, 0x7, 0x2, [], 0x8}, {0x3, 0x3a, 0x3, [], 0x12}, {0x2, 0x0, 0x7, [], 0x8}, {0x9, 0x9, 0x9, [], 0x3}, {0x2, 0x4, 0x3f, [], 0xc0}]}}) 21:17:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="0210000002000000000000000000000031f3cd9a33c214cee6c190b1a78dcb7581b6c94ef0460bae06d852eb4ee04e9b1fa3d88fcca955813d797c83f730516c2a6bb31e8c2d10b8c69d4ffa0e6bf5d842a535c77ea74f4e9ce7c698c6e6ffc7cdab394fc8def1a72c926e67f8d659b78fc8f25762451f5e566d4fbcbfec980b83e8a4d272d60cc627be31d2c3eb51fd36b5da8417ad0606923b4488555e594daa2c03207ecdb957646b7135659b96c6858b00000002000000000000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="0212010002000000e000000000000000"], 0x10}}, 0x0) r3 = socket(0x11, 0x3, 0x0) io_setup(0x8, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0, 0x0, 0x2}]) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r6 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r6, 0x0) readv(r6, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) io_submit(r4, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, r5, &(0x7f00000003c0)="8b08245739d216b756ec9ff6ec76a04d171136a997d0217a71b256724ba75d9df284b6a797b1b233667736c5cc7dc0d29648fa55c99d44ad63c5285eb004a5a446dca0969d7e8c92bfa86a18c5d36d5909e6fe17082573feffdb01eac3de6409bb6d5db076cfb8c01e17eea27ba3d4b1aa8238669176794c36e15f8c0a6c46d9565b159aa34d76737125646156befb7ac0f944b01600dce5c2b4dd093f4109f9c9e386", 0xa3, 0x20, 0x0, 0x2, r6}]) dup3(r1, r2, 0x0) 21:17:21 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) dup2(r1, r0) accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x40800) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xfffffffffffffffe, 0x502374bcec2d67f3) r3 = dup(r2) write$evdev(r2, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x40) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0xc) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r6, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r6, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r6, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6, 0xde, 0x400, 0x2, 0x100000001}) ioctl$NBD_SET_SIZE(r4, 0xab02, 0x6a1bd797) write$9p(r3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:17:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000100000", @ANYRES32=0x0, @ANYBLOB="0000000000000000380400000c0001002800020014000200ff02000000000000000000000000000108000400000000000800076703000000c6605e6acc2985f4c0c5d12e6e97d196e5c44ffaa064d506467619de68abb347f3b74524d482f0b26bae7b29412d7efc0aa8abce"], 0x58}}, 0x0) 21:17:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="32594f43e42d0b5824f13e568be033d7df25a13d32c364000036e5a8be98"], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x3002, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:17:21 executing program 2: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) r1 = getpgid(0x0) ptrace$pokeuser(0x6, r1, 0x0, 0x0) clock_getres(0x6, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) dup2(r3, r2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x1, 0x9}, &(0x7f0000000100)=0x18) r4 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x100) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[]}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r7 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) dup2(r7, r6) syz_genetlink_get_family_id$ipvs(0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a005f0214f9f407000904001100", 0x12) 21:17:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) dup2(r3, r2) getsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000200)=0x4) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r5) ioctl$UDMABUF_CREATE(r6, 0x40187542, &(0x7f0000000040)={r4, 0x0, 0x0, 0x10000}) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) dup2(r9, r8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x7fff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r9, 0x84, 0x79, &(0x7f00000001c0)={r10, 0x6, 0xa26}, 0x8) sendfile(r0, r7, 0x0, 0x20000102000007) 21:17:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfaffa6733a95d589}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:17:22 executing program 2: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) r1 = getpgid(0x0) ptrace$pokeuser(0x6, r1, 0x0, 0x0) clock_getres(0x6, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) dup2(r3, r2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x1, 0x9}, &(0x7f0000000100)=0x18) r4 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x100) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[]}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r7 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) dup2(r7, r6) syz_genetlink_get_family_id$ipvs(0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a005f0214f9f407000904001100", 0x12) 21:17:22 executing program 0: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x70bd27, 0x25dfdbfe}, 0x14}}, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x327}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x82002, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000600)={0x14, r5, 0x84c712fe4e0d10f5}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_BROADCAST={0xc, 0x4001, @dev}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'gretap0\x00', 0x0}) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_BROADCAST={0xc, 0x4001, @dev}]}, 0x2c}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_BROADCAST={0xc, 0x4001, @dev}]}, 0x2c}}, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r19, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_BROADCAST={0xc, 0x4001, @dev}]}, 0x2c}}, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r26}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r26}, [@IFLA_BROADCAST={0xc, 0x4001, @dev}]}, 0x2c}}, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r29, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r28, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r30}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r27, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r30}, [@IFLA_BROADCAST={0xc, 0x4001, @dev}]}, 0x2c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast1, @dev}, &(0x7f00000002c0)=0xc) r32 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r33 = socket(0x80000000000000a, 0x2, 0x0) dup2(r33, r32) getsockopt$inet_IP_IPSEC_POLICY(r33, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) accept4$packet(r2, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002100)=0x14, 0x80000) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r38, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r37, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r39}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r36, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r39}, [@IFLA_BROADCAST={0xc, 0x4001, @dev}]}, 0x2c}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r43}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r40, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r43}, [@IFLA_BROADCAST={0xc, 0x4001, @dev}]}, 0x2c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000002140)={@initdev, 0x0}, &(0x7f0000002180)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000021c0)={@mcast1, 0x0}, &(0x7f0000002200)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000023c0)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f00000024c0)=0xe8) r47 = socket$netlink(0x10, 0x3, 0x0) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r50}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r47, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r50}, [@IFLA_BROADCAST={0xc, 0x4001, @dev}]}, 0x2c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000002c40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x101c00}, 0xc, &(0x7f0000002c00)={&(0x7f0000002500)={0x6f8, r5, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r9}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r14}, {0x7c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0xb8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r22}, {0x1ac, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r30}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x14}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffe}}}]}}, {{0x8, 0x1, r34}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}]}}, {{0x8, 0x1, r39}, {0xb8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r43}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3d2b}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r44}}}]}}, {{0x8, 0x1, r45}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5b4fc705}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r46}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r50}, {0xf4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}]}}]}, 0x6f8}, 0x1, 0x0, 0x0, 0x40}, 0xf195f603d4a94a53) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x1000, 0x1f, 0x40, 0xe622, 0xf1}) 21:17:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfaffa6733a95d589}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:17:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dcab0d5e0be6e47bf070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = creat(&(0x7f0000001f80)='./file0\x00', 0x2) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000002080)={0x9, {{0x2, 0x4c23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x6, @remote}}}, 0x108) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000000)={0x0, 0x0, 0x139d}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) utime(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)={0x8, 0xfffffffffffeffff}) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_BROADCAST={0xc, 0x4001, @dev}]}, 0x2c}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001440)=@ipv4_getaddr={0x4c, 0x16, 0x201, 0x70bd2a, 0x25dfdbfe, {0x2, 0x78, 0x4, 0xfe, r17}, [@IFA_ADDRESS={0x8, 0x1, @broadcast}, @IFA_LABEL={0x14, 0x3, 'syzkaller0\x00'}, @IFA_BROADCAST={0x8, 0x4, @local}, @IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_BROADCAST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x4c}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_BROADCAST={0xc, 0x4001, @dev}]}, 0x2c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_BROADCAST={0xc, 0x4001, @dev}]}, 0x2c}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001fc0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f00000000c0)="9697a64cba19e8423e82976505e74c8586184df5c004e00d68f3ec103463d0db1d2ec03a3a675d6becc6cf06f8da9f304d766493949fa7dce26698404a5dab30b060caa8000ba3e16d57357c3052cb5cbd35664aeb94e9a5507e72448ecf4bf2147315b5f1b1f0b2924d3738fcd40db53cc3b1e911a8b4685bf484d5001b71d3a0a87df2c42fa10ba5d1fd90768b387035e64e5645dfd566b60f52477aa5ca", 0x9f}, {&(0x7f0000000200)="680a51b8cfb54ccb508341e00619060fe2", 0x11}], 0x3, &(0x7f0000002240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2a}}, @ip_retopts={{0x7c, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x2, [@remote, @multicast2]}, @timestamp={0x44, 0x10, 0x0, 0x1, 0x1, [{[], 0x80000001}, {[@remote], 0x3}]}, @cipso={0x86, 0x12, 0x6, [{0x0, 0xc, "1aa730e1b7db03f6b677"}]}, @timestamp={0x44, 0xc, 0xff, 0x0, 0x5, [{[], 0x80000000}, {[], 0x12c371cd}]}, @generic={0x89, 0x11, "2aa476aff064d811b2bafc06e48bea"}, @lsrr={0x83, 0x1f, 0x6, [@rand_addr=0x8, @remote, @rand_addr=0x1, @rand_addr=0x8f, @rand_addr=0x6, @loopback, @multicast2]}]}}}, @ip_retopts={{0x30, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x80, [@loopback]}, @generic={0x44, 0xa, "0b3da0898df2fb67"}, @end, @noop, @generic={0x82, 0xb, "dcf135daa27bb96332"}, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xa94}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x118}}, {{&(0x7f00000003c0)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000001940)=[{&(0x7f00000015c0)="6775532ed508511ebc2258d6c31ab02ea3078f511385584b1bb4d09438f33c1b47aee3c2836082098aaa9d2e848418e351e846168bd724124b25eb04b80a116b31ecf08799a5ef5b47f67652eca81dc7a1414f2813bf8ab516bc06846a3c75137c5cc5057e34e07e627a070093128249ff374a373a406d37ded09fb5a1a8b5f2c45cb8b3c02143ba10838d69fd307ee558b379002ca2eaf0edc94b7932b7cf1ab2bab0354b9c7d2848defd22a84962e5158e59d3bfa231959fef8324b57078", 0xbf}, {&(0x7f0000001680)="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", 0xfc}, {&(0x7f0000001780)="7d7da62d836c4d43a3a078475afd9c3effaf15a26f17028e1752535f3fd7dd5867bf1b0d67b6db145b05719a9ed34257be9fd167348b297204edb4c748ce9718d15273f45c7f4e0b5ae062ef05d7b7f3b9a6ef6976016e417694b7d47c7897736605d96ce35344e9e1687df61923cccb1e90877d460a6ccc00b47343fcb805388cd243b0f7b1e0ae72d02bd0f1281352a52851fd66cd4e023d919b6b5f6d28fef3", 0xa1}, {&(0x7f0000001840)="3c3be8443ff6ff51a40bb383530670bb441350a79b2544acbd1f326cd41917008278fb40f8bba301c867c942a1c87d1e6231177dd480e348ebb13c87dbf9f0d344004b9c1215b502c126dcc0394b2dc8643606bcfceafbe3f6017b0d756aeabc3811fc284ab41b7dd6bdd68bebb4b7e79abb4b1de3584221fc4dc2f8f6b27036e62a27851c804f84de253091d267ebbdf857a4a55fd438296ab986fc07f3ea6ee55cd408702795fd2a2de32671a5121626f21f3e8e7f95d26888f8b49d541ea8d1885677cdb4e3bad45bfa9cbf", 0xcd}], 0x4, &(0x7f0000001980)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @empty, @loopback}}}], 0x20}}, {{&(0x7f00000019c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001f00)=[{&(0x7f0000001a00)="ff4c9f16c9f971002b32cf38aa08fe7020cfa929b26f042b13acbc9408476e9217359579bb347d933423c26eb36ad2469014a8a96c77b8292d830429f53bec36f3aa3f22582d901fae7eb5e014d9ab4312b4e570a14e57ba475b5ee8aef7f87b0beb0c9843c357f9515bff862bcde85f12fee4756d4b317845e40ee9f28408dcec8ab5d25f63d0218ac87f50c2e496ae210a6514792fee497a2961c118b0ca602415e07290a3417c1397730cbed5bfe3ce4e8b44791133f1f59d6f89c27a5e8b019b1e9533b62b2cc685f99a9968625165139d1576ccebf499f857e10c128f1f6b045a16e38499", 0xe7}, {&(0x7f0000001b00)="d97cdda70d0488b62c44fd2a90a78406eb92256e2dd68cb6676e113a23dcae6f7c03099054a1cb73672ce71361b131896f042da05c028c08f56cb044c672bd339ffcf9fbb94c3dd2987a20bbd6ee05889e0e18aca3976cb9e8bdf43747cd2094e10d9369c066c41c60a8ec5dd705c55a7756fa8f", 0x74}, {&(0x7f0000001b80)="3276e33aca8fa90359ff124ce6fa9cdcf7326f03b950c86299166edc94cce60172475a73aaa09f111b418aa4e2cf7e8aeaf1a8378f6e6ed3153355cab54d54d36c009e7d2aa182c08e5cc47ec3cf937d7a34d41565e4fe68083f17b0ac3318794fde65d4368bb5a43fbb6e74f930fadb4aa87825873bf423f6a6578b793195701b5a04bd4544e162d7b8a9cb8540a7ad44570f28a660973e8c3af6910d9921ddd49d3092549e0ff57d50d203b88d39543d57ba45cd2324d7ba6335e946dd2e325517002f6aca0843ca1a4d17195f66981acccf5d7264a5f576f7078b44b9daf1975ed7b724bcc6", 0xe7}, {&(0x7f0000001c80)="0ad91ef01d2526b6997ada", 0xb}, {&(0x7f0000001cc0)="db998776e350c0b3633229a25e5e02389492225ff8ff3ad4905b28523ff6a256bfed075abb7811d27271eea3814d85eb2508c9d9afda5dfaa91cb4d12cd4ce22154537c69019c229ca0c49d6c7af1ded88f6482e75f96009b9dca2ecd5e5e8de1f760bbc773eda7e891277986d5e355a678f6ae4990c46175ec44cb006aed099b328aef27cd51d85901c08dbf6a8c5bca247683c2127529fd52fd433ac8ebf0bc499d05995e564bd8db7e7b26923732fb199f8cb50f1677068191741c54593ac6506124d62448ed473d28a7070fa", 0xce}, {&(0x7f0000001dc0)="54fc9e4b974342d06b8dcc1b5f63009bac265fa639ca6bf230af53f7b8c01acef2d5af984841901ddc5c0248cc41cddaf5317806f57dd48c94c8d39eb6bf3a4adfa217ca851c331a901a3c03108f8ca799c0c2bcfb8c43c9fd0c6c19b1b3d6f6bbe7021407b5e46bec91a97a6f520e893420767c474616e36710eb19faf4620422d8a087f7dede8972f9a7adcd747864dff0d7497ae0927f9c176c7c7ee842dd32c2f1b6141bd2b1f81631e835c1ce70d66bffb17f0db95fb838f650a6bfecda3ecc90c1fb6007763954984a657cdbf0", 0xd0}, {&(0x7f0000001ec0)="8a75fabfa073adffd42f4f4e67891794282862dff162cd4c97678b7c6fc9", 0x1e}], 0x7, &(0x7f0000001f80)}}], 0x3, 0x800) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:17:23 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000000000000900020000e8000001000000000001003749fcc264bcbb70052b0946b2f3aeb393301994a1368213935a59dc15224255219da0587d3f", @ANYRES32, @ANYBLOB="000000000300"/28]) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x1ff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x7, 0x5}, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x2, 0x7, 0x9}, &(0x7f00000002c0)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x6cf}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={r1, 0x10, &(0x7f0000000440)={&(0x7f0000000140), 0x0, r2}}, 0x10) open(&(0x7f00000008c0)='./file0\x00', 0x3fff, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:17:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfaffa6733a95d589}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:17:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r1, 0x7, &(0x7f0000000080)="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") socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) 21:17:23 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000900)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x3, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 21:17:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/160, 0xa0}], 0x1, 0x2f) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r2, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000040)={0x20, 0x1, 0x99, 0x9, 0x8}) r3 = socket(0x80000000000000a, 0x2, 0x0) dup2(r3, r1) ioctl$RTC_AIE_ON(r1, 0x7001) 21:17:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="26000000130047f10701c1b00ec413884739cc3fd31c7419f6f900000700000000ffffdf09efcb625df84157d7fecc28ae330ed0e902a2450eac60f103d22b526d3df245403752de873e6b2b2cdd95cf8f0766c876af7956160042933f66f6e8f4b3d066d6beb3ddbc9bfdd65d1577ba3d961f3aef1a6b17344fae", 0x7b) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x202800, 0x344) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000180)={0x7, &(0x7f00000000c0)=[{0x3, 0x20, 0x6, 0x800000}, {0xff, 0x3b, 0x20, 0x80}, {0x5, 0xba, 0x0, 0xf8da}, {0xc966, 0x5, 0x0, 0xeb48}, {0x7f, 0x0, 0x20, 0x1}, {0x7, 0x0, 0x4, 0x5}, {0x5, 0x0, 0x0, 0x6}]}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes256, 0x5, [], "02c2645107275d04783c7d52a6e9ddff"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x6, &(0x7f00000001c0)=0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r5, 0x0) readv(r5, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$HIDIOCGPHYS(r5, 0x80404812, &(0x7f0000000580)) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x400000, 0x0) r7 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r3, 0x4, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000000200)="c64b573082fe1eacb0177e5a7dd3b10fa6a279ac1f5207723b1abb131b26be8cd201dffe2f0390a78113e2e20b7e6aa66f738eefd77456bcc6810fd25ad52374b29fbb1cf3b1a6de474ff564e61d56b46bd781a661788a71abf201d99fbd4fe5481e69a139cbfea680337138aada0911acc795c4d1308d38aafd22", 0x7b, 0x2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x1, r4, &(0x7f00000002c0)="508245aba8080000009915ff8334e64c48916d5e55c5592ca1ed88188be01e0000000000000000001f00", 0x2a, 0x69c6, 0x0, 0x2, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0xe988c08c86da5c88, 0x3, r1, &(0x7f0000000380)="829f7cf1d98c54e642bf2101a83a837765edab6fc5b96e736ffd224ebe53c4a7e64f32614ada4d341390a0d305cf6712a53411e9a2bdaba3c493e6eaa255d56c2575042fc699003d6e09c38a1193a0820889868bbe4d7764370d9a5c6a750b5a10c6038bf6020c6ebafe8e25c08d55dd5651f1e360ce5760dce8cc1e0425d87543cfbfef1f", 0x85, 0xffffffff, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x9, r7, &(0x7f0000000480)="80e8c64df944d2130302b5314060a0fff735038eedddd28d939fe769e7268c5ae9ce94f2b2f01f862399c9d578cffa2f452197d9e004f3027e6c3f7154ea3934f7dfb037", 0x44, 0x5, 0x0, 0x2}]) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) dup2(r9, r8) setsockopt$MISDN_TIME_STAMP(r9, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) r10 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r10, 0x0) readv(r10, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) r11 = openat$cgroup_subtree(r10, &(0x7f0000000600)='cgroup.subtree_control\x00', 0x2, 0x0) r12 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r12}, &(0x7f0000044000)) sendmsg$nl_netfilter(r6, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4004200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, 0x6, 0x9, 0x200, 0x70bd29, 0x25dfdbfb, {0x3, 0x0, 0x2}, [@typed={0x8, 0x8b, @fd=r11}, @generic="7fe5fb85caed5513d91a73fe16172afcedc13bf4c40e6ea46ff2f4e89511c5d98f8557941b18fee54141cafd", @typed={0x8, 0x6c, @pid=r12}, @typed={0x14, 0x77, @ipv6=@empty}, @typed={0x4, 0x1e}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004050}, 0x80) fcntl$getflags(r1, 0x401) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x276, 0x0}, 0x0) [ 272.079933][T12082] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 21:17:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df824c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a0800003d3f0000d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) r4 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r4}, &(0x7f0000044000)) prctl$PR_CAPBSET_DROP(0x18, 0x5) getpgid(r4) r5 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r5, 0x0) readv(r5, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) r6 = socket$kcm(0x2b, 0x1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000001000/0x2000)=nil, &(0x7f0000007000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000009000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000280)="82031d861c235cc2590160610710fc5cc3edab7c91f1d22cd0988d633e5cbd16ac49c9", 0x23, r0}, 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, r1, &(0x7f0000000240)={r5, r6, 0x401}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) r9 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r9}, &(0x7f0000044000)) r10 = syz_open_procfs$namespace(r9, &(0x7f0000000400)='ns/net\x00') ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, &(0x7f0000000480)={0x2}) fchdir(r10) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r11, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x100000, 0x0) sendto$inet(r12, &(0x7f0000000400), 0x0, 0xa39974e237e05027, &(0x7f0000000440)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 21:17:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfaffa6733a95d589}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 272.209148][T12082] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 21:17:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x2, 0x0, 0x0, @empty={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}}, {0x20, 0x2, @in6={0x2, 0x0, 0x0, @initdev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x50800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x288, r3, 0x11b, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}]}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x325a2558}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xad6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x167}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8ac}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffb9c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x60}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd4d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x288}, 0x1, 0x0, 0x0, 0x4850}, 0x4000) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={0x14, r1, 0x925, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr="fdde95add65ac1dcc03787e957bcd0b7"}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x6c}}, 0x0) 21:17:24 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r0, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000000000009f00000000000000400000000d0000009500000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) [ 272.625226][T12094] Started in network mode [ 272.629752][T12094] Own node identity , cluster identity 4711 [ 272.635781][T12094] Failed to set node id, please configure manually [ 272.642464][T12094] Enabling of bearer rejected, failed to enable media [ 272.686149][T12095] Started in network mode [ 272.690638][T12095] Own node identity , cluster identity 4711 [ 272.696710][T12095] Failed to set node id, please configure manually [ 272.703360][T12095] Enabling of bearer rejected, failed to enable media 21:17:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @identifier="99e0f0fdf3470579a1835d55813c7d8d"}}) syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@lsrr={0x83, 0xb, 0x9680, [@multicast1, @dev]}, @end]}}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 21:17:25 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @rand_addr="0300"}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4}}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) 21:17:25 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r2 = socket(0xb2f2b84275ebe146, 0x2, 0xff) dup2(r2, r1) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000)={0x1, 0x3}, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0x10000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r4, 0x1, 0x4, 0x0, &(0x7f0000000440)) r5 = open(&(0x7f00000004c0)='./file0\x00', 0x80, 0x2) ioctl$sock_proto_private(r5, 0x89e5, &(0x7f0000000500)="38bcda2d5c53b6237f8751563bfe7424ed508d07ebb60f0e23ec824a529079e7de156b6c97d48aed55fb5e737e55055bd5b27e60ec1eb06662dfa70dd0035b789fe799511dcc98ef") sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x8}}) 21:17:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team0\x00', &(0x7f0000000140)=@ethtool_gstrings={0x1b, 0x800, 0x31, "26787be022bc5275268afc498c567d04a9c815d40a0317702a13f2e695227e2cea7e623cca31f62b4303855fa2ec65566a"}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = geteuid() r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000180)={0x2, 0x7, 0x2, 0x6, 0x6, 0x2}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x10001, 0x80000001}, {0x613, 0x5ed}], r3}, 0x18, 0x1) r5 = getgid() setgid(r5) fchown(r2, r3, r5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b, 0x3f00}, 0x300) 21:17:25 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0xbe, 0x81}, 'port0\x00', 0x20, 0x12000c, 0x2, 0x7, 0x8001, 0x5, 0x8, 0x0, 0x6, 0x4}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000140)=""/179) openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x101, 0x80) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000280)='port0\x00', &(0x7f00000002c0)="5db050bdc289bfb020fa9403df46a88eba99906b11eb544cd712e469de11c668afae23435c085803aa9067d3ba159dc3390f1d70864f92fb772ac1cb", 0x3c) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000300)={0x3f, 0xffff, 0x66, 0x7fff, 0x4, 0x80, 0xd, 0x0, 0xa4, 0x3}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x400000, 0x0) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000380)={0x3f, 0x1, 0x5, 0x800, 0x4, 0x5}) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0xba33c4011dca9fb0, 0x0) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f0000000400)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x2, 0x0) io_setup(0x401, &(0x7f0000000480)=0x0) r7 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x84000, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r10 = syz_open_dev$sndpcmp(&(0x7f00000016c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x200400) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001740)='/dev/null\x00', 0x0, 0x0) io_submit(r6, 0x4, &(0x7f0000001880)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x5, r7, &(0x7f0000000500)="eaf315865ed60a4ae2560f27aac6347087888c3530f1b8013f034376937302edd283477d838c2af245ddc3809df2470ca0df3ff34f46", 0x36, 0x2, 0x0, 0x0, r3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x7, 0x9, r8, &(0x7f00000005c0)="7fef7f86f35b96535953889992bfbdb39d0f3764aadf8f8fb3725696a94bc97cc1ff8aa0a7df13803944e04fc87039d09639d1d91f5c3b6f30b5811e88d935fcae0fb3d95842b332d965db60835741fa1fee225f62cb2d3a5cc75d277f8bf31e26a123679419591d33c2a5a79014dcf9e65b56d1e0184a896a9b07850efc8efac15fd8f598dd3b33832274f41afc5982d1998e7336e9bc689ed4053e61096db63b699e1ddf6acb9cf7ede41b2202aa0af1fb9813c7f9b6da4ac790", 0xbb, 0xfff, 0x0, 0x4, r2}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x3, 0x0, r9, &(0x7f00000006c0)="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", 0x1000, 0x3ff, 0x0, 0x2, r10}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x9, 0x77, r11, &(0x7f0000001780)="c9e5a7317f5373d4630f53bb34ca88dbffafa38eb475616ba8c5f594fb21b83a5d6f1ce52e02e670ea46951ba1a386ed15f852da9d8a9d16124e9bfb9bf9085a14d9cb135e6b88ca308fb1608ca91191dc18fe54d03a3e59bc55c39cae211afa68c98f3cb50f292e3cb63fab97fdd0fa1082abf7a3e5a3f78685ee3c8fbd9ffa0ec936f401908d3225a251caa2eed42fd0854eebdb43475ec3a48320d4205b6b", 0xa0, 0x1a3}]) r12 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r12, 0x7706, &(0x7f0000001900)) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) r13 = syz_open_dev$audion(&(0x7f0000001940)='/dev/audio#\x00', 0x6, 0x2) ioctl$HIDIOCGFIELDINFO(r13, 0xc038480a, &(0x7f0000001980)={0x3, 0x2, 0x5, 0xfffffffc, 0x9, 0x9, 0x3, 0x6, 0x80000001, 0xfffff569, 0x3, 0x9}) r14 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000019c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000001a80)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001a40)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r14, &(0x7f0000001ac0)={0x1, 0x10, 0xfa00, {&(0x7f0000001a00), r15}}, 0x18) r16 = memfd_create(&(0x7f0000001b00)='ppp1wlan0\'.\x00', 0x2) pread64(r16, &(0x7f0000001b40)=""/11, 0xb, 0x0) 21:17:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x1, 0x0, "11951f9b599278130b4c7f11451ed5d48bc6d3d4f020b870891466e3ed3516a3c06cce9b0cc674fa83846a55560d87bd1ae58389af470c1e785fb68a846f51cb3fc8e6a6b80e35f7bd571378b958114d"}, 0xd8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8900, 0x0) ioctl$KDDISABIO(r2, 0x4b37) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r1, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x1ff, 0x0, 0x1}, &(0x7f0000000100)=0x10) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00140600fe8000000000000000000000000000aafe8000000000000000200000000000aa83d479b59e5829e335026bac16ce5e540a08170400e2dac5bca0da8c80a0cdfac6b8f5", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="0040000082d1bc00dff5122d656c2de7931ac5bb24c3000000"], 0x0) 21:17:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r1, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r3, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r2, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) r4 = openat$cgroup_ro(r2, &(0x7f0000000180)='cgroup.controllers\x00', 0x0, 0x0) sendmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x228}], 0x1, 0x0, 0xffffffffffffff7b}, 0x4000084) 21:17:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x1, 0x0, "11951f9b599278130b4c7f11451ed5d48bc6d3d4f020b870891466e3ed3516a3c06cce9b0cc674fa83846a55560d87bd1ae58389af470c1e785fb68a846f51cb3fc8e6a6b80e35f7bd571378b958114d"}, 0xd8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8900, 0x0) ioctl$KDDISABIO(r2, 0x4b37) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r1, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x1ff, 0x0, 0x1}, &(0x7f0000000100)=0x10) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00140600fe8000000000000000000000000000aafe8000000000000000200000000000aa83d479b59e5829e335026bac16ce5e540a08170400e2dac5bca0da8c80a0cdfac6b8f5", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="0040000082d1bc00dff5122d656c2de7931ac5bb24c3000000"], 0x0) 21:17:25 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r0, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000140)=0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r3, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) write$cgroup_subtree(r3, &(0x7f0000000100)={[{0x2b, 'io'}, {0x2d, 'pids'}, {0x2b, 'pids'}, {0x5a, 'pids'}, {0x2d, 'memory'}, {0x6, 'cpu'}, {0x2b, 'memory'}]}, 0x2b) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000072000040000000000a00000000003c3e6aa40ddba1505338d8fa7b72bd2e20a573d195af7623063e30ec30560595a651a2b212c9c1e969384088fa722409f0ff984bdf80f97da0f652764b39fe1cf93128abb057f9e788e24e033526c4cfd5c246c09d867eedf6e9f9234b781b4ca3b5f5dbc8ad59b054f53bf2a719070c2fc03d05fa97d30003cb4ccb6688e9ca9dd3f8ad0665f7fc1344b5546793f160121eb1af90890ebf7e5b2ae4d14706928db35808882ad3abe1"]) 21:17:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000003c0)="390000001000090468fe07002b00e8ff4000ff07140000a8e44cfd0a03a2881419001200120001000300"/57, 0x39}], 0x1) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000000)=0x5) socket$inet(0x2, 0x0, 0x0) [ 273.765317][T12134] IPVS: ftp: loaded support on port[0] = 21 [ 273.773780][T12137] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x100000000001) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r1, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r2, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000001c0), 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 273.921286][T12137] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:26 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x80011, r1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000000c0)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r2, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000080)={0x3, @random="fd13c3dae799"}) r3 = socket(0x10, 0x2, 0xc) write(r3, &(0x7f0000000000)="1f0000000102ff05fd4354c007f300b2de3c01000800010004000300ffdf00", 0x1f) 21:17:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4040000018000105000000000000ea0000000000a6d8978ec2e25516372079f73354af45581e", @ANYRES32=0x0, @ANYBLOB="00000000000000000a0001000880c20000000000140012000c000100626f6e640000000004000200"], 0x40}}, 0x0) [ 274.119122][T12134] chnl_net:caif_netlink_parms(): no params data found 21:17:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x6}}, 0x50) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x61, &(0x7f0000000200)="37d8fc33ab9eacacbe618e1c29a68053faa86709886fe5bb8aed5bf8d7c8b9d0757e13d62f3eff9f0db3286e07c01024a90d4a0a13fc833fbb724b6778d0006450eeab88c525717638193a6eade1404dea09ec1c12f0c2a7fb38bdac25bd65ae2d"}) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x6c, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x2, 0x0, 0x0, @empty={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}}, {0x20, 0x2, @in6={0x2, 0x0, 0x0, @initdev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x1e0, r5, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x14f0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x728}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5cc}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2c4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x845}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x288}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x588d}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc5f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1e0}}, 0x4000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r3, 0x0) readv(r1, &(0x7f00000007c0), 0x346) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) [ 274.211504][T12158] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.221107][T12158] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 274.287313][T12134] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.295065][T12134] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.303903][T12134] device bridge_slave_0 entered promiscuous mode 21:17:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff008}, {0x16}]}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r1, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100), &(0x7f0000000140)=0x8) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r2, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000080)=0x1) 21:17:26 executing program 2: r0 = getpid() sched_getattr(0xffffffffffffffff, &(0x7f0000000100)={0x30}, 0x30, 0x0) sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x5, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r4, 0x0) readv(r4, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) write$FUSE_WRITE(r4, &(0x7f0000000000)={0x18, 0x0, 0x5, {0x3ff}}, 0x18) ioctl$TCSBRK(r4, 0x5409, 0x4c) socket$bt_cmtp(0x1f, 0x3, 0x5) [ 274.395639][T12134] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.403195][T12134] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.412075][T12134] device bridge_slave_1 entered promiscuous mode [ 274.499103][T12134] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.509546][T12170] Started in network mode [ 274.514104][T12170] Own node identity , cluster identity 4711 [ 274.520030][T12170] Failed to set node id, please configure manually [ 274.526674][T12170] Enabling of bearer rejected, failed to enable media [ 274.538116][T12134] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.658202][T12134] team0: Port device team_slave_0 added [ 274.684254][T12134] team0: Port device team_slave_1 added [ 274.766957][T12134] device hsr_slave_0 entered promiscuous mode [ 274.803657][T12134] device hsr_slave_1 entered promiscuous mode [ 274.842033][T12134] debugfs: Directory 'hsr0' with parent '/' already present! [ 274.899632][T12134] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.907070][T12134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.914827][T12134] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.922091][T12134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.037250][T12134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.056809][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.067852][T11792] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.079224][T11792] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.092847][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 275.116151][T12134] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.132731][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.142534][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.151525][T11792] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.158789][T11792] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.213107][T12134] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 275.224156][T12134] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.241084][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.251063][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.260297][T11792] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.267559][T11792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.277009][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.287107][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.296990][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.307004][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.316726][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.326655][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.336289][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.345517][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.355126][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.364221][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.378841][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.388134][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.421684][T12134] 8021q: adding VLAN 0 to HW filter on device batadv0 21:17:27 executing program 3: mknod(&(0x7f0000000780)='./file0\x00', 0x10, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x2, {{0x2, 0x4e24, @empty}}, 0x1}, 0x90) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) dup2(r2, r1) sendto$inet(r2, &(0x7f0000000280)="86429a9b09464decf55abf2939920441ebb6c7dcbfc5d5267a3cbca8d6d7ef486727f5f5dd2f48f00c7f52cc70dfc84c92e10729541d76d593f7679e772993c9ef5016fb5c47fabfc3d8f6635bbe98ae4606358b4ce4e8d66b602f0a1de5e7bafd9e5bba89", 0x65, 0x4008001, &(0x7f0000000300)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x400000000000001) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000140)={0x5, 0x1, 0x2, 0x8000, 0x3}) 21:17:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x6}}, 0x50) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x61, &(0x7f0000000200)="37d8fc33ab9eacacbe618e1c29a68053faa86709886fe5bb8aed5bf8d7c8b9d0757e13d62f3eff9f0db3286e07c01024a90d4a0a13fc833fbb724b6778d0006450eeab88c525717638193a6eade1404dea09ec1c12f0c2a7fb38bdac25bd65ae2d"}) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x6c, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x2, 0x0, 0x0, @empty={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}}, {0x20, 0x2, @in6={0x2, 0x0, 0x0, @initdev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x1e0, r5, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x14f0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x728}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5cc}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2c4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x845}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x288}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x588d}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc5f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1e0}}, 0x4000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r3, 0x0) readv(r1, &(0x7f00000007c0), 0x346) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) 21:17:27 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) mlock(&(0x7f0000a0c000/0x1000)=nil, 0x1000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fadvise64(r0, 0x1, 0x0, 0x4) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) dup2(r4, r3) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f0000000040)={0x2, @link_local}) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000000)) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="0100a4e78fce1a39b566d4313d51", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={r7, @in={{0x2, 0x4e23, @rand_addr=0x4}}, 0x8000000, 0x8, 0x7, 0x7, 0x7}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000180)={r8}, &(0x7f00000001c0)=0x8) 21:17:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2b, 0x801, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {}]}) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) close(r1) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r3, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r4, 0x0) readv(r4, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x212000, 0x0) ioctl$KVM_GET_NESTED_STATE(r5, 0xc080aebe, &(0x7f0000005380)={0x0, 0x0, 0x2080}) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x15) 21:17:28 executing program 1: unshare(0x40600) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r1, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r2}, &(0x7f0000044000)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000180)={{0x9, 0x6, 0x9, 0x0, 'syz0\x00', 0x10001}, 0x6, 0x1, 0x9, r2, 0x3, 0x7125, 'syz0\x00', &(0x7f0000000000)=['selinuxppp1\x00', 'cgroupeth1\x00', ')]\x00'], 0x1a, [], [0x8b, 0x9, 0x6, 0x6]}) 21:17:28 executing program 2: socket$inet6(0x10, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f00000002c0)={0x1, 0x2, 0x7, 0x6, &(0x7f0000000240)=[{}, {}]}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4000000, 0x12, r2, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x2, 0xf7820e698bfd824b) ioctl$KDADDIO(r2, 0x4b34, 0x8) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0xb3, 0xde, 0x0, 0xb9449dc9be169032, 0x4, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd39e45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000080)) [ 276.155784][T12193] Started in network mode [ 276.160334][T12193] Own node identity , cluster identity 4711 [ 276.167018][T12193] Failed to set node id, please configure manually [ 276.173696][T12193] Enabling of bearer rejected, failed to enable media 21:17:28 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000080), 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'team_slave_0\x00', {0x2, 0x4e20, @remote}}) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 21:17:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x800, 0x5) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r2, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000000)=0x5) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r3, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000140)=""/52) setsockopt$inet6_int(r1, 0x29, 0x200000000000011, &(0x7f0000000280)=0x5, 0x4) connect$inet6(r1, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast2}, 0x1a) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/94, 0x5e}], 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r5 = socket(0x80000000000000a, 0x2, 0x0) dup2(r5, r4) setsockopt$packet_buf(r5, 0x107, 0xd, &(0x7f0000000180)="844b32e0dc8050171fc0a3c1dbb424615d9bc6020b6afaacbbdf8366b05ab5fa8b0a28918326c0da4d7aaa2d9714efb76027e73ff09ce979081bb2b54373029e0c27560735949f67fdadb2478d84db37f266593029734cb7fbe8", 0x5a) 21:17:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x30000) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000100)='bond0\x00', 0x6) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000040012da0000005e697036677265746170ffc20004000200"], 0x38}}, 0x0) 21:17:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_GET_TSC(0x19, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r2, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) read$hiddev(r2, &(0x7f0000000040)=""/38, 0x26) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r3, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="040000000000007f000000000000002000"/72]) syz_open_dev$vbi(0x0, 0x1, 0x2) prctl$PR_GET_THP_DISABLE(0x2a) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000080)=0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 21:17:28 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r1, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x400000) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f00000000c0)) getsockopt$sock_int(r3, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'br\x00\x00\x00\x00\x00\x00\xee\xff\xff\xff\xff\xff\xff\x04\x00', 0x20, 0x1, 0x18, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR64, @ANYRESOCT=0x0, @ANYRESDEC=r3], @ANYRES64=r1, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="b6462c65e0a6e0585c944f2f31f0c486d6c43bdad1ef5f8afa456616ce758686404754d7d0ca5c0138160701ce8b442bbcb2c236a1f43e240acce94d82cec901bab36819d81f5a82a3b6180101febfe45c92cdb979cc897a7f318889a4168328a2d5372e0c46be15a138badce6cc410cf17e3f44c740fe4f02367e062ee03e7c4b8ae437933e2db9d58ad76c560042a297864acf574ed2ae8f3c786231e1efc3b2e5e105bb062defc2afae8b0d545d246182d05685477760e1a1635a353c529d2baa794cc8cec4233180", @ANYRES16=r2]]}, 0x90) [ 276.598437][T12226] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.667358][T12235] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:17:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100005070000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100627269646765000014000200080027000001000008002c0000000000"], 0x44}}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x31) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x8, 0x1010, r0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000080)={0x1, 0x1, @stop_pts=0x7}) 21:17:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)="0cd532e649e911afa354fb736d4b739c6ed14e94ef6e359e8dfeb355f73aa8901640194aa18aa8e1ca1d3a9f4755afcaec650af7ac06d62125915eb083e106e906a3cc95c3f44b33424b7854196897b17d151533dc2128d744f219fc92601dd6b117d569ab8b5b9b162f111257ad4056ee3892d6d5d148f75eb480993187a8dd5bbca74ae835b200b1330b6236d89f9be5c22c17da9ca70ff30da7c2dcc5f0a35d38b9ed44e7bebe1e899c81b7279c2cd2d90e77baa8eec0f85118ff44e5938d0d368d08f22ad87f9320a3cdcf6796d1e56863c5467a9187bc2d8df964a9114869670578c90f7ce8f63d5a38b031d38a9071aa8383cac1a5e48ca846b4c5900d5a3806e49e1a6a147024a3833654e81949abb63aaf3f2dcb01cb6ba3f903a673cbbcba3d59447591851092041b5a129d8e8018857310df2606f380005375b8782aee9123c605c43ee34da9027fdd3480ed2889580022ad941ff217eb8aefce340d297b925f5f097733c236498b454b8cb3492708003bd3752b706646f99bef0729395db7875bdfae741b7f97de6d92c96bdb106fcba98876db991bdc8375a91582a0c5898368d3b199f0e9414223fbf227555a40d622f0eec42e136504cb4985e5ab55255fbadc2fc8070e3733feed094363d0137858bd9ac3f3cfec92652b2ddb3df294a60cbc615059cf523b9acbe9f4974c9aab9233bb8e23ae33d096303c8a0413121c0856e9d1ac89ea847eef4cde26628f405209b4d6ce774da90ea724ccc48e3556f499204b18c4045b0da94e8dce5b4b49dd61bf742e7a6b56b84c1af0f769e1fd6516944e5a4d0cfa8f05e6892f2cb9db38e1c664b3d4b88a4ad04055200fd24111d251e91b658437fe8c3c065cbe6a0195fe9776e7172d8434d562cdcd93c893a91d9d936510ae9ba866dc6c343009be5e7d053fd2cc0378e557986c3770d36316ddcbc153ed34451a26272b98d3a2aaac3f18a4b2ec7ba25ffaac09fdbe05cb31bd061ed5406b13452137bd78812af6a7b23ae448a13fbedbdb49c6eaadb9492b586ecdcf5505c4320111ef0854cc314d1bb06ef81bab172b3d2821ad849081695051442aa5655b6dc20316987bceba0ac94e3aeaacced0180bfd836b2e54b919d19dd57a9b46b540df8d8d3089d4b0e77b554ed91129ad6d5512b59246245ac6c557fccf672a9d2a43dc8c9b7aedacbf0afa21f7a101d28b9d5f1e9013cbd3464c51eb08360b0c726419ec0c5abe126fddd41c55be5e88de7157f8c09917af762784a709eb328796d164e2e65206d973d0239113656424542190cafe57f70e829c6153e8d54be0ad6544c1f69070f611abfcbdd93f7823134f3451a62a3302b42473dadafc78c1edecaef53105bf419ea7e877851c3a06024c4b701a2f0986d655265663e080ad51a54624d6597963d1a13307e9abd97b6e4884b1b591d83504ffb4a0573a5ecf121e647e7cee5ab37158147f5890aa30a4f2a8af6cbeda89973a91554921dfcdbd214e60537fa7ac76b39590a5662eace16dbacb7fc52fe06c49ccae1d2b4cc379564aaa012cf2b68e81537bab0237c1ce67cde0a0ae97f602a8dba7abe2257fc2d77b868020541dddfb23206256e019b49731dd7a42b1b3ab8f29ede1591a6c312cff25530ce2f410359cb3217442ebd3b1c25b4cc8506bef071f7ede205ff3293aabc0f7b7332ff048011428a15f95b1eeba64d0c9d282c9629417235e7676af5055910f112cc9004b9a5af20880ad964fba7b89f999695e3c3a4d8733b8e26ddeb97fa124ed6703dc94f92367586504ea127e95aabd8f409d6387f51df1f3a295731c85573c85741ca3678cd3dcbdcabf28623c82b98b707877eabfc4a3ef52dbb0203196b4823bd21ed9f788e0bba806e8390e0cc8d205e58164e6aa2b60adf35cc31f4cf67dfc1cb7c5cac8437800a278f82e92ae5c07dfc67e20105da484d17d655c6e69a1bf50e3c6537ab23d8bbf5ae6b5d4d96def7ad19dbba80b20f8412561674ff2992f01de02ff0a0787c244e2916c7866a8b968326c1a4c116c2fb03d5ed63a741075ea29171fe0f2ea9189583bd3c38a797c4133094b33add2facadac7bf8fdb415f9d7fe9d681e655e80748162a26c0a2f185f3a346258f167ffb32a1ce8fd20c3982cd4db2ec580c04fea9b7d79833700464307dce6e4705ca48ab080e06a1ce3b3d5b3cc66d410543d7e61947b959f0a9e8f77e630494c9aa78b55967fcc3583259f0fc07facaa53c9e4bcb503a1d8bd8612982ba77353160ef2abf93876f9a7439ed6b10bf269aa832a41254f881fb7cb0bd0fff289856976520f5e6894620b51b5f1f0eca4102972d81e92437f700dc50a62de73347705fda1fad665c815021840b7604ea55ed8db30da526972f5fe2fcb0fb2e4ccd80de0deee4be5f2ff52a0de3de6f520edfd3fc91dd0c6d3076b95191d4f9455fb4c20c0fd85b27e168759f61955f2b4c626a2ba85509704286d1898a6043f1ee1781e72d9c220d1ad1d88d391518891063c741567e691ffbc2135900ac6e12e08146afbea16e0ac723b80579581e2e04f8f385ad7bd1e0886a31cf557e9b3de4f1559868f62b73825a3c4343e987e4b22b1965f33e53006522946ca67830bfdc3884f51decf03da220676c5b4ce912dc3a1b726dc06a5017b037d7c0e28801b3c82f1c4e2a6a917df618201849e3dce56215bfc75c77a015b7992c061fe3b1ba94dd484db280d8b933d3fa2a9db5c8eeef7648132eba2e2f8636a3e9f121304a02e0ea772cf11d142b7c99c17ac471c5ce2257051d766cbb36d5f08c03efcdf692b15162ed4c750fefc69d17e44eac82eb741cf3c4ad3595d0e2463c1d3e6b4c45a48f8d10a4fc097287af8b8a6a4a78b05b6379991589b6d4390bfa546229f5401305a02db9dd2f70ac3d701f8c60fd710a9eeb9164f9844464ec0ec48bcc01fec3ce4c6d0bac22e807b0b92bff8193ccf99eaf931cec1673e030e78a0e17fa31264b06c2cd260d9fa462ba596488cbe1362eacf48523ada68598ea29ba3118a783c77b7bc60b1f52ed93148750ca06f69f163696", 0x881}], 0x1}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={{0x0, 0x0, @reserved="a13c199a4dd46e91ce5c8ca4931dd8f5cf1c33ba23c3996740894bf0ba27a08d"}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x10100, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:17:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11df79053098cfe47bf070") r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2e0000001e000500ed0080648c63392b5f", 0x11}], 0x1}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x3ded5adb) splice(r2, 0x0, r4, 0x0, 0x200000011002, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r5, 0x2, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc080}, 0x80) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f00000000c0)={0xf667, 0x1, [0x138, 0x5ec, 0x9, 0x8, 0x100], 0x4}) [ 276.806968][T12239] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 276.891598][T12239] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 276.966857][T12242] kvm: emulating exchange as write 21:17:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x78, &(0x7f0000000080)={&(0x7f0000000000)={0x20, 0x19, 0x5, 0x0, 0x0, {0x9801}, [@typed={0xc, 0x3, @u64}]}, 0x20}}, 0x0) [ 277.113337][T12250] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 21:17:29 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="1a11246be9", 0x5) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) syz_emit_ethernet(0x6e, &(0x7f0000099f8c)={@random="cdbf0e000084", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x2, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev, [], "800000e77f000400"}}}}}}}, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r2, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000140)=0xfffffff8) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) dup2(r4, r3) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="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", 0x141, 0x0) r5 = add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="8d1df5dd1148d6ff751fe721ce3a42bb7e27962d474007ead10605977f419d3762d5cad7d1cba0813b82ab0f910f6e36f5d05858bf2a8332aa730c10272669c77e260e8824122da4f34a8b566e8800a77fcd5909609e407bc82b9a1b0545a3d30560f664df2760988c146ccd5dea4df554b7d755d3049688151067342c30", 0x7e, 0x0) keyctl$invalidate(0x15, r5) 21:17:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000100003c000800000000001d000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) openat$vcs(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/vcs\x00', 0x40940, 0x0) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="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", 0x141, r0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="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", 0x1000, r0) recvfrom(0xffffffffffffffff, &(0x7f00000010c0)=""/128, 0x80, 0x10020, &(0x7f0000001140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x200, @mcast1, 0x4}}, 0x80) 21:17:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r2, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) timer_create(0x4, &(0x7f0000000180)={0x0, 0x36, 0x1}, &(0x7f0000000380)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(r3, 0x0, &(0x7f0000000400)={{0x77359400}, {r4, r5+30000000}}, &(0x7f0000000440)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0xffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x1, 0xa, 0x2, 0x34}, &(0x7f0000000340)=0xef0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x99}}, 0x164) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r6}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000010cb708bdec3d9e96d00000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000800280000000000250012000c0001007665746800000000150002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 21:17:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_GET_TSC(0x19, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r2, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) read$hiddev(r2, &(0x7f0000000040)=""/38, 0x26) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r3, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="040000000000007f000000000000002000"/72]) syz_open_dev$vbi(0x0, 0x1, 0x2) prctl$PR_GET_THP_DISABLE(0x2a) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000080)=0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 21:17:29 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40000) ioctl$HIDIOCGFIELDINFO(r0, 0xc038480a, &(0x7f0000000080)={0x1, 0x2, 0x40, 0x3f, 0x10001, 0x2, 0x3, 0xaf1e, 0x2, 0xfffffac3, 0x5, 0x81, 0x1000, 0x98e}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000004e0007041dfffd946f6105000a0a0000fe02000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:17:29 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0xe5a979f294e9d9aa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000100)=0x2, 0x4) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='./file0\x00', 0x20000000) umount2(&(0x7f0000000200)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000000)="0f20e06635000004000f22e0f40ff2bb001066b9530b000066b80a00000066ba000000000f3066b9e00600000f3266b9b209000066b80068000066ba000000000f303e660f38dcc4baf80c66b8803ae88b66efbafc0c66ed0f01d966b8f9a05f790f23d80f21f86635000000200f23f8", 0x70}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000300)=ANY=[]) ioctl$KVM_RUN(r6, 0xae80, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 277.877462][T12274] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.887681][T12274] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:17:30 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r0, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0xf3a61a41c517f803, 0x1, &(0x7f00000000c0)=""/6, &(0x7f0000000100)=""/63, &(0x7f00000001c0)=""/173, 0x2008}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r3 = socket(0xa, 0x2, 0x0) dup2(r3, r2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xa4, r5, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xb5}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x5, 0x1f, 0xfffffff7, 0x2]}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x5, 0x7ff, 0x58f5, 0x5, 0x5]}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7fffffff}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x400}, @SEG6_ATTR_SECRET={0x14, 0x4, [0xffffffff, 0x6c7, 0x2, 0x0]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x21c, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0002000800"/15], 0x3c}}, 0x0) r6 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x800, 0x0) ioctl$VT_ACTIVATE(r6, 0x5606, 0x8000) 21:17:30 executing program 2: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x178) r1 = socket$kcm(0x10, 0x2, 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x400, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000200)={0x3, 0x8, 0x5, 0x0, 0xe4}) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffd34}, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2000, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000100)) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff", 0x28}], 0x1}, 0x0) [ 278.284365][T12281] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.397635][T12286] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:30 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {0x5c}, {0x6, 0x0, 0x0, 0x4}]}) r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) sched_getaffinity(r0, 0x8, &(0x7f0000000000)) 21:17:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(0xffffffffffffffff, r1, 0xc0000) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000040)={0x646, 0xa, 0x0, "7491902947255cd49bfd61e573d37a3702a99fb525f5e4efdfc489fd560c4a679c2ab8f1c57e205857da51253222ad6e9316313819f5e437753bc3cd", 0x26, "792e14d428bfa34973285c3c0e5726406375aebbc1c85d305f5d7c35cf96114edf6540acbe3edcefdf194bdcfdc15f69ec49661687f01129f527945e", 0x1bfeaf0eddab520b}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca57be17df03e2dd5ed") dup2(r0, 0xffffffffffffffff) 21:17:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_GET_TSC(0x19, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r2, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) read$hiddev(r2, &(0x7f0000000040)=""/38, 0x26) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r3, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="040000000000007f000000000000002000"/72]) syz_open_dev$vbi(0x0, 0x1, 0x2) prctl$PR_GET_THP_DISABLE(0x2a) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000080)=0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 21:17:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xfffffffffffffec1) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000300)="32cd0ae775d5", 0x6}], 0x1}, 0x0) [ 278.656109][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 278.656135][ T32] audit: type=1326 audit(1569619050.702:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12289 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0x0 21:17:30 executing program 2: pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x40000) geteuid() 21:17:30 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020008004500005c000000000001010000000000000014110571318ddd14d9e7670161d5a500400000000000000000210000ac14140dac141400082c000000000000722a552e7700000000e000000200000004e00000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000400)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) r7 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e34, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r9 = socket$inet_udp(0x2, 0x2, 0x0) r10 = dup3(r9, r8, 0x80000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000980), 0x13f}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0x800) r11 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000000500290f00000007000000242806f7652500020000ebffffff00000000000400", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) sendmsg$key(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735d6e2fef0b5278b63e39e35ecd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e3e04c88935fa0b1521e420cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95682def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500000000000000000000000900000000000000000000000000000000000000b4533a064776ea1314c19c293eba285f65b83f960e29", @ANYRESDEC=r1], 0x174}}, 0x0) 21:17:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x16) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x2, 0x0) writev(r0, &(0x7f0000000240), 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x4800, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r3, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)=0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="14000001fe7db7a91d4ead9b701440348a81b7734838f90a7dc2ee5616b6fad6843095bd02ca9a875b484db95b23", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={r5, 0x4b32, 0x4, 0x1, 0xff, 0x1, 0x81, 0x40, {0x0, @in6={{0xa, 0x4e24, 0x2, @mcast1, 0x20}}, 0x81, 0x345, 0x64, 0x91bc, 0x40}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)={r6, 0x3}, &(0x7f0000000200)=0x8) [ 278.987795][T12307] bridge0: port 3(team0) entered blocking state [ 278.995241][T12307] bridge0: port 3(team0) entered disabled state [ 279.026994][T12307] device team0 entered promiscuous mode [ 279.032808][T12307] device team_slave_0 entered promiscuous mode [ 279.042137][T12307] device team_slave_1 entered promiscuous mode [ 279.059594][T12307] bridge0: port 3(team0) entered blocking state [ 279.067281][T12307] bridge0: port 3(team0) entered forwarding state 21:17:31 executing program 2: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c46"], 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:17:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff800000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r2, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) 21:17:31 executing program 2: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0x2dcdcea1075280db) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x21}, 0x4}, @in6={0xa, 0x4e22, 0xff, @loopback, 0x187}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}, @in6={0xa, 0x4e22, 0x1000, @dev={0xfe, 0x80, [], 0x26}, 0x3}, @in={0x2, 0x4e23, @rand_addr=0x2}, @in6={0xa, 0x4e23, 0x4, @mcast2, 0x7}], 0x90) [ 279.364644][ T32] audit: type=1326 audit(1569619051.412:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12289 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0x0 21:17:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="4d8ca62ab563ad054ecbfa8f9b0b5912b13197aadb7e44f44f5ca3b17a3d101722064f95") r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x731f5aaab7757001) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:17:31 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r4, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) fsetxattr$trusted_overlay_upper(r4, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="00fb930200f0ee4437bc2aaf05808a96e24ff515b52888ab8fb1ef0e68c0c74ddc0a9a59c87f52a3452cc64a8bdb616286af879826f2f51be216bc8264190c97fbef741b61972b6f92251fa44e25c2685c6e52d73cbc35dcf74f2fbb8833d9f50002a3b132be66500b7e120a9bea62ecb2daee36972f2cebe03a8570842a9b82fadc2181332f24af677f639c768f111c55c01b993ebcea837810b05df13fce37a69fb4bb2cf620a59388c14ff1fbbf5c0cb73e39e5b300"/192], 0x93, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 21:17:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_GET_TSC(0x19, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r2, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) read$hiddev(r2, &(0x7f0000000040)=""/38, 0x26) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r3, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="040000000000007f000000000000002000"/72]) syz_open_dev$vbi(0x0, 0x1, 0x2) prctl$PR_GET_THP_DISABLE(0x2a) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000080)=0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 21:17:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0xe) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xd, 0x35, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) dup2(r3, r2) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r4, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000140)="193f991977995c59b619b0298bf1dd61", 0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000040)=0xfffff87f, 0x4) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) 21:17:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r2, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r1) 21:17:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000040)) shmctl$IPC_RMID(r1, 0x0) 21:17:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xfffffffd, 0x65}, [@ldst={0x7, 0x3, 0x29, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 21:17:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/\x00\x00\x00\x00\x00\xe6\xff\xff\xff', 0x240683, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000100)=""/148, 0x2f) getdents(r1, &(0x7f0000000200)=""/139, 0x8b) 21:17:32 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000006000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0xf000)=nil, 0xf000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) read$FUSE(r0, 0x0, 0x49e) 21:17:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) r3 = signalfd(0xffffffffffffffff, &(0x7f00000000c0)={0xf8}, 0x8) dup(r3) write$P9_RLOCK(r2, &(0x7f0000000080)={0x8, 0x35, 0x1, 0x1}, 0x8) shutdown(r0, 0x0) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="a3caaa", 0x3}, {&(0x7f0000000240)="b64a01174ed18ef6d8cf5f3f740e537a2ba0ba14595bc82381b84c9e0d734f1467bc80aabf136cb2a36b7ddcfd5f976430138a4a84fb9503c94030ec8e9f862e5ad2cfee35987c68a0a364b15313cb06b069f7ffc81a7a8add048fae7ff324a3ee1c99d7f9d3618b6d2ec4aa95f4717c28fbcc5c5560d6eafeddad6160b21f0dc0951f72a341543371ca9b1b33890a23e80d45da963b0a64e0a1f63c98db90352f0efa816d82f4ecb68fd6911616ccf6e6c69ef50954cb4d7f5d0fd44627b66828675b175901dfcc5efa6cfbecd8526041af6a00a4e63abc102003293936e2cd892c0f62b04d3fc25ac43b3a0b2d", 0xee}, {&(0x7f0000000140)="5b8f145f9583c7836ca3570f07b84d31fd140ab6fb701ab02491173811efadf0ac4ed353aa1120140cbec3cf9a69bec46fb538e93e57dc3c694a4a2eebbf3881722a627e06a74c96150df191fdfe340034aeda25aabc50875ac1117183ccdcf158bcbda8259315a38c4e51b5c3718972cd835ab35f3dc41eacb7d3b7e2fd179927a4532a0f170b8cf039e0aeba20f07db73c9651611eea64cbae83017cff2d748d2a313b5b1c0f7dcecfe6", 0xab}, {&(0x7f0000000340)="9b07ad6ca1bebd78d5430f0b43c32bc10adefd1974012b7285149e8940cb5014e013eebec1a0bd75b411fa4c46", 0x2d}, {&(0x7f0000000380)="009fd9cfacfc1702d39cb58a73fcc3c66ced81a7600512512857f6841ef071bbe25f2275ed4490f54a1eae65b0b892c53a2b3d33331cc2ff43e4f1d23eed04ef2b53579f458ed7c2f9f33a703196ea359accf792e3fb33841f7864f1c700a6781dad7a72286a5fab43daa2586f18bc5910659c4de5cda2e653b3e32d45e5c688ac64b977dd4b438555542b256b8fe6718327f3700b8e371b6ce502ccc35f093d9c292ce2ddb67b83be7d6b4bc54607f764d41ad2646697c1bb760acd3740461e5004", 0xc2}, {&(0x7f0000000480)}, {&(0x7f00000004c0)="e82a95b73c2288ab59ff447b5fc9b8c3bdb3e17f23fa37d7dd05feac34bb394856dad3be8b37e8cfaf2777d4124762b7dfb4d8481e353ccd3cdbe04a142176a77491bf5bacf8c6528296bf4c73ed504b749d38d1bdfd06e7af79335c3d9b0f7632c94e33", 0x64}], 0x7, &(0x7f0000000880)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x32, 0x2, [], [@pad1, @jumbo={0xc2, 0x4, 0x4}, @jumbo={0xc2, 0x4, 0xc00}, @ra={0x5, 0x2, 0xfff8}]}}}, @hopopts={{0xe8, 0x29, 0x36, {0x0, 0x19, [], [@enc_lim={0x4, 0x1, 0x54}, @jumbo={0xc2, 0x4, 0x101}, @generic={0xee, 0x94, "407b8d2bfde274014abcdc2375a922050716dd649d0396046cf4b1ac7b51696ac0573a3c4c9d13b9a978c42ed8bb5d357ae5425e7d7e93622f76c6c3b5a0583078a4c59c5dc9c8020cde65cb1b0e58bf27c8b579b0063f78d7fe7c506b0ee358d084fb5e353e7a1e85b2e2276b4e37ec42eca628c0ee649db2bc0124845dcd6649023235e66bc14aab88595f94f8fe660291a675"}, @calipso={0x7, 0x28, {0x6, 0x8, 0x91, 0x1, [0x4, 0x1, 0x7, 0x6]}}]}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x0, 0x0, [], [@enc_lim={0x4, 0x1, 0x88}, @padn={0x1, 0x1, [0x0]}]}}}, @tclass={{0x14, 0x29, 0x43, 0x10001}}, @hopopts={{0x58, 0x29, 0x36, {0x3c, 0x7, [], [@ra={0x5, 0x2, 0x9}, @calipso={0x7, 0x18, {0x10000, 0x4, 0xff, 0x7417, [0x0, 0x5]}}, @ra={0x5, 0x2, 0x8}, @pad1, @pad1, @hao={0xc9, 0x10, @mcast1}]}}}], 0x1a8}}], 0x1, 0x4000000) 21:17:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) dup2(r1, r0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r2, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) close(r3) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={r5, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x75, 0x0, 0x4, 0x4, r6}, &(0x7f0000000100)=0x10) ioctl(0xffffffffffffffff, 0x1f, &(0x7f0000000280)="1100001e79e82b0c81a4afd6c224a866ca2f1ae7063bc661e255997210991a6fef9b418850453cdda4125b4582b1d7f27f372d1e020822fc11a4800dfa704f83ad1e599ab1210b5f8bffc78da937aaf71e10d2e45df365ff98c31a61f7984ed7155e5130219eaa76f641456df7139b7ac1dabf31185a2ce9bd51274473b196060b730e37c8fdc871c24978e058ac4f70d4ddd2ee16a9daa5a2ea0400eaa08d9894978b5faab4815af40cdb5794f8d70a44cadda900000000000000") r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff001000e313000000093903680000000006000300124b", 0x26) [ 280.888213][T12379] K: renamed from caif0 21:17:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000101000012000c00010067726574f944190d64dae04ab1dac7675715617000001400020008000700e00000010800010056198f2d3a72ce4699a15b553d042b70cc5050140e8c5d1945036ed376b6d61798af6c0a00"/101, @ANYRES32=r2], 0x44}, 0x1, 0x0, 0x0, 0x9d53a5722810a66}, 0x0) [ 280.994153][T12379] device K entered promiscuous mode [ 280.999685][T12379] A link change request failed with some changes committed already. Interface K may have been left with an inconsistent configuration, please check. 21:17:33 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000180)=0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r0, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r2, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) write$P9_RFSYNC(r2, &(0x7f00000001c0)={0x7, 0x33, 0x2}, 0x7) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r4, 0x0) readv(r4, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) r5 = geteuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x10001, 0x80000001}, {0x613, 0x5ed}], r5}, 0x18, 0x1) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f00000003c0)) mount$fuseblk(&(0x7f0000000240)='/dev/loop0\x00', &(0x7f0000000280)='./bus/file0\x00', &(0x7f00000002c0)='fuseblk\x00', 0x140404, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1400}}], [{@func={'func', 0x3d, 'FILE_MMAP'}}, {@subj_type={'subj_type', 0x3d, '/dev/cachefiles\x00'}}, {@appraise='appraise'}, {@fsname={'fsname', 0x3d, '!wlan1]-'}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0020002280bacbb32393090400000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000c0000000000"], 0x3c}}, 0x0) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$MON_IOCG_STATS(r8, 0x80089203, &(0x7f00000000c0)) 21:17:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1fc}], 0x30}, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x9, 0x10400) getsockopt$inet6_dccp_int(r3, 0x21, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x2f}, {&(0x7f0000000780)=""/98, 0x129}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) [ 281.115952][T12386] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 281.183995][T12387] A link change request failed with some changes committed already. Interface K may have been left with an inconsistent configuration, please check. 21:17:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x6, {{0xa, 0x4e21, 0x8000, @remote, 0x8f60}}, {{0xa, 0x4e22, 0x24, @rand_addr="284533a66503ed5683bedc3c2d479a5f", 0xfffffffd}}}, 0x108) 21:17:33 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x184) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02008690c1e78d1b760a000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000010000000000000002000000000000000"], 0x2c, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/dev\x00') sendfile(r2, r3, 0x0, 0x7ffff000) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x6, 0x3, 0x40, &(0x7f0000ffb000/0x3000)=nil, 0x1f}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000001c0)={0x4, 0x8, 0x2, 0x9, 0x1, [{0x1f, 0x7, 0x10000, 0x0, 0x0, 0x288}]}) socket$inet6(0xa, 0x80000, 0x100000001) fchownat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 21:17:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="be42690bbbba459e7899004e0dd50738b64feab13891701d58a3c6f61e7b443ec676bd07de202eabe72f2873eccae1f6a87a670aced3f93463f6ac8a534fe40bcb744c12db3d0d42b52a7594e433e875eb91012a1b2ae413", 0x58}], 0x1) writev(r0, &(0x7f00000012c0)=[{&(0x7f00000000c0)="ae88bff8c90d00005a90f57f07703afff0f64ebbeeeb952c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0xfffffe10}, {&(0x7f0000000280)="aa04484ed0e59125a84d4577670e12d9fc56c9953fbd806371162abf7ca71e023a27b238", 0x24}], 0x2) [ 281.566078][T12411] sg_write: data in/out 3493/2147479500 bytes for SCSI command 0x94-- guessing data in; [ 281.566078][T12411] program syz-executor.0 not setting count and/or reply_len properly 21:17:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="62000000000000006a0ac2ff0000000095000000000000009161579b3d5f2ac8252a335815229a82d4f64b98572ed3df3a1668553b11e4ec54017ad5333741fda46c5977e311bad6f7dc2de2ddaa924b282e0751ed823330406c71f13d427d4c44a6c9ef23ff961c67480007d210f93c8cb3a42636343ce375b4cfce04e7c09896348cca76241c0b2bd6cfef10296141d177f59bf72e5d48457aac475767a6fd5c39c3ecd1860c363c0cae807e2dddc8b0a8539e387282076cfcb3501862d6b7380a1946c074998bc0ca31553b24e507a48041ceb9204d6f8216241653efed0c2422b67777c69e8d"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) dup2(r1, r0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) dup2(r3, r2) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x5, 0x1, 0xfffffff7, 0x7f, 0x400}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000480)={r4, 0x3}, &(0x7f00000004c0)=0x8) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x20000, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000080)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000280)={r8, 0x800}, 0x8) r9 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_SIOCINQ(r9, 0x541b, &(0x7f00000003c0)) 21:17:33 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007f25e0fe01b2a4a280930a060501fe800002020000003900090035005056080000001900054003000000000022dc0638d54400009b841373bffc78c921b98b42ab6c2e6ef75afb83de4411000400c4", 0x55}], 0x1}, 0x0) [ 281.756977][T12419] sg_write: data in/out 3493/2147479500 bytes for SCSI command 0x94-- guessing data in; [ 281.756977][T12419] program syz-executor.0 not setting count and/or reply_len properly 21:17:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0xfffffffffffffe08) 21:17:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="9dfb9db516f9f234a09024177fad4d05b22378a74308015fd3f09b7da5b1a4f55602056a332f266876bc406cac8bdf0d2905a7bbd4c81f0f01d85bdfddeabca62a26a0bceaed5bf4017f55b6bd93c6235f23b0bd4eae5e11d8fd5d57c9affa30463822a1f3306e3161b20e9302a0502b16ed94a263e83c9f8dd64c247bc1db6502e35a506befa6f6c08b8b06b53c6b3866"], 0x91) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0xcf787c1fe4d695e6, 0x1000, &(0x7f0000ff6000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x41, &(0x7f0000000200)="37d8fc33ab9eacacbe618e1c29a68053faa86709886fe5bb8aed5bf8d7c8b9d0757e13d62f3eff9f0db3286e07c01024a90d4a0a13fc833fbb724b6778d0006450"}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:17:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) fadvise64(r0, 0x0, 0x80000000, 0x348844aac6331431) r1 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r1, &(0x7f00000014c0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x83, @local}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) 21:17:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/m\x00\x00\x00\'\x1b6\b\x02', 0x80000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1a) socket$inet6(0xa, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x191000, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) clone(0xe9404900, 0x0, 0x0, 0x0, 0x0) 21:17:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080)=0x3, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x5cf, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b700"/24], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) [ 282.338061][T12441] IPVS: ftp: loaded support on port[0] = 21 [ 282.398594][T12444] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:17:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x7, 0xc80c, 0x8000, 0x8000, 0xfff, 0x7, 0x5, 0x80}, 0x20) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r2, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$SG_IO(r2, 0x2285, &(0x7f0000001680)={0x53, 0x2, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000040)="001afb82da22", 0x0, 0x0, 0x0, 0x0, 0x0}) 21:17:34 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000280)={0x2, 0x0, {0x2, 0x2, 0x9, 0x10001}}) ioctl$KVM_RUN(r0, 0xae80, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) dup2(r4, r3) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r5, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) fcntl$getownex(r5, 0x10, &(0x7f0000000100)) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_BROADCAST={0xc, 0x4001, @dev}]}, 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000180)=ANY=[@ANYBLOB="360300001000210b00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\n\x00', @ANYRES32=r9], 0x28}}, 0x4000002) 21:17:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000680)={@my=0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x10000, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xbc, 0x0, 0x2, 0x100, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x1}, [@typed={0x20, 0x55, @str='vboxnet1#wlan1cpusetbdev\x00'}, @generic="3c047e122f56fce8b1a73f9e5b40348b5bc0559ca07e81abdc9db75a", @generic="005b2c174e1150dffe7f098d252d28bb81a25bbd31fec6525b19472b1b6de2668d7e5a14637555933f1c787f3104ac1b1f0b44bd8bb0957d51ac0be16de2453c3fe009a346ed97d727fa6ef7b13be781cd1197abbd7af924066f3c6a95c26a3d815ea6d3b677adfa3920"]}, 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x24000080) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x75c2, 0x44102) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r5, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) fsetxattr(r5, &(0x7f0000000380)=@random={'user.', 'vboxnet1#wlan1cpusetbdev\x00'}, &(0x7f00000003c0)=':security}ppp0trusted\x00', 0x16, 0x2) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000140)={0x6, &(0x7f0000000080)=[{0x1f, 0x7, 0x6, 0x1}, {0x80, 0x0, 0x1, 0x7fff}, {0x0, 0x7, 0x9f, 0x3ff}, {0x200, 0xc2, 0x7, 0x2}, {0x6, 0x4, 0x1f, 0x1}, {0x2, 0x3, 0x49, 0x1ff}]}) r6 = gettid() shutdown(r3, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x4001000000000014) 21:17:34 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x800040000000015) 21:17:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) dup2(r2, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x8, @loopback, 0x8}}, 0x9d, 0x9a4}, &(0x7f0000000300)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r3, @in={{0x2, 0x4e23, @remote}}, 0x8, 0x414, 0x3, 0x3, 0x40}, 0x98) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="850000002e000000b600002b1300ffffff8fb735a9109880ff95000000000000006f9e3c37eaf7fc7559c3c1b1e818ef7f8581843923cc8a920d3c5688c51f1501d8580c2f4e86e8cdfbe829a81e2eed0c3c56b5608e69d8ba9dbc377b2d2b3b8908273c863dcff18a29aeabf881a1e4efa86b2bb30a2cc8b134de5d4962f843219dcee857c6a297efc99770937f73422d078e248b2e5f8590304d69688e7959071d"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 21:17:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010003b0e000000000000000800000000", @ANYRES32=0x0, @ANYBLOB="8bc3ae49000000001c0012000c000100626f6e64000000000c0002000800010002000000"], 0x3c}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) getsockopt$sock_int(r1, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) r2 = dup3(0xffffffffffffffff, r1, 0x40000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 21:17:35 executing program 3: ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000080)=&(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b70024c96c7fd98b6106b1a914b444000000000000d410000000000000070000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 21:17:35 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x82) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5dd0a50b, 0x4) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r3, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$HIDIOCSREPORT(r3, 0x400c4808, &(0x7f0000001b00)={0x1, 0x1, 0xc}) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) syz_usb_connect$cdc_ncm(0x4, 0x176, &(0x7f0000000480)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0xdf, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x164, 0x2, 0x1, 0x9, 0x20, 0x7a, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x9, {{0x8, 0x24, 0x6, 0x0, 0x1, "81083a"}, {0x5, 0x24, 0x0, 0x200}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x647, 0x1, 0x9}, {0x6, 0x24, 0x1a, 0x2, 0x4}, [@mdlm_detail={0xd0, 0x24, 0x13, 0x9, "981f6fdc6735a5ca2cf757a194dc3b74152983a99ef9413e7e747aff31280240f9af4c32b22a08befa7457889f8f339a7546ffbcdf545f6565c784182163c296713aafd4b1cd8ab1dd477ff9a9430b05501b305bc85e6629a9caf5fbfed81b7a11964e47acdc4e43cfb7b4e90096c39c207a4087d0280994ff579421a744099f7a600011bdd8800e8202c9d41ce5407e6e4641cb5782bc85b1d048f7517b602711855166e99834b5002295328bc8ebbae57b18acc64371aa508833d06a02856403c5eb5031eb45f7330093d6"}, @acm={0x4, 0x24, 0x2, 0x6}, @dmm={0x7, 0x24, 0x14, 0x22d, 0x9}, @mdlm={0x15, 0x24, 0x12, 0x4}, @mdlm={0x15, 0x24, 0x12, 0x6}]}, {{0x9, 0x5, 0x81, 0x3, 0x2f5, 0x7, 0xf2, 0x6}}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x2, 0xd, 0x0, 0x77}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x3, "", {{{0x9, 0x5, 0x82, 0x2, 0x39a, 0x6, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x2fe, 0x6, 0x4, 0xff}}}}}}}]}}, &(0x7f0000001a80)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x0, 0x6, 0xb6, 0x81, 0x8, 0x8b}, 0x164, &(0x7f0000000600)={0x5, 0xf, 0x164, 0x5, [@generic={0x70, 0x10, 0x1, "7286500561fcffbe55cdbe6fadadceaa0e754a996cb139ab939d261abca12e0c26c70db797c7b721300e8f6beed82fdec85819b3e047b36088eb05904d05c1bcf319a56a760e420feb32077856ff638b9c2d90190534a830568ceef089646b44f7bbd1d850542d7c93bdf5d97b"}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x66b2, 0xf000, 0x4}, @generic={0xd5, 0x10, 0xa, "dc2c9ddd04f31130ecc3fa4e2445512b7578935d0c6dfa5e0e068b68ddf9d3cfb27a495527142d2521fdc025a30871d540d967e879399b49d754aefb48ab9657fbbb23db7a7a7dc30345a276d987cc9187f1d46f605f4f831e00c14f731b5e9ec84ff95838e67e58d856784e7b21b2974c71622252854178809228e37e02ead1dc4b7168c0977a444a79b8859f4e896833b6ac69adfe6ddbaf61f1c95a0e563498556b75e0d9b079eafe17c161653c14e0861e34f73d2e82c27dd542b238a36617269b4d6d98425d74222af743a5aecf28f2"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x31, 0x8, 0xb5, 0x3, 0xc9}, @ptm_cap={0x3}]}, 0x7, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0xef, &(0x7f0000000340)=@string={0xef, 0x3, "dc8775d753f4b7574449a44864bb8075f6cab827cbb52e3a64e38ef8b2f2910f9a6204f2cab87b6291d169e27a5a45b6093fcf48e9afe7da72c756dbd6acd99aff563112e3b654360309c5963a428073059292bdf9b4469ff7d372a32fd37ee248b28fc2689485993a3de43acb9da886066f7c64803aa9b3e261eeb0d3ae0bccefd9f9db09674cdcf3029fee13ba965a5c874c1a626d121b9d3ec0cfaee63e06a770432c3e86bf14261c4f6e860f9a97e55c38849b84f4593aaa33323f4c30a7cbb02a431b3f8a4d3409bff3e947be7122e94d11641e7cd5c14095aafd402e41a944eaee9c7be7097f969cf129"}}, {0x1002, &(0x7f0000000780)=@string={0x1002, 0x3, "3b5a58f03f2a3c4f9bd2c5062bef215f8cccf32ea0e5d78234774913f24ca530ec72a7decb4ab7bbd0e6d1d97ec0b51e27204515bb3e93a6a8db4ac98b42e63d16f5c1e7a334b978fc8cf30a553e926cb7ef400925d60420481a7672a2f32e840dbe6be5c0e2f11307fdd6c726057bc22ad8e3e86e2dd9fd04416d013eda0a4a26ab63911a0ecfef61511160ed9a68abaa77ed39c014119c5b9b8afaaa02b9c838858f3304236fb86e7d1cb217ff38d0360e19abe95ee68afd9e1053cde700561b8ba1cb06d6b86c5f03cdc75f6512e5607eeb1be8f6577b8c3074aac0df588b4ab21515f88afbb6f4a13a3734c077f7c238d67997d5293f6e3f0385ada1200a0353402334d0537f60704c6a142e78ddf4a0966dd0c6487046d80047c9a8c56312c56f5945c78124efcdb9a68814769d7492217606bee13df0838d9368ee5a0c6f9d81717d0cc909cfc553131d655c108778cafe4bc3f1c3e5e90402e3016ad674e0ffd8dae64e8750b6a14c0a90d0b6f9e5115f9d17273bb7506191489cfc457b51a49817a991bd8cfcf45f934d746d4e18751c0d7da0a05843cc6ca6a3a3a87bf3619d209a86d8f2377136d3450210f94a6945883a26797d05b75e338a05cb63f407cdf18955bafda1cde3d2af2fb2e6ddf335509f10f6519acf6b6fe56c8161c4fe25c59cd9b8693c0323b58ccf328425bb7d61d47efe55e2b5f4ce8e1cfe44dc9a438bb37267003dede9c4b449904d3091c6e249f770cecef75c04ab13d516783c1b612a00f3a478174d787174758e55e0aee493fb8ae4e3b60065f93660ea86f63ff3dc7f22d39a81cec2a9979ff65d39fc59868c60a5c0ef837539f8986ae069092887128c95aaf02ff20461f6a3670ea0bdb16882ff99ca9398b0c0bc29a0c3ddaa54d3f8228929e052fdba2466c0665fd7ab4f3998d6c67fa27a8a8b6210001950c7f59c2c4c4d21aa380f5a98bcfc877325bbcef268a9142a01c910ce652f2928794e2e7654ccde64ae4d2fa346dd76facb8659fb6aa30cbddcfa555d496f0e441f8e714862fabc05d89117f94ffebf39d6383453f337ae266f5407b81459c0a0d18cec7b7294ccf4065f530d5d8784a2723e70061091bad0c40a641ceffb989d9bb556749c9557c11691745301942512b8a58d231923d72dd1fcbe28a36ad939df49ef2c1f1beac0dcf0f898c1ff8e141c1bee61d6202f70e2b49bf237806ecdad06ecd1f22a03b1ed17ed38014d3ad071f8596495f2bad8b86873bb12c154673ed65850b84052a80f4d354e4a17ca9c8c91c47caf1c92ceac0a29c1e832e46ca0b41effeceae4e5fe8a11032d0e4bdc418ada86304f3122140f843a9894d66dc2ac0b8594b4b4a4fab8c3f5e0c5cd4150b5067ed8e6147a60f3c88047def4208c881256efca3759314a486ed3667c8be4bfe7b514cea05fa8800d0a5aec1f5ac0af2a6bc52a0af4287f4e522159e1fbc64a0af132d1c757fad1c247142a790df82c3b11d4f3636a0076f04110244b37ad9107f04307043c2e97f23952275ac1eb710fc9273cd864fc0480e3e420ccadb7dd9fd2e113e979dddb34d433048b4187841c2c4fc0e5e3b97202cb84fe63b7c51ed4bac84e2fafc4c32d66751daf64d1649cd27ce36b2b4c2ef6c89cc1a5e762c9ba3b06b9a64cde6f37bb44890ba71caf655efd7edf3c664b0187fbe48b6bf80059deee6f5f1ddd97f5f16c3737d2efcd1f85765f4236830bb2ec49385288d645aca550284d6465b6e164b9be6f211448d78fa8b8391235845a89e7a7b6a06fc621e81c6e6cb1e3bdac596eecb6448181ec34033679d96f0318c906e16044158ea19315da540cbe384eb3824a825a49f4c05fbd103576a4297509248b2544935128a6b5e0b0406456d43ab01e696bc61fda69ebff0cdcce45904138116031fa20c50201d66248b904bc943ca5c09d3aa3591167ad08efd831e8925bb7a7fe7ff78b2cbd0991a9ed1d8ef1c71c9bfe6d1b9271501f10454039162ffb9a2f68095e88b5f554103c270a579a3375fa853152f5d957f179823dd608f8bbd39e28c30b103b7f2ceec1f1023e38086ab23871e5d14c09f2204d35cacff73fa707a8ca4932b5783037fa9ef7c6c5ad9e9f915f2e9564e6a3d05cb19a052b7c845bfcb3d8c487ac3b86e51c5f4642bbcb1357548ec50dd200536b3cf5c1da68b9c9f8cf5c071c8334598ee8f33eb05edd4f22f121143548c97e4fc4812e2e784f8bd2104f739946d18b956a6daabce819abb1cda6a81870ec39e28aadc4a8a02daa4d2baed4ef388b5fb55ddb4feb2e576b21e0248c8b2d0bca8bc70856deee1da087e845958be22f0402c19b78fdbcd5c49f2bbb095f1f20739120de5f9e1612544890740cd678555c3edd33726956555b1ada1828b0f2ceb90c40a8ee3bbaff23b163d024d6ed406a575d72ab3bfd461425acdf3860fc6410a733f3cec2366b22775746a09a9a38a2e51063314414ee0bd80d671baf98e35c842995bf63875286025a196a9b1e8cf0aecbe9554ab5872b77ab1837c2068b77ed311de7412747360c57ae6db47c311e310231e62e119f8cb9c6eee17d7cc56bdd999bdf88e9b16625679dc6655e952ee406a5e6e7ede870a01ae8de1b517fe3c11ac4f692649eb91b77ef8ec487dd9d1da03606329557722bcf17e2d826b164ceb976a555cc8f9c81b082b8a165821889c415bbd9287178e97ba9a4529c17a5a82c36a49d88e21958f15362be3fd061d8e7f51810bd7f7e1a676bdef7d585322b836d74aa7ab787553b9f1b298755167211fd3d2be17b9d5e55bce18b84f6304388450407f3a545941d380bf6698d0efdc5c2e595ded1699093e9b7f0baaa7ee21e27922cdf43571436961d1103a920848f802ff2d981d8b75550f3c18c970f2d85d4e2101d53afee83bc54b7eef44c69ef6f56efabd980a8f129fa76a69c7f54fcd22826d518485702f8a45aaeb4c009d45f618d268942c553fd02ac082ef2df7e0bd1626b48e42379df708b56d86500206007b25d77f50ea93cfc61c5db48d91261106eec5e4f4187d634660d7f3f4dc1f72704321bb18da2c4b7016be4d1dc0af2443428b4438938ee42ea2428ad0f15d7f38cb73493e7fe996cd2ab79b3eb85ac9db83d67cda9c93c5a1783343a9007d359a302e6d8677ac72b483552e0de7a67db2c49810286a3ea48c4ba88f8f2de0143c0dcb844705026972b17dd1f2fdb2461fca8321afa059fbf2f4616e95b159090e8823a5e312d5f470fdfbcb5612d7dbce9f2fc333b887927e002f7ef6d9f300fdf5732795ccebb1c501cff9b805cbd328d5bce51d7ee91c495af48828fb72d163d14e0f156be1da83d3e0b38e99e94c3e8e0ad8b9cdfbe982039f8dcbec9d45686e996c0903cb0a17616cec5961e08a12ef994844dbd16f17993e40c4a0bf98f220e791815306954b12c785cd9e9a18010b59941192b692a169799c8d782f0d9311d99545e71170a936908e9c7d40c69572b714f0bd68d5ef3b0489654228bdf3310b0939cc1ac1481c9e703f406ac2825329e6888e9336991cb4ddba4f33640039dc26a7e2f483de4db60312528839fcba3f51036c4b2e5d7fc78b50724f4341f7c264d8265e39795b478416cc88a3b0b9f099099d04888cf64f62fc65e6aa99d65905b89f76905abd7333a78b2a33702849cc79694d9b186dd2afc60434252105fc45ee4c0a5827e402d2ba0b64959f5806cf528eddb2face65e8fc76acd879c69b864e0edd28025b848266192abe573d99985434c9067906a6237b40674f74d08793c7677b88d97161238091c341f653a56d01a0ed4c30365ec8131394a2ea799f75e94162e163244897947e35453457a02bdcd3ee2a2616bcf080a28dbbec6cf2180f848d2ef24cef822a9b533facc925ff11b73f61221000935c4eb2eb05b41e42c0a4da134d4759c2ae697386b69b7e14ba36d7132620c896f47fc1c1057ff36dd0fd030859051af633ab3c2ad728649d017bebffb1acaef084840212d3df177700b60fc91bd2145d4aa2e3997f31e6816fe74402ec034d025197af66413bac90c17bd2c05c863fc59d885a43efb4379be638380d5c894298840314731db30df9d228734eb0e689cbfbc4526b779999df3ed5a14b3831ca8b5c592a28b3ca652f553ff69e0838f06e394723801521c5a502a083b4d3ce098a2f036337134452bad8f38b611010e9ed620c5fc320f5425943d53af4f4f2b2047431b39da3cdc3a92f97ddf58b93031662612ca0ab75b536f3d0f394b8309db432ea245550845aa752184c7a73e9a5de21e666c3e66f482fe577477b7cb6e3e74add7706a88020c3fbdbb77059c6af650435365733cc84f42b39d2e2435d9e80385c693f5bd221ae692c3d340c401cde30ff5684760db5a005a3fc98d5d0bfdeac8e06f3d34b589e64647b124092065f54e9d1ac10709cbffd0c9a203014119037eccb9c4ba2190fb23471a158941d69651cb6c52d1e4c1786e6b0f04500598631d27efc41d0af426eb5760bf8ab656206869c9a410d96de98a2db1efbdae8c6727d7c54961177a3e11d08bb98d6a0b3859399029f2a03b539a6b6763f8609d6640ee4c989cc7b9068110d3d408975282daee00adb4d6617edf8ae56fc21c68e56c9b0918133198cae6f59cd1629641e46062c1aa8f5f15c584f648ca0d2b1c8f1b689513d85d531715868aaafb55e88658012ab5e48ac0d97d9f5ed9716b7200781f112c425d48478a868d53f32dfc91b9b8c15f871d13355988d5f541cd3792cf3da6c4894407654dfc739e03fa35e381014cd8f515012d53b8791331928fadf16aad71c13ee6dbcf014f3354b1a454b7407a2c4a04f2a7bae34235df79491fd673f8aa444955cdd96afdcd2595d9429157bee2e38521f39b2b8520f45adb6f9b5ecddd5fd9e685a6b6327953ba0864eccc16c08cdad6ddc292a5534eb6f24c6aa06b6c5ad23d5edacf5676cb941f5aac67a6c63139bba66195c356f1b04c17147c7a3d5307ccb57d486a69fec9fffc58a59d5c346d81c3d22242d9b1fa38321b93d4f6f0bb0ca5fd3b084ad8ac013c54179aa467fef1906bc4d5d9d51c9d2ba191db67911f1db9575df81709a2d299124329c98896cc8556c4d2105cce712a33ff0dc9a4329235b92030148f9faf55f83b7c0cb80c425fd9c4b33f0d426ee2bbf26bd4db0155bfe9cbbd167e27e3d30057dde93911809979fe25840d3cb4291b4a36374e64ea856b8d240636ad5c58143fbb58859e49b00ca3f85ad82280a2230194f3986d6c673a4c508f415950290cb520d4e62ad9b74f49b934bb6cbe8631a690d1e21cd6fa25dda72f94244d4317d6f23d511b4aabc9ead3a67b64f73d829b2bc3d02660a7fdc1554e0d47d1b580de208a17c1f056e32e3728188b3026d41deefe73aeac93935ddcd043bd33916bacbdc7962c0ea610659e00aa7613422ba0b0376b200573a13f99dd71289f771aa23e903df39dfc433dccbb3371883e341c5b3dfa2061b27bf39534a79db3d18df5aa9d29baf7162b01eb3e3fab2ecbbe8d4e54690c2457e6636eaf94f5c8c6e4e5a7505f9bdbd35f48a42f82f1285cf21283204782580b20065118b209ce6ee2dca9be54629a440d408266d36e3f2b96ba03459d8d0396ac8041fb540e0601a36fda8a08999ac01fb4608221d1064193ba26e113cd06a9b99e7d0ee55fc175c7acd2dad5d5c491dd671287a8de4423b710803686a7e92416c7b8f93c55a68994407d0f49f119fbd382e249a9e8b76c134ebb80"}}, {0x99, &(0x7f00000017c0)=@string={0x99, 0x3, "0c16a88be220f01df2eade7ad94a8c6e2539b12a8735099d31d7181799d48ae97667db6a95cad1bfa9d167e27027c6660965968b8ebd3fb4f395e0929709a91b45aea7cb84336ee1e4d1788faa7ce333d5becc472edfd0cf6562eb9a58355ff452334cc4ea41e882e35932b6535b9c8f1cbc3d44cc32216a58c04d396f7d553330575fadd1548a3a9f1cdc0bb71308afcff217ade72333"}}, {0xa8, &(0x7f0000001880)=@string={0xa8, 0x3, "4df0e79853643e55120583c3376712c6bc51dfeddc5a5fbf4e3ec3f1c1f30e44b68b5e59848bddcadfaa05a4079871a460f294677fa8de228a4b9a89dcbffee3213fc05a2f1e026d493505375862726806d4cf57f5c70e21911bbcf7ca8a2934157cb5595448231123a3f912c4213323a2ab3eb596e0c54a63f7a0a722c382bbc197b044b14bcd69464fd479217324146a33e47f53d4490e56ce8c07535bd5953708d0cec328"}}, {0xd4, &(0x7f0000001940)=@string={0xd4, 0x3, "5f72c092141ff854885f8d497cd6bf56b55a42fed2d0ec3d560f7791b18e0f0461713c7b222982c667dc7059f034f63afd83132393909ed658ce3ecfb69aae6c6ba93c0d97508b2d0d7a9970fd12931e5a93bf56fa59d62b18c683a36426be4b9bf5c0f7178dcf08e7fdc4554f7c95bd344f82c5b66730c87637d440c90f5444078ad6a79b5fa3516731b8cc2f0c4dd0d262961a1c92ebe24b9f8785f9f7d59319086bb869bc3884d9046870a16841b77431ce1265b70594d8660375080a769f22bd9a3965b33caf17757808a9a633f4aa3b"}}, {0x17, &(0x7f0000001a40)=@string={0x17, 0x3, "366fb1e86e345ed430c3b8166fce965d91965c4121"}}]}) getsockopt$sock_int(r2, 0x1, 0x4, 0x0, &(0x7f0000000440)) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000000c0)={r6, @in6={{0xa, 0x4e21, 0xa, @mcast1, 0x2}}, 0x95, 0xffffff52, 0xfffffbef, 0x1, 0x7}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r7, 0x6}, &(0x7f0000000200)=0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) [ 283.089070][T12476] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 283.170586][T12476] device bond1 entered promiscuous mode [ 283.177031][T12476] 8021q: adding VLAN 0 to HW filter on device bond1 21:17:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x9, 0x101}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) exit_group(0x80000001) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x11}}}}}]}, 0x48}}, 0x0) [ 283.243100][T12476] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:17:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", '\x00', "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321202e2f66696c06000a2b17fba1699756876915822a9b66379e3db901dc75c2b57e5d384bfed2d0a7b91033ebf6f21b64293a473042c49ef9134b37af481f2bb3c35f0b8810707ef1daccbc1048b2c20b884e0efb76d2659a7188d2f45141d44e5aed9390b357d0744ddc020aedf8192772c1ea0223d0f932ff0769dea9ed32487d82c717751ec8cf2bf1acafcf98d81785b981cda3083607246e6c7c9b6a00d6090000000004000000009755979c72000000"], 0xc9) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x22002, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x4e21, @empty}}, 0x0, 0x5, 0x0, "55a83242065e4abab2611ed8f6df0caf1ed2d611b38528a4073386ebaf49458f573ad7ddf56a77371b3b4e7da25b6aad2b7fc0d2862c2100d94c750a2cb60c2a60f4c8de56e3626738f9cd28287b78c0"}, 0xd8) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000240)={0x3, 0x1, &(0x7f00000002c0)=""/222, &(0x7f00000004c0)=""/186, &(0x7f0000000580)=""/138, 0x1}) dup2(r2, r1) r4 = accept$inet(r2, 0x0, &(0x7f0000000040)) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f00000000c0)=0x54) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c", 0x1}], 0x1}}], 0x1, 0x0) 21:17:35 executing program 4: r0 = semget(0x1, 0x0, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000280)={{0xb1, r1, r2, r4, r5, 0x4, 0x8}, 0x4, 0x8}) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) connect$vsock_stream(r6, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x27002, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = openat$cgroup_ro(r6, &(0x7f0000000440)='cpuacct.usage_user\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r8, 0x84, 0x4, &(0x7f0000000480)=0x260, 0x4) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x6, 0x100, 0xffffffe4, 0x8001, 0x0, 0xffffffffffffffff, 0x2811, [], r3, r8, 0x2, 0x2}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000015c0)={r9, &(0x7f0000000500)="f047a09f5ff089c0984e520644513862238ab7ab2aaab83652858371ff0cce1387996d5e11584c11a800e887f152769c4f9845ceaf72c8f4c2a2fa261e935c06af5b12d09e1f07d109a0af1a6c92b843691c6742048ea249fefb6dfe9b3dab9729a273b4ebeca400f90445347339d60c698696d76e9db5272b38fe753b5c8b5ae32b49c7410572b61f7f0f1b0a9c85d0502877dda9d40d8a9d", &(0x7f00000005c0)=""/4096}, 0x20) r10 = syz_open_dev$radio(&(0x7f0000001600)='/dev/radio#\x00', 0x3, 0x2) getsockopt$IP_VS_SO_GET_VERSION(r10, 0x0, 0x480, &(0x7f0000001640), &(0x7f0000001680)=0x40) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000016c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0xc1105517, &(0x7f0000001780)={{0x1, 0x3, 0x4, 0x3ff, 'syz0\x00', 0x5}, 0x3, 0xf8763fde611278ce, 0xfff, r11, 0x7, 0x3f, 'syz0\x00', &(0x7f0000001700)=['/dev/dlm-monitor\x00', '/dev/dlm-monitor\x00', 'selfselinuxmd5sum\x00', '/dev/qat_adf_ctl\x00', '/dev/radio#\x00', '-+\x00', 'wlan0-\'/\x00'], 0x5d, [], [0x9c, 0x3, 0x1]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r6, 0xc08c5335, &(0x7f00000018c0)={0x7, 0xc9f4, 0x6, 'queue1\x00', 0x444}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) read$hiddev(r6, &(0x7f0000001980)=""/199, 0xc7) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r12, &(0x7f0000001a80)=""/63, 0x3f, 0x40000020, &(0x7f0000001ac0)={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0x81}, 0x1c) r13 = fcntl$dupfd(r9, 0x406, 0xffffffffffffffff) ioctl$KVM_GET_ONE_REG(r13, 0x4010aeab, &(0x7f0000001b00)={0x9, 0x7fffffff}) ioctl$KVM_GET_DEBUGREGS(r7, 0x8080aea1, &(0x7f0000001b40)) semctl$SETVAL(0x0, 0x2, 0x10, &(0x7f0000001bc0)=0xdbe) getsockopt$TIPC_NODE_RECVQ_DEPTH(r8, 0x10f, 0x83, &(0x7f0000001c00), &(0x7f0000001c40)=0x4) r14 = syz_open_dev$adsp(&(0x7f0000001c80)='/dev/adsp#\x00', 0x800, 0x20000) write$P9_RLOPEN(r14, &(0x7f0000001cc0)={0x18, 0xd, 0x2, {{0x20, 0x0, 0x7}, 0x1}}, 0x18) 21:17:35 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup3(r1, r3, 0x0) [ 283.461216][ T31] usb 2-1: new high-speed USB device number 2 using dummy_hcd 21:17:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f00000055c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x1, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000001840)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000003bc0)=[@hopopts_2292={{0x18}}, @hopopts_2292={{0x18, 0x29, 0x36, {0x0, 0x2000000000000175}}}], 0x30}}], 0x2, 0x0) 21:17:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x24, 0x23, 0xb47, 0x0, 0x0, {0x2804}, [@typed={0x10, 0x18, @str='\x06\xac\x0f\x00me_type\x00'}]}, 0x24}}, 0x20000000) [ 283.745280][ T31] usb 2-1: device descriptor read/64, error 18 21:17:35 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) userfaultfd(0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000002000)) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) mkdir(0x0, 0x0) setgroups(0x0, &(0x7f0000000480)) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000080)=0x18f) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000000)={0x2, "2f9369071e2b76258146fdaf1165dbb73345fcaf383536b589030a41bce0a9ea"}) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) [ 284.078908][T12507] IPVS: ftp: loaded support on port[0] = 21 21:17:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2900000018001900003fcdffffffda0602007a00fde8ff00084000040d0005000005000000060000ff", 0x29}], 0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl(r1, 0xffff, &(0x7f0000000140)="e259d43c41098314bea3a1da0d72086347a46b129f43e83e8cb4a0a20c671ede0341b811508c13ec3753022bb04d0d267c99924d15ad3aaaebafb1a356caee029954ce5de9e313a93cf3645c718f766660d9bd2d74b23161a663d07ef9fd34f1ea28b247c64c8382541bb933bcd728ea7b2f566640f47059bee3c7895db0850851c8d19b4115abc177372f4888b82c8de8a1a618242c93c68b58b31ff457ee3333d48956707844ed189060d098c199a03eb780b08ddb1af3845b26096f1a1d0f120e519f096d4b8a3e45661f07a52421c0f2172ff70029c2846a") r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 284.133561][ T31] usb 2-1: device descriptor read/64, error 18 [ 284.302760][T12511] IPVS: ftp: loaded support on port[0] = 21 [ 284.412116][ T31] usb 2-1: new high-speed USB device number 3 using dummy_hcd 21:17:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r2, &(0x7f0000000240)={{0x10b, 0x1, 0x7f, 0x3ce, 0x216, 0x200, 0x264, 0x905}, "acdeed93f8fc2777b14f49607fe316b8c5f172917be4ed2399447d19d93c16b0ec4b9cb862aafba5504e805123c6fe1b10410c83b2cc00463bc521a3271d9f26fede2cadec8e2db634b6c8482a1b50aef905161e1af5f5502fa1f967ae1d2b409246a01b729a651d1fc0de5eaaf7e4f24f37aad85babb03c8f07462c705c2ced5331e2f7824484c35039d2ca13622d9aeb322f", [[], [], [], [], [], []]}, 0x6b3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000080)={0x8, 0x0, 0x1805, 0x3, 0x0, {0x6, 0x4}, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 284.701971][ T31] usb 2-1: device descriptor read/64, error 18 21:17:37 executing program 3: r0 = creat(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x19) fsetxattr$security_capability(r1, &(0x7f0000000400)='security.capability\x00', &(0x7f0000000680)=@v1={0x1000000, [{0x3f, 0x4}]}, 0xc, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="724b7b83676fcc419ecf4ac7de57316643b9cb2e8b7183e5918aef469f14025552bc79394a2ad88cad6170139063a0e60f1714f036baaa2e1b7d3247045c70aa0ea9191636e1fcccfa9cf2a6b4c96753e5f6ee8b6f0de93e5828495012e4a806b009528a558c75703b4a4f80d2a65040fd281d461a5f86860fbeb7f79d81db60d63e92e6aab169758ecf70d492aec4a403199a312f1cf573b1ba758dee2756c4294276a39e3d116978aab03eb9719ce180d5009e90ccdd8ff62cbfcfa863e901e92ac71f76af00f6571113e66d1a2489e1e1c0bd0d4f97f18acfdbba3f1fac78cc2e1054ab7ebb56203aac7a4742efd30963e98798b3fad5391eca256dcf6f734adf099bc5e8df6a"], 0xf9) getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000c80)={'#! ', './bus', [{0x20, 'mime_type$-wlan1lo)eth0^'}], 0xa, "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"}, 0xfa3) prctl$PR_SET_FPEXC(0xc, 0x80002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000b00)={0x4a, @tick=0x5, 0x2, {0x4, 0x2}, 0x6, 0x1}) r5 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x74040) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x2, 0x0, [], [{0x80000001, 0xfffffffc, 0x7fff, 0x7, 0x6, 0x20}, {0x7f, 0x6, 0x2, 0x8, 0x5, 0x4}], [[], []]}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000080)={0x4}, 0x1) r6 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000180)={0x0, 0x3ff, 0x2, {0x4, @sdr}}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f00000002c0)={0x7}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 284.919726][T12511] chnl_net:caif_netlink_parms(): no params data found 21:17:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0x2f}, [@ldst={0x7, 0x5, 0x31}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x70) [ 285.112967][T12511] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.120194][T12511] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.122062][ T31] usb 2-1: device descriptor read/64, error 18 [ 285.128921][T12511] device bridge_slave_0 entered promiscuous mode [ 285.242905][T12511] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.250383][T12511] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.259619][T12511] device bridge_slave_1 entered promiscuous mode [ 285.262103][ T31] usb usb2-port1: attempt power cycle [ 285.388110][T12511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.458391][T12511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.614736][T12511] team0: Port device team_slave_0 added [ 285.624192][T12511] team0: Port device team_slave_1 added [ 285.728216][T12511] device hsr_slave_0 entered promiscuous mode [ 285.764202][T12511] device hsr_slave_1 entered promiscuous mode [ 285.803549][T12511] debugfs: Directory 'hsr0' with parent '/' already present! [ 286.000653][T12511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.008960][ T31] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 286.055940][T11872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.065008][T11872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.084817][T12511] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.126353][T11750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.136720][T11750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.145775][T11750] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.152996][T11750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.210627][T11750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.219887][T11750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.229585][T11750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.238711][T11750] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.245968][T11750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.254515][T11750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.264775][T11750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.274916][T11750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.285481][T11750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.295188][T11750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.305171][T11750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.315006][T11750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.324335][T11750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.333512][T11750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.342869][T11750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.357316][T12511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:17:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'b\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 21:17:38 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)=0x2) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000180)=0x1) 21:17:38 executing program 3: unshare(0x2060000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00\x97\x93!l{\xb9\x80\x16\x97\xb8\x86\xae@\xd40x0, 0x0}) rt_sigtimedwait(&(0x7f0000000100)={0x33}, 0x0, &(0x7f0000000180)={r2, r3+30000000}, 0x8) socket$bt_bnep(0x1f, 0x3, 0x4) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_BMAP(r4, &(0x7f00000000c0)={0x18, 0x0, 0x7, {0x450000}}, 0x18) setns(r0, 0x0) add_key$keyring(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x400000070024103, 0x0, 0x0, 0x0, 0x0) [ 286.432053][ T31] usb 2-1: device descriptor read/64, error 18 [ 286.478553][T12511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.499917][T12537] vim2m vim2m.0: vidioc_s_fmt queue busy [ 286.550499][T12541] vim2m vim2m.0: vidioc_s_fmt queue busy [ 286.670655][T11750] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.474067][ T31] ================================================================== [ 287.482195][ T31] BUG: KMSAN: uninit-value in kcov_remote_start+0xfe/0x2a0 [ 287.489400][ T31] CPU: 1 PID: 31 Comm: kworker/1:1 Not tainted 5.3.0-rc7+ #0 [ 287.496768][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.506836][ T31] Workqueue: usb_hub_wq hub_event [ 287.511856][ T31] Call Trace: [ 287.515260][ T31] dump_stack+0x191/0x1f0 [ 287.519612][ T31] kmsan_report+0x162/0x2d0 [ 287.524123][ T31] kmsan_internal_check_memory+0x3ce/0x4e0 [ 287.529935][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 287.536019][ T31] kmsan_check_memory+0xd/0x10 [ 287.540795][ T31] kcov_remote_start+0xfe/0x2a0 [ 287.545654][ T31] hub_event+0x159/0x72f0 [ 287.550026][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 287.555936][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 287.561846][ T31] ? led_work+0x720/0x720 [ 287.566202][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 287.572238][ T31] ? led_work+0x720/0x720 [ 287.576591][ T31] ? led_work+0x720/0x720 [ 287.580948][ T31] process_one_work+0x1572/0x1ef0 [ 287.586021][ T31] worker_thread+0x189c/0x2460 [ 287.590838][ T31] kthread+0x4b5/0x4f0 [ 287.594940][ T31] ? process_one_work+0x1ef0/0x1ef0 [ 287.600182][ T31] ? kthread_blkcg+0xf0/0xf0 [ 287.604923][ T31] ret_from_fork+0x35/0x40 [ 287.609360][ T31] [ 287.611694][ T31] Uninit was created at: [ 287.615966][ T31] kmsan_save_stack_with_flags+0x37/0x70 [ 287.621619][ T31] kmsan_alloc_page+0x151/0x360 [ 287.626484][ T31] __alloc_pages_nodemask+0x142d/0x5fa0 [ 287.632044][ T31] alloc_pages_current+0x68d/0x9a0 [ 287.637186][ T31] __vmalloc_node_range+0x82c/0x14b0 [ 287.642924][ T31] vmalloc+0xd7/0xf0 [ 287.646838][ T31] kcov_remote_start+0x167/0x2a0 [ 287.651845][ T31] hub_event+0x159/0x72f0 [ 287.656266][ T31] process_one_work+0x1572/0x1ef0 [ 287.661358][ T31] worker_thread+0x111b/0x2460 [ 287.666137][ T31] kthread+0x4b5/0x4f0 [ 287.670227][ T31] ret_from_fork+0x35/0x40 [ 287.674644][ T31] [ 287.676980][ T31] Bytes 0-15 of 16 are uninitialized [ 287.682258][ T31] Memory access of size 16 starts at ffffc9000e29b000 [ 287.689019][ T31] ================================================================== [ 287.697124][ T31] Disabling lock debugging due to kernel taint [ 287.703303][ T31] Kernel panic - not syncing: panic_on_warn set ... [ 287.710034][ T31] CPU: 1 PID: 31 Comm: kworker/1:1 Tainted: G B 5.3.0-rc7+ #0 [ 287.718908][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.729171][ T31] Workqueue: usb_hub_wq hub_event [ 287.734470][ T31] Call Trace: [ 287.737826][ T31] dump_stack+0x191/0x1f0 [ 287.742199][ T31] panic+0x3c9/0xc1e [ 287.746159][ T31] kmsan_report+0x2ca/0x2d0 [ 287.750691][ T31] kmsan_internal_check_memory+0x3ce/0x4e0 [ 287.756538][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 287.762468][ T31] kmsan_check_memory+0xd/0x10 [ 287.767254][ T31] kcov_remote_start+0xfe/0x2a0 [ 287.772159][ T31] hub_event+0x159/0x72f0 [ 287.777239][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 287.783166][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 287.789090][ T31] ? led_work+0x720/0x720 [ 287.793447][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 287.799360][ T31] ? led_work+0x720/0x720 [ 287.803712][ T31] ? led_work+0x720/0x720 [ 287.808057][ T31] process_one_work+0x1572/0x1ef0 [ 287.813125][ T31] worker_thread+0x189c/0x2460 [ 287.817936][ T31] kthread+0x4b5/0x4f0 [ 287.822027][ T31] ? process_one_work+0x1ef0/0x1ef0 [ 287.827258][ T31] ? kthread_blkcg+0xf0/0xf0 [ 287.831860][ T31] ret_from_fork+0x35/0x40 [ 287.837900][ T31] Kernel Offset: disabled [ 287.842236][ T31] Rebooting in 86400 seconds..