[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 99.217863] audit: type=1800 audit(1553571824.263:25): pid=10547 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 99.237072] audit: type=1800 audit(1553571824.273:26): pid=10547 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 99.256524] audit: type=1800 audit(1553571824.283:27): pid=10547 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.144' (ECDSA) to the list of known hosts. 2019/03/26 03:43:58 fuzzer started 2019/03/26 03:44:04 dialing manager at 10.128.0.26:36449 2019/03/26 03:44:04 syscalls: 1 2019/03/26 03:44:04 code coverage: enabled 2019/03/26 03:44:04 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/26 03:44:04 extra coverage: extra coverage is not supported by the kernel 2019/03/26 03:44:04 setuid sandbox: enabled 2019/03/26 03:44:04 namespace sandbox: enabled 2019/03/26 03:44:04 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/26 03:44:04 fault injection: enabled 2019/03/26 03:44:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/26 03:44:04 net packet injection: enabled 2019/03/26 03:44:04 net device setup: enabled 03:47:15 executing program 0: socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0xe, &(0x7f0000000240)={@empty, @local}, 0x0) syzkaller login: [ 311.535511] IPVS: ftp: loaded support on port[0] = 21 [ 311.681051] chnl_net:caif_netlink_parms(): no params data found [ 311.757964] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.764611] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.772926] device bridge_slave_0 entered promiscuous mode [ 311.782711] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.790703] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.798855] device bridge_slave_1 entered promiscuous mode [ 311.831234] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.843067] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.878133] team0: Port device team_slave_0 added [ 311.886594] team0: Port device team_slave_1 added [ 312.168183] device hsr_slave_0 entered promiscuous mode [ 312.423138] device hsr_slave_1 entered promiscuous mode [ 312.704430] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.711018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.718316] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.725373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.752925] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.761323] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.847892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.868278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.875953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.891170] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.904994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.913796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.921951] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.928443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.982292] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 312.992591] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.006579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.015297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.023606] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.030110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.038039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.047093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.056218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.065176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.073971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.082745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.091759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.100010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.108529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.116737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.131126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.139262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.171005] 8021q: adding VLAN 0 to HW filter on device batadv0 03:47:18 executing program 0: io_setup(0x7fff, &(0x7f0000000080)) 03:47:18 executing program 0: pipe(&(0x7f00000002c0)) r0 = socket$packet(0x11, 0x3, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x3, 0x80) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 03:47:19 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) write$vhci(r0, &(0x7f00000001c0)=@HCI_ACLDATA_PKT={0x2, "0e"}, 0x2) 03:47:19 executing program 0: syz_emit_ethernet(0xe, &(0x7f00000002c0)={@empty, @remote}, 0x0) 03:47:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) capset(&(0x7f0000000180), 0x0) fadvise64(r0, 0x0, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) 03:47:19 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x101) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x26, &(0x7f0000000140)={@empty, @multicast1, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000001c0)={@mcast2, r2}, 0x14) 03:47:20 executing program 0: unshare(0x20400) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000180)=""/83) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80400, 0x0) 03:47:20 executing program 1: r0 = socket$inet(0x2, 0xe, 0x100000000) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x800000000000, 0x4) r2 = accept4$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x80000) r3 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r3, 0x7, 0x10, &(0x7f0000000180)=0x8000) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f00000001c0)={0x5, 0x6}) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000240)=0x3, 0x4) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000280)=0x38, 0x4) recvfrom(r1, &(0x7f00000002c0)=""/112, 0x70, 0x100, 0x0, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x7, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}]}) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000003c0)=0x1, 0x4) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r4) r5 = getpid() close(r2) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000400)=0x3, 0x4) fstat(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000004c0)={0x0, @reserved}) fchownat(r1, &(0x7f0000000580)='./file0\x00', r6, r7, 0x1500) ioctl(r0, 0x5, &(0x7f00000005c0)="a7f245a9c5154d36bc3f4248a84fc4d645440ac1609167d02af71350") ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000600)) ptrace$getsig(0x4202, r5, 0x3, &(0x7f0000000640)) ioprio_set$pid(0x1, r5, 0xff) fchdir(r0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000006c0)={0x1, 0x0, [{0xc0000001, 0xb9, 0x7, 0x1, 0x3}]}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000700)=0x1a, 0x4) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) 03:47:20 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000340)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback}, @in]}, 0x0) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x2a0ffffffff, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000140)=r2, 0x4) 03:47:20 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x10000000101fe, 0x1) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x36, 0x3, 0x5}}, 0x14) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) getsockopt$inet_int(r1, 0x10d, 0x16, &(0x7f0000000000), &(0x7f0000000240)=0x4) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x6) [ 315.649673] IPVS: ftp: loaded support on port[0] = 21 03:47:20 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xfffffffffffffffe, 'bpq0\xf3\x00', 0x8}, 0xfffffffffffffec4) ioctl(r0, 0x8918, &(0x7f0000000000)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000002700)={0x200, @time={r2, r3+10000000}, 0x37, {0x106fa65a, 0x8}, 0x7, 0x1, 0x7}) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f00000000c0)=@can={0x1d, 0x0}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000140)=""/75, 0x4b}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/13, 0xd}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/117, 0x75}], 0x5, &(0x7f0000001340)=""/72, 0x48}, 0x200}, {{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f00000013c0)=""/76, 0x4c}, {&(0x7f0000001440)=""/123, 0x7b}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/19, 0x13}], 0x4, &(0x7f0000002540)=""/138, 0x8a}, 0xcf95}], 0x2, 0x0, &(0x7f0000002680)={0x77359400}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000026c0)={r4, @broadcast, @empty}, 0xc) [ 315.839678] chnl_net:caif_netlink_parms(): no params data found 03:47:21 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000) clone(0x0, &(0x7f0000000100), &(0x7f0000000280), &(0x7f0000000340), &(0x7f00000001c0)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400002, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x2c95) [ 315.928005] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.935740] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.943892] device bridge_slave_0 entered promiscuous mode [ 315.953163] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.959657] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.967643] device bridge_slave_1 entered promiscuous mode [ 316.004482] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.036454] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 316.084762] team0: Port device team_slave_0 added [ 316.095061] team0: Port device team_slave_1 added 03:47:21 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3, @broadcast}}, 0xffffffffffffff97) [ 316.187683] device hsr_slave_0 entered promiscuous mode [ 316.223559] device hsr_slave_1 entered promiscuous mode [ 316.295853] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.302593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.309815] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.316484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.424449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.445586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.454658] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.465653] bridge0: port 2(bridge_slave_1) entered disabled state 03:47:21 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xcf, &(0x7f0000002100)="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", 0x1022) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) lsetxattr$trusted_overlay_upper(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='trusted.overlay.upper\x00', &(0x7f0000000800)={0x0, 0xfb, 0x43, 0x5, 0x0, "90ac386309e9c90db2385745629c772a", "58023d93245e2bdcc1800059f9f630deeacfdaddea9081e8819201720372f46276558e1c8cf417604ad12d05b892"}, 0x43, 0x3) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=""/14, &(0x7f0000000040)=0xe) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=ANY=[], 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L-', 0x7}, 0x28, 0x1) [ 316.488649] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 316.525343] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.557326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.566885] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.573536] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.648668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.657984] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.664611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.674631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.683845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.692656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.710861] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.726605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:47:21 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) lseek(r3, 0x4b, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0x77, 0x7, 0x7f, "893513c02e56af164e26e829ceaa0780", "681667d072e6fbf5273b0e07cabea730fd1ac5fd29aa7d63a4f1b152258404d793930c7d793e0ff9816f36bdb7a251233870658122dc8cc77df94bb735f7acb8ead55394a2640f0dadf070af9ba20f2e40afc30ce6c576ba5612295635572a9538f2"}, 0x77, 0x1) getdents(r3, &(0x7f0000000100)=""/119, 0x77) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x3403}) fcntl$getflags(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000640)=""/244, 0x1}) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f0000000600)) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4000000}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x1f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000000)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000500)={0x0, 'rose0\x00', 0x4}, 0x18) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f00000004c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x800000000) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) [ 316.756428] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.764967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.782922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.850144] IPVS: ftp: loaded support on port[0] = 21 [ 316.993065] IPVS: Unknown mcast interface: rose0 03:47:22 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) unshare(0x18000000) prctl$PR_SET_UNALIGN(0x6, 0x1) pwrite64(r0, 0x0, 0x0, 0x0) [ 317.041839] IPVS: ftp: loaded support on port[0] = 21 [ 317.047572] IPVS: Unknown mcast interface: rose0 03:47:22 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) unshare(0x18000000) prctl$PR_SET_UNALIGN(0x6, 0x1) pwrite64(r0, 0x0, 0x0, 0x0) 03:47:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffeff, 0x200000) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0xffffffff, 0x2) r2 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [0x48c]}) 03:47:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000040)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x1f}) r1 = memfd_create(&(0x7f0000000340)=',)o\\a2\xa9,\xae\x91\xdaG*L~\xc5\x97\xf6O4:\x83{\xb2j\x8b\xfe\xb8\xa2T\xa6ZT\xbc\xaa\xdf,\xae]<\x9c\xf3\xbb\xaf\x16\x8f\t\nh\xfdn\xb1\x12\xb3a\xb6\xf8x_{&\x85=\xb2\xfc\xb7\x81;\x81T\xce:CC\xc0\x94\xf0\xd8\xceW\xcfi\xd0\x85L\xdbH[EO', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x200000001) dup2(r2, r1) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x2, 0x200000) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x621, 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000140)={0x100, 0x4, 0x2, 0x0, 0x200, 0x298}) ioctl$NBD_DO_IT(r3, 0xab03) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfffffd60) 03:47:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x4, 0x81}) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1597, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x4, @remote, 'lapb0\x00'}}, 0x1e) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) mq_getsetattr(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000356000)) 03:47:22 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x10000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @empty}, &(0x7f0000000240)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', r2}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="66643d16cdf2c14b80c1f60f49fd36a9a32f61b64ee48114a0add9d065d0035ea328d06e9e1d845491d11b61785b37cf0e9a2c98d48eeb425d887cb61a19609faeca975d9a2ee4e805ca572cc5a0df2603597b38a54bf046dfe77c918cc43a1f4d82458847ac7e94590989cec958f79aa7b5a8a11e0bcaf6872310ebfe6a9b3884ff072e4ce7a4bd5dae05f734bde905f5500a3a1693467681f818a2857e", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x6, r4, 0x0, 0x0, 0x1}}, 0x20) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000440)=""/240) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'security.', 'vboxnet0eth1^eth0:-keyring\x00'}) 03:47:22 executing program 1: r0 = socket$isdn(0x22, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'syzkaller0\x00', 0x401}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffff4c, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200085}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000040)='l0\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x84000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x100, r3, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4e94}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1800000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}]}, 0x100}}, 0x40000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={r4, 0x3, 0x20, "9ff202f223ccc0b44fd4b0dd82b6d314dd2a5018b93079b79990f195fec8ad93"}, 0x28) 03:47:23 executing program 1: r0 = socket$isdn(0x22, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'syzkaller0\x00', 0x401}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffff4c, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200085}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000040)='l0\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x84000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x100, r3, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4e94}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1800000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}]}, 0x100}}, 0x40000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={r4, 0x3, 0x20, "9ff202f223ccc0b44fd4b0dd82b6d314dd2a5018b93079b79990f195fec8ad93"}, 0x28) 03:47:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000680)='./control\x00', 0x4) r1 = creat(&(0x7f0000000040)='./control\x00', 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) sendmsg$can_raw(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r2}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{0x2, 0x2, 0xff, 0x1}, 0x1, 0x3, 0x0, 0x0, "11d7e97a23f0ffc9"}, 0x10}, 0x1, 0x0, 0x0, 0xb3a09ce96d3fcc3}, 0x0) utimes(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)={{}, {0x77359400}}) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00000000c0)={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, r2}, 0xc) r3 = open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) mknodat(r3, &(0x7f0000000100)='./control\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x7f, 0x10, 0x1, r3}) faccessat(r3, &(0x7f000003fff6)='./control\x00', 0x0, 0x0) 03:47:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x200}) ftruncate(r2, 0x200004) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x1, @local, 0x2}, 0x1c) sendfile(r0, r2, 0x0, 0x8000fffffffe) 03:47:23 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x80000080044dfb, &(0x7f0000000040)) 03:47:24 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x600000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x4e21, @empty}, {0x7, @local}, 0x14, {0x2, 0x2, @multicast1}, 'team_slave_0\x00'}) 03:47:24 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x40c400) unshare(0x8000400) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 03:47:24 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'hwsim0\x00', 0x4200}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f0000000000)=0x54) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) 03:47:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffe52, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x400000800) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) 03:47:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x8}}, 0x20) writev(r0, &(0x7f0000000640)=[{&(0x7f00000001c0)="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", 0xfb}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="506f61104766b31b26d6d8669558712d989a09", 0x13}, {&(0x7f0000000340)="255f23f3aa552a96a484c6840c70c51009fc604e044cb197c03e82b3e93f31e2e949b44bd7b9318f2f9e8bdea78387d61dfe0b52e5180a29c8c96ab5f970afe617ae25e7a11c78923487f71065a0f1d2592138cca09f41abc716be9b19cd816aebeddac190ccdbcf17c779c532b09ef2e6a0cbe5cef87fe4c5503a19f381cc4db8858cdeffea12c3a058cdb1e8591f1f5ebe48316eb161cb75b8115dedb3325e28b52b9b28bd0467ddfbee1f8e56f8e0", 0xb0}, {&(0x7f0000000400)="27ebb8428956a522aa10affb5fca424434b5055b6c283d8b39ed0d0aa4255f3e8331aa51a755b0406c77c0742e0e042a670239b09742ad9745df3a32bd5238da04767a3946eb169004517652e1a94b910c17f6412bc3eb151faeb06aa02d77d1214d2f9ee2010348107264ecccd8fbae2279505222efd81d19ac", 0x7a}, {&(0x7f0000000480)="16b3c2a11ad38411b8dc8ec38f4e6d160b99bf3d1de72405d8b612f5e888212230ae22866966d52a0883f46e9e3290f770bcc5a2fc216b3c2efff634a8e00fd209fcf4abab3e6a3881ebb716c4d3bbdccfe3d6cea1d2d81e80d0422a4e7830630ad0b4c15c9cf75daca9f3affb8ab526932d353df5b6d485d7beac5ad9800b8b2c6cccb868fd535caae576fb6c5c0428468327961a09019a78b863accaa57dab98149fca376cf8c3c92a8a", 0xab}, {&(0x7f0000000540)="2b182949e72a6e42c8f7905c689c7541b0379f0f4b7ece24cc0b17a0c045b6120fc510857a529ca53698dc8f0b0e2a35fe88de6239950ee40a332178362aab7beaa6fdaf606a8045d5dc29032944a25ecaade06d00b2a36df56d0c1e7e7ae9f6c687e75fe611fcb39d3824094cf0d3d7b52132317098a4b23f963370501bac9f39468153a2cddb93fd79aecf0700de64429af4d10bcaeeaeb92c7bb0b2e073d9c2f81bbe48cc64ddce99d60dca5f9a4ca9d8dbda36bbe7abfba1e8eb863c9afd5f471230b855ddd52e2be4a4ba5950ec5c0e47ccfad6dc37619c9b9559c5", 0xde}], 0x7) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) epoll_create(0x4) syz_open_dev$swradio(&(0x7f0000000800)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x5a3a5a7cd6ac8e5f, &(0x7f0000000040)=0x1, 0x4) write$P9_RMKNOD(r1, &(0x7f0000000180)={0x14, 0x13, 0x1, {0x0, 0x2}}, 0x14) r2 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f00000006c0)="f2363124f39fb54930981b96dc739c69fd8ad7717b55dcd00e3eafa2b95550a79fd9eccaab733cd28caa0706c04e9caff22e408bad650bdf2e8d3eff391bbd2595c8ca2397ee9b6a503270acb12438b51f0f053c339214d2ed2b8d6970a104178cd8b20bd402ec5304371aa3635db41bb418bfc1635c8b36fa894fb50d9d6726b85e6dc43d878fe5dd0281488fffcc174066be5375effc", 0x97, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000780)='asymmetric\x00', &(0x7f00000007c0)='/dev/infiniband/rdma_cm\x00') arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10001) 03:47:24 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'hwsim0\x00', 0x4200}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f0000000000)=0x54) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) [ 319.679284] ucma_write: process 56 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 03:47:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x8}}, 0x20) writev(r0, &(0x7f0000000640)=[{&(0x7f00000001c0)="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", 0xfb}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="506f61104766b31b26d6d8669558712d989a09", 0x13}, {&(0x7f0000000340)="255f23f3aa552a96a484c6840c70c51009fc604e044cb197c03e82b3e93f31e2e949b44bd7b9318f2f9e8bdea78387d61dfe0b52e5180a29c8c96ab5f970afe617ae25e7a11c78923487f71065a0f1d2592138cca09f41abc716be9b19cd816aebeddac190ccdbcf17c779c532b09ef2e6a0cbe5cef87fe4c5503a19f381cc4db8858cdeffea12c3a058cdb1e8591f1f5ebe48316eb161cb75b8115dedb3325e28b52b9b28bd0467ddfbee1f8e56f8e0", 0xb0}, {&(0x7f0000000400)="27ebb8428956a522aa10affb5fca424434b5055b6c283d8b39ed0d0aa4255f3e8331aa51a755b0406c77c0742e0e042a670239b09742ad9745df3a32bd5238da04767a3946eb169004517652e1a94b910c17f6412bc3eb151faeb06aa02d77d1214d2f9ee2010348107264ecccd8fbae2279505222efd81d19ac", 0x7a}, {&(0x7f0000000480)="16b3c2a11ad38411b8dc8ec38f4e6d160b99bf3d1de72405d8b612f5e888212230ae22866966d52a0883f46e9e3290f770bcc5a2fc216b3c2efff634a8e00fd209fcf4abab3e6a3881ebb716c4d3bbdccfe3d6cea1d2d81e80d0422a4e7830630ad0b4c15c9cf75daca9f3affb8ab526932d353df5b6d485d7beac5ad9800b8b2c6cccb868fd535caae576fb6c5c0428468327961a09019a78b863accaa57dab98149fca376cf8c3c92a8a", 0xab}, {&(0x7f0000000540)="2b182949e72a6e42c8f7905c689c7541b0379f0f4b7ece24cc0b17a0c045b6120fc510857a529ca53698dc8f0b0e2a35fe88de6239950ee40a332178362aab7beaa6fdaf606a8045d5dc29032944a25ecaade06d00b2a36df56d0c1e7e7ae9f6c687e75fe611fcb39d3824094cf0d3d7b52132317098a4b23f963370501bac9f39468153a2cddb93fd79aecf0700de64429af4d10bcaeeaeb92c7bb0b2e073d9c2f81bbe48cc64ddce99d60dca5f9a4ca9d8dbda36bbe7abfba1e8eb863c9afd5f471230b855ddd52e2be4a4ba5950ec5c0e47ccfad6dc37619c9b9559c5", 0xde}], 0x7) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) epoll_create(0x4) syz_open_dev$swradio(&(0x7f0000000800)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x5a3a5a7cd6ac8e5f, &(0x7f0000000040)=0x1, 0x4) write$P9_RMKNOD(r1, &(0x7f0000000180)={0x14, 0x13, 0x1, {0x0, 0x2}}, 0x14) r2 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f00000006c0)="f2363124f39fb54930981b96dc739c69fd8ad7717b55dcd00e3eafa2b95550a79fd9eccaab733cd28caa0706c04e9caff22e408bad650bdf2e8d3eff391bbd2595c8ca2397ee9b6a503270acb12438b51f0f053c339214d2ed2b8d6970a104178cd8b20bd402ec5304371aa3635db41bb418bfc1635c8b36fa894fb50d9d6726b85e6dc43d878fe5dd0281488fffcc174066be5375effc", 0x97, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000780)='asymmetric\x00', &(0x7f00000007c0)='/dev/infiniband/rdma_cm\x00') arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10001) 03:47:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x2, 0x800000000408000) sendto$inet6(r1, &(0x7f0000000180)="60f8f16dbca1afb7a886e4694b286e2647a764f5f97b8b1f8240204471ac365e0766fb2a497f3a6405da9ab5e1314301d7eba6fd51509f993a2f2f16f5a97c1e8f659024e95d8861075b91a80ff5d137c3a73fa2548e364494cc5dafa6a4166d935e3c07e3c2254c9a78b82ef05add20ca27d5080bf2df439a770c89b2152a5023616da3384786ab19d5b1f88893a2a43f6b747c29a00be881ca0e0e2e70f28c7fe0f58c8b7bd28e3f31eb78c95c389c35809112ca0214318fa87a7109b8826ae04c3f02ff81f5565178", 0xffffffffffffffa3, 0x80, &(0x7f0000000280)={0xa, 0x4e22, 0x3ff, @empty, 0xffff}, 0x1c) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) fremovexattr(r0, &(0x7f0000000140)=@random={'security.', 'selinux\x00'}) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 03:47:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x10000, 0x420000) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000240)={0x3, &(0x7f0000000080)=[{}, {}, {}]}) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={&(0x7f0000000340)=@acquire={0x128, 0x17, 0x401, 0x0, 0x0, {{@in=@local}, @in6=@mcast2, {@in=@broadcast, @in=@multicast1}, {{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}}}, 0x128}}, 0x0) 03:47:25 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x200000057af}}) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x200000) 03:47:25 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000500)) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) eventfd2(0x7ff, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x5}) unshare(0x40400) clock_gettime(0x7, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={0x0}) 03:47:25 executing program 1: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000280), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000009c0)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000000)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7d8a295b90bf9cc8578ec03a10c48d4050a080a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000100)=0x64e) 03:47:26 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) fallocate(r0, 0x2a, 0x7, 0x3) getsockopt$inet6_tcp_int(r0, 0x6, 0x1a, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154004000001d40000dc1338d54400009b84136ef75afb83de44110016000d0005000000060cec4faba7d4", 0xffffffffffffffbc}], 0x1}, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 03:47:26 executing program 1: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r0, &(0x7f0000000000)=""/63, 0x2f7) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 03:47:26 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") dup3(r0, r1, 0x0) read(r2, &(0x7f0000000040)=""/57, 0x39) 03:47:26 executing program 0: prctl$PR_GET_TIMERSLACK(0x1e) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400009b84136ef75afb83de44110016000d0003000000060cec4faba7d4", 0x55}], 0x1}, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1c) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x80000000, 0x400000) [ 321.516283] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 321.523920] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 321.531487] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 321.542326] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 321.549813] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 321.557456] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 03:47:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x606e00) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000040)={0x4, 0x1, 0x1}) 03:47:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockname$netlink(r0, 0x0, 0x0) 03:47:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'ip6gretap0\x00', {0x2, 0x4e1e, @broadcast}}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001240)='/dev/dlm-monitor\x00', 0x400, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000001280)={0x80, {{0x2, 0x4e24, @local}}, 0x1, 0x2, [{{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}}, {{0x2, 0x4e22, @multicast1}}]}, 0x190) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x7, 0x0, 0x0, 0xffff8000}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000240)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r2, 0x4) 03:47:26 executing program 2: r0 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f00000000c0)=""/131) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x2a000, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000001c0)={'lo\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCEXCL(r2, 0x540c) write$P9_RMKNOD(r1, &(0x7f0000000200)={0x14, 0x13, 0x1, {0x65, 0x2, 0x3}}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @ib={0x1b, 0x8000, 0x4, {"436e448bf812e2b144157ba48254a92b"}, 0x3, 0xf6f0, 0xb90}}}, 0x90) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r0, 0x200, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4040804) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000004c0)={0x4e866893, 0x2, 0x0, 0x6, 0x100000000, 0xf83, 0x7ff, 0x3, 0x0}, &(0x7f0000000500)=0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000540)={r5, 0x90e7}, &(0x7f0000000580)=0x8) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f00000005c0)={0x4, 0x4, 0x6, 0xf2, [], [], [], 0x5, 0x80, 0x12, 0x40, "83cf28604d80dcf2e72fec98e1d3a367"}) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000700)=0xff, 0x2) accept4$alg(r1, 0x0, 0x0, 0x800) write$rfkill(r2, &(0x7f0000000740)={0x9, 0x7, 0x1, 0x1, 0x1}, 0x8) write$FUSE_BMAP(r1, &(0x7f0000000780)={0x18, 0x0, 0x3, {0xfffffffffffffffc}}, 0x18) bind$inet6(r1, &(0x7f00000007c0)={0xa, 0x4e24, 0xc489, @mcast2, 0x8}, 0x1c) write$ppp(r2, &(0x7f0000000800)="45b9d49e88727b356733b3a9925abdc412370c65107084980207fbd8575783e044f3b238af4d389590e59c4d6f092cc78f27514559b78dd5c97f77c9abb8f1fa928201671795cf74f511eb15553bbde7b362b2d04a059fa90dcf08a2949fc9b9ff004d33b507bba7ff22f5c0e5adf8e87b6bc77c76d04142ca698049136da28583667b3ad7e95cc436691bcee401f11c424b1b692cca8bd0f0a4f8076dd62c67edf40ab893ecfebfa23a994504f5e24a78289ca685d162f96698e913147f12a74a23", 0xc2) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0x98, r4, 0x9535a0dfff89c307, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x4c, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r2}, {0x8, 0x1, r1}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x28}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x4001) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x24, r6, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}]}, 0x24}, 0x1, 0x0, 0x0, 0x8810}, 0x20000044) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000bc0)={@remote, 0x8, 0x0, 0x3, 0x0, 0x8, 0x80000000}, 0x20) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000c00)={0x7, r2, 0x1}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000c40)=[@in6={0xa, 0x4e22, 0x7f, @ipv4={[], [], @multicast2}, 0x3}, @in6={0xa, 0x4e20, 0x3, @empty, 0xfffffffffffffffd}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x40, @rand_addr="857289d15ee6990edae47266c935db0a", 0x1}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x80000000, @mcast2, 0x7fff}, @in6={0xa, 0x4e21, 0x80, @dev={0xfe, 0x80, [], 0x26}, 0x8001}], 0xdc) write$cgroup_subtree(r2, &(0x7f0000000d40)={[{0x2b, 'rdma'}, {0x2b, 'rdma'}]}, 0xc) 03:47:27 executing program 0: socketpair$unix(0x1, 0xdfffffffc, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x8880, 0x0) ioctl$TIOCEXCL(r2, 0x540c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80000001) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)=0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000580)=0xe8) fstat(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000640)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000740)=0xe8) r11 = getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0}, &(0x7f00000007c0)=0xc) r13 = geteuid() r14 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {0x1, 0x5}, [{0x2, 0x5, r4}, {0x2, 0x1, r5}, {0x2, 0x2, r6}, {0x2, 0x2, r7}, {0x2, 0x2, r8}, {0x2, 0x4, r9}, {0x2, 0x1, r10}, {0x2, 0x1, r11}, {0x2, 0x0, r12}, {0x2, 0x6, r13}], {0x4, 0x5}, [{0x8, 0x4, r14}], {0x10, 0x2}, {0x20, 0x2}}, 0x7c, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x5) 03:47:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) r4 = accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r6, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000000)={r4}) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000004c0)={0x9f, @broadcast, 0x4e21, 0x1, 'rr\x00', 0x24, 0x6, 0x28}, 0x2c) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e24, @rand_addr=0x2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e20, 0x3, @remote, 0x100000000}}, [0x2, 0x2d, 0x6, 0x5, 0x5, 0x0, 0xffff, 0x10001, 0x4, 0x7, 0x83, 0x7, 0x7f, 0x5]}, &(0x7f0000000600)=0x100) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000300)={'team_slave_1\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f0000000740)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x18}, 0x6}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x4c) setsockopt$packet_buf(r6, 0x107, 0x17, &(0x7f0000000640), 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x882618bf) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 03:47:27 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=""/46, 0x2e}], 0x1}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={0xfffffffffffffffd, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 03:47:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) r4 = accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r6, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000000)={r4}) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000004c0)={0x9f, @broadcast, 0x4e21, 0x1, 'rr\x00', 0x24, 0x6, 0x28}, 0x2c) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e24, @rand_addr=0x2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e20, 0x3, @remote, 0x100000000}}, [0x2, 0x2d, 0x6, 0x5, 0x5, 0x0, 0xffff, 0x10001, 0x4, 0x7, 0x83, 0x7, 0x7f, 0x5]}, &(0x7f0000000600)=0x100) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000300)={'team_slave_1\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f0000000740)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x18}, 0x6}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x4c) setsockopt$packet_buf(r6, 0x107, 0x17, &(0x7f0000000640), 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x882618bf) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) [ 322.660153] IPVS: ftp: loaded support on port[0] = 21 03:47:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) r4 = accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r6, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000000)={r4}) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000004c0)={0x9f, @broadcast, 0x4e21, 0x1, 'rr\x00', 0x24, 0x6, 0x28}, 0x2c) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e24, @rand_addr=0x2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e20, 0x3, @remote, 0x100000000}}, [0x2, 0x2d, 0x6, 0x5, 0x5, 0x0, 0xffff, 0x10001, 0x4, 0x7, 0x83, 0x7, 0x7f, 0x5]}, &(0x7f0000000600)=0x100) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000300)={'team_slave_1\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f0000000740)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x18}, 0x6}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x4c) setsockopt$packet_buf(r6, 0x107, 0x17, &(0x7f0000000640), 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x882618bf) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 03:47:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) r4 = accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r6, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000000)={r4}) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000004c0)={0x9f, @broadcast, 0x4e21, 0x1, 'rr\x00', 0x24, 0x6, 0x28}, 0x2c) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e24, @rand_addr=0x2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e20, 0x3, @remote, 0x100000000}}, [0x2, 0x2d, 0x6, 0x5, 0x5, 0x0, 0xffff, 0x10001, 0x4, 0x7, 0x83, 0x7, 0x7f, 0x5]}, &(0x7f0000000600)=0x100) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000300)={'team_slave_1\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f0000000740)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x18}, 0x6}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x4c) setsockopt$packet_buf(r6, 0x107, 0x17, &(0x7f0000000640), 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x882618bf) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) [ 322.888965] chnl_net:caif_netlink_parms(): no params data found [ 322.995424] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.002199] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.010574] device bridge_slave_0 entered promiscuous mode [ 323.022707] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.029287] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.038218] device bridge_slave_1 entered promiscuous mode [ 323.078594] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.092270] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:47:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) r4 = accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r6, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000000)={r4}) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000004c0)={0x9f, @broadcast, 0x4e21, 0x1, 'rr\x00', 0x24, 0x6, 0x28}, 0x2c) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e24, @rand_addr=0x2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e20, 0x3, @remote, 0x100000000}}, [0x2, 0x2d, 0x6, 0x5, 0x5, 0x0, 0xffff, 0x10001, 0x4, 0x7, 0x83, 0x7, 0x7f, 0x5]}, &(0x7f0000000600)=0x100) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000300)={'team_slave_1\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f0000000740)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x18}, 0x6}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x4c) setsockopt$packet_buf(r6, 0x107, 0x17, &(0x7f0000000640), 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x882618bf) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) [ 323.125507] team0: Port device team_slave_0 added [ 323.134917] team0: Port device team_slave_1 added [ 323.208232] device hsr_slave_0 entered promiscuous mode [ 323.242862] device hsr_slave_1 entered promiscuous mode 03:47:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) r4 = accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r6, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000000)={r4}) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000004c0)={0x9f, @broadcast, 0x4e21, 0x1, 'rr\x00', 0x24, 0x6, 0x28}, 0x2c) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e24, @rand_addr=0x2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e20, 0x3, @remote, 0x100000000}}, [0x2, 0x2d, 0x6, 0x5, 0x5, 0x0, 0xffff, 0x10001, 0x4, 0x7, 0x83, 0x7, 0x7f, 0x5]}, &(0x7f0000000600)=0x100) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000300)={'team_slave_1\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f0000000740)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x18}, 0x6}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x4c) setsockopt$packet_buf(r6, 0x107, 0x17, &(0x7f0000000640), 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x882618bf) shutdown(r0, 0x1) 03:47:28 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=""/46, 0x2e}], 0x1}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={0xfffffffffffffffd, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) [ 323.308249] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.314839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.322176] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.328738] bridge0: port 1(bridge_slave_0) entered forwarding state 03:47:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) r4 = accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r6, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000000)={r4}) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000004c0)={0x9f, @broadcast, 0x4e21, 0x1, 'rr\x00', 0x24, 0x6, 0x28}, 0x2c) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e24, @rand_addr=0x2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e20, 0x3, @remote, 0x100000000}}, [0x2, 0x2d, 0x6, 0x5, 0x5, 0x0, 0xffff, 0x10001, 0x4, 0x7, 0x83, 0x7, 0x7f, 0x5]}, &(0x7f0000000600)=0x100) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000300)={'team_slave_1\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f0000000740)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x18}, 0x6}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x4c) setsockopt$packet_buf(r6, 0x107, 0x17, &(0x7f0000000640), 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x882618bf) shutdown(r0, 0x1) [ 323.507669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.576372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.594400] bridge0: port 1(bridge_slave_0) entered disabled state 03:47:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) r4 = accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r6, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000000)={r4}) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000004c0)={0x9f, @broadcast, 0x4e21, 0x1, 'rr\x00', 0x24, 0x6, 0x28}, 0x2c) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e24, @rand_addr=0x2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e20, 0x3, @remote, 0x100000000}}, [0x2, 0x2d, 0x6, 0x5, 0x5, 0x0, 0xffff, 0x10001, 0x4, 0x7, 0x83, 0x7, 0x7f, 0x5]}, &(0x7f0000000600)=0x100) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000300)={'team_slave_1\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f0000000740)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x18}, 0x6}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x4c) setsockopt$packet_buf(r6, 0x107, 0x17, &(0x7f0000000640), 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x882618bf) shutdown(r0, 0x1) [ 323.620540] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.667686] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 323.707200] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.751096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.759531] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.766221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.814938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.823267] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.829763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.840328] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.852251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.866442] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.874950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.883324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.895668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.904126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.918566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.963322] 8021q: adding VLAN 0 to HW filter on device batadv0 03:47:29 executing program 2: r0 = socket$inet(0x2, 0x80803, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x340, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000a68], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x4b3) 03:47:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) r4 = accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r6, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000000)={r4}) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000004c0)={0x9f, @broadcast, 0x4e21, 0x1, 'rr\x00', 0x24, 0x6, 0x28}, 0x2c) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e24, @rand_addr=0x2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e20, 0x3, @remote, 0x100000000}}, [0x2, 0x2d, 0x6, 0x5, 0x5, 0x0, 0xffff, 0x10001, 0x4, 0x7, 0x83, 0x7, 0x7f, 0x5]}, &(0x7f0000000600)=0x100) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000300)={'team_slave_1\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f0000000740)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x18}, 0x6}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x4c) setsockopt$packet_buf(r6, 0x107, 0x17, &(0x7f0000000640), 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) [ 324.225114] kernel msg: ebtables bug: please report to author: Wrong len argument 03:47:29 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x7b, 0x4000) accept4(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @initdev}}, &(0x7f0000000080)=0x80, 0x80000) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)={0x100000000000000, 0xffffffff00000000}) 03:47:29 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)=0xfffffffffffffffe) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x200) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)=0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, 0x0) 03:47:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) r4 = accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r6, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000000)={r4}) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000004c0)={0x9f, @broadcast, 0x4e21, 0x1, 'rr\x00', 0x24, 0x6, 0x28}, 0x2c) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e24, @rand_addr=0x2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e20, 0x3, @remote, 0x100000000}}, [0x2, 0x2d, 0x6, 0x5, 0x5, 0x0, 0xffff, 0x10001, 0x4, 0x7, 0x83, 0x7, 0x7f, 0x5]}, &(0x7f0000000600)=0x100) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000300)={'team_slave_1\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f0000000740)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x18}, 0x6}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x4c) setsockopt$packet_buf(r6, 0x107, 0x17, &(0x7f0000000640), 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:29 executing program 2: r0 = socket(0x400000004, 0xffffffffffffffff, 0xfffffffc) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x8d, 0x8002, 0x1, 0xff, 0x0}, &(0x7f0000000040)=0x10) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000100)={'caif0\x00', 0x3f}) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r3, 0x2, 0x5, 0x6}, &(0x7f00000000c0)=0x10) r4 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xffffffff, 0x200002) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000180)) write(r2, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) dup2(r0, r1) 03:47:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) r4 = accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r6, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000000)={r4}) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000004c0)={0x9f, @broadcast, 0x4e21, 0x1, 'rr\x00', 0x24, 0x6, 0x28}, 0x2c) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e24, @rand_addr=0x2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e20, 0x3, @remote, 0x100000000}}, [0x2, 0x2d, 0x6, 0x5, 0x5, 0x0, 0xffff, 0x10001, 0x4, 0x7, 0x83, 0x7, 0x7f, 0x5]}, &(0x7f0000000600)=0x100) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000300)={'team_slave_1\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f0000000740)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x18}, 0x6}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x4c) setsockopt$packet_buf(r6, 0x107, 0x17, &(0x7f0000000640), 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) [ 324.709795] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 324.724514] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) getsockopt$inet_buf(r0, 0x0, 0x28, &(0x7f0000000000)=""/109, &(0x7f0000000080)=0x6d) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000440)="240000002e0007031dfffd946fa2830020200a0009000000001d0500000000000000ff7e", 0x24}], 0x1}, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="46569fc8759303ff4f6d1b5dac55fbb82683e81ef981974bf602876534fde9cadf67cfb69ce3f80eb7bb11fdf40c6d6320f8e3af69b274201ae2695a3909e5ccfcdf4b8a4dedb4b8c7fa64d532f8631c3451654e2663ee0d958d854f5fbb40172ac2843210b58244c41e6dda0ca9a44530300d2b6b7994be51dcaa15eb765d33797ab1c4d2a88ed61b3a3d838d00a8777c", 0x91, 0xfffffffffffffffd) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) keyctl$chown(0x4, r1, r2, r3) [ 324.757267] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 324.820839] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) r4 = accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r6, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000000)={r4}) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000004c0)={0x9f, @broadcast, 0x4e21, 0x1, 'rr\x00', 0x24, 0x6, 0x28}, 0x2c) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e24, @rand_addr=0x2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e20, 0x3, @remote, 0x100000000}}, [0x2, 0x2d, 0x6, 0x5, 0x5, 0x0, 0xffff, 0x10001, 0x4, 0x7, 0x83, 0x7, 0x7f, 0x5]}, &(0x7f0000000600)=0x100) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000300)={'team_slave_1\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f0000000740)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x18}, 0x6}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x4c) setsockopt$packet_buf(r6, 0x107, 0x17, &(0x7f0000000640), 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:30 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x400) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0xfffffffffffffffe, 0x2, {0x7, 0x1d, 0x5, 0x4, 0x5, 0x7, 0x5, 0x4}}, 0x50) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@rand_addr, @local, 0x0}, &(0x7f0000000240)=0xc) sendmmsg(r0, &(0x7f0000001340)=[{{&(0x7f0000000280)=@xdp={0x2c, 0x2, r1, 0x19}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000300)="65b276f19f5fcf2de97b427f0d80c933f38118b6e9e198a5dc5a92093d31b29b4eaa87976ea188018cbad05efd51c4920e1d30338ba2acfa1e12611ee228c194dcc87b4e20e2482a0b97c91e4be75d24037c4b47397a38abf438fe66eced76cd47210ca66a7b6078ea14c64e2e69eae8b65f6e96d60477b9454e445b0d5776ca7fa4e6cb0ff3453f0cdd7887253cfbf81096440a61f0d5e32097d2fdc5dc93d0dfc41138e90f9e50caf21d8b5c6359eab68830cfd1b6bc7bc61430a102c01d82c7e4e0b892cdebd2719125a2c47f6526131978579aa00e7f4d50fb5a637ccc8f1be41b410429bf24dabcbec01065e8abbf51be92d78ebc25f6ac079ef2adae4388a98ccbf2525674c6e344ddfc75b50c4eaddc0d094848f56a2c75ff7794364583eca1b0d8676f823354547832943da82dcbe4498aa591a1f13be24807aee9b0f44258e85caf0aaf4a8eb9a5046904739d8ed6382fac4143f7547824d449ac04de1751ad144a0ce881c23379b4cbbc3c8d83636a12da84042af8232c2619274b675bfadac895435853eacafea880195640d9fb2b7098937bc9866c3c9f062709b0c148c25cab9e834512ef3ac9ee9d49fa0e694f5fc4b7fa472fff7f5077f0d04a2cd084db42f98c9b873236c129464fbdfc45183baf2a6f61eb0d4be6ae8fe2c43c6d1c8affb1f1e2339f3a770f761be9ebf64683ecfc31580a9e7bb13163e2c1396b8c4fb8ea98fb3b47c582bb6c216bee167bca04919a8624ab75c38c367e7eb511f30362274537411703477990e556b83ad9731b4714f9922706723c0a58c1814535aa4f7f73bd32f8669232bcd323e0bc0e0bb7efb94f2da47db17bf56a2614807597ffda2bbf39d485a49e7d9f85f6ce3a8facf0e84214cb70aa66670ae7141bd10b9bdc10befb57217eeaac3568988e867c7590616ab409ad266a15f61ebb271c0db8c29f1292a4b724fd2b2b85fc09823c955792bb4478db2840bbe56a07b5d4cbbf3da20e0e7d2de93a60a730b9c3a78852fb3fdbe0e33f8d38f3c5f3a3c7540c80ef374cda723288e2a79f780847ce0c5fe2d188b53064160be055e0fb23df55223cc7237696fbde0a1c1a6bf1093c420b34b1ac2bdc49869f3e34054ca6a949b5d6032cabc66ff428b34997f60cac9412e27596329c7b7f1309acca72f93f02324022d0b853386c5be7caa97f141cc36775761fc5d1eb134176457dafacaf60622cb59c930ba1f266874418022189bee0f4445734394b19dbe3018c27a7a6a1ff2f243c978cfe05e80f95d6cb5ea5779d3dcd4ca0435fcf689ba077c180eb358724daf0245a0e162bddb384f5f357c94ffcb9f48bb67901d0010942d6aa1ecc487dd954efbe2ca7e57c4868cd71c8ae4fc4689a313ba4471086c7022a938c3ccbaa4e2aa6de8cc0a78e339fefce37eda0fcb8bdb9171239b0ec5761c0cba37aabe228e378f0f952b354db634a4a83a40d1c84f623f6e773cfdb67473b76e47f3c97d038df629e73cceffb304a65e159742438ee39f7ad1e830a7786041296ab4504c5a8356d148af52ff397c1b87d2cff64982d6f33046acf3ea904140c63d5aeff71b1668a54a77f63e133932b76b3f2fdb3d94708ce2d29e505f929f525ece6262c856f3780c5aac139b9c6011ac2e91328b7649dff3b1040d1161b0108f5f710fa004506d6918c3bbe8134d08ca22440740894a10b890c9504c7046a8b56a37abbf3c8105b177e7087ff101039cbbc30c0ee206069930eef645d849f7d638b608263f253b98ff346ef5f91b10f01cc2d1503335305f6d59dadefc60cdcf0af400f4b62703b0f64db71546b430739d23e9e6d5c5318390e98bfe2181e1543e2b02a927451df21d3770b200ae2fe377a7c73b01c1ef0d66791e29ff79f726248ac7112616c808fc5238280ced31ef68e178d7bd899831f6a4a0feebba10e9f69c7880fc36a120f86e9a99b0d514e6e095fab9d8eb010f4e5b4682eda3d742b8af5295ea0b7fdf7e0737cfb05d68937cf5bbc5f21eab794ce578bacb306034d020be4e10a9c095b23dae9502a38c46f6b6d2fc0d1301a1807d1b96e2de330eecfdadc08143694721150ad06e98e296b4be7d2f02c132a36fb7ffcaea7b6b139fae16d577b1f6551a3a4c630bb2a171aa058ad23a75122222a93beb0e07ce79726a71d3a5d426a30d48821a2e21ed52cec69349a01dc720c116e1d48fe890f4fb7ab938e2b89fafeb657018d54e1cd65074a4a5cce1998f0a89b7936b4971ecae2c8a6198ea8df97659a31d26e2e8c125e016a2a2974a5307b1d85434b724ecad9b7fb056bd1ec377445ae5a393e451cbbedbeab05aadde1eaed31e411f1d08a06d9988aff2c23dce3e1e4b394bb96e850c3e462564dd5810258fa800e9c81cf3b9403f1cc3675adc3c1ef4d64303203b19b3854140e06d899ccdefe5c8e0d726fdc1e954b26d79a7be9054d99a39723eb82b32410e263be57174ad7fc0f7a0f91776d4227add9d5f73439c3afc2789a4c2398d1f57a5a759174bae131c31f0e2a9b58f22a7ee3af5de914f2806c1f0bd79ab0b2db68cb77c5d850260d6d7478a7a85dfdaa5cf4f07c986e2d583855cc80779ab3ee951d09ee1ab4852dd14458c689ae3db088a88c3697fa0be7c398ebf7f7ccda6d949eb535128af8de4b1e3c526d4ccc9b65830a0bed71f18652ab200877245858840bfad03428c7784e8128cce68032fde4ccb158f60e3bc70f284a077989b4a9f0038a6ec680db52061edf95c1d646ced6dd9aa485d8c8542d920fe6c80fdb8a5055e0f7d2b0aaee72d09cca39aafcbf261e8dc24367ec4fabfc17d21a79ad455b1abd4ee418e08a0ecf221814e153db0ed94432d3134fad8647496a4dd68f2ddf41a72c83e0edc9b30f7ba63104a26efed57d507bc5e519f5338b7b5a5b2a234497ea80175742d6b15beee6b4a2c4e870dbddc773df3ab436d9bf5f79988911d593ef70794715e40a714fadeecf15d353e6c0adb44a6fb044ece5b173ac568ed2aad31ff447db88cf5bbe9314322a1cd8c4723e57b46c16b4770ba587074da80d7295782835707b96a262cc9b0550e15382c152d2c17ca846b4887217434e4c96d4744cd22cc2d2e6da0b13ae93185d888868259f99ee0adf187de0ffec00ba730759b82ac8243aa2f76bc6e2ce7aad7688c926a62ce9e9348e8c8988e5afa79d08097bf32779dd203603f06ba579d96938fe9e3297ad9b21f71fe5fd7737a1b18fdc9c2c5421ec2e5582de6e3ea3c5a28c04691bd0451efcb7c116de8519b175d66f4a2e7921732768a2679aefa750fadf12d48664f0e56dd4477099d8b3a74b2f32f4114bdc492e466a36cdbcc037eaaa8a24a93cf6d75ca5be7246c0c48f2ec9783568957c32cf5217810a65d7d5728208bc34e6c847a7da325943c70d93e84f8a4b8e7dc1da8a2c1eb30284b2aa9dfeef2de6568ea8d06323da664ff4e5ff5c70dc0658ee4ded9f7a122154f3d6f5220b0b47dd14866bd1d103e08800acfb3ebd7baf987739281b6bea2dcb87653e7e1246291b4f77e5c3ffe3eb3a26ffb97159fd4e6da5386b5c5a720abbe394734e61ff892fee89066b3d7c7a204e69ddf3a6c41f0eeab3ba008ce1bb44450e7e4c346175f4a84e7e3e3c4bed4ac9f31a8283d71ac5beb7ee9982fbc1da4540cf0299b2b21bc9cd703e3bbce14735026bb82df6ed66efffb58fed5b51edb4c2818f61050761f8629078b1b70d5ce99f7892d70e059606aae6d84bf077e82ec365ac19f4fa4eaf71665bce71dd34881b6c5d021f1376bd79a395c1e6fb08af7e6ec616fd2ac831f8b34a8c984b8c95883e8c6e6874fb3b991a1f1111aa7b2247ccc00a24277508333ad351eebf78e3c681c842ff532265e3e12964e6350aa5d9716e7c142f1cae2cb134c0f2f27b7494d7d4f63b7c9996e61a478f9ae83b1c7a817ac32bbfcb16ecedf3cf72b559087969e89b332c4c02d463127feb10937dd7f24519465d0e18c9cc37e18bcdbbffb915d7045f29992f4b45e9051f1968f7407be4a92a0403aff3467a220ae07181e248d97e8dda2bf8e903732fa6625b219e3b6957608e9a0210f6d475ead3898e66515d2c8d5a294e27b813561ff6b0218b2b7cfbf2de4ab40362a8ee2a769099a49ad5f6486d1cc2d6da08c26860848583fa7f318983045c2a4eea065abfafaffbada0bb28480712603e1d8159540bc37f32c9b018a56bd3983fd89257d16f0b501144f573baa3a8d88651545b53964d5548898576e61c6a0dbe1482a8ad439d8e28fbb90a92f1f63959cfe7c377a5261193c701dc920b4266493d22f6eadd201bd7f257ca83ad19038c6706f0c6a830fd9b74f4e21140d26da634155f7311407815afc1c8dfd54841e438220f5754213d37281d2e7a7911140e45cdf0594067b1b1d5e2f797a93b1a4fa1ed2dc6c405f531a9d907bcc9b4ff5440f0aac6b1c5fe91e22e766f794dbc1183b5302f18980cb285bea1820377cc66f55f4469bfa33c0eaf5415b89d02a39ce4a3b005bbd069a73387a96337e9321516c5a4b09586f03c28761ef0730311ba3b4658487471308b0fa6c28a4169a2d8f0d58eb63daa3c1209d7b5aeac16ba708bc90a3f003271fc2a39efc169150e3354c2318fdcb1bab24ba898eda3960da37ffa7eb05dc10b543ff9e4d3c3eaaa83e56833500d2d649e012f76d8cda45c865a4fcc710c24ecdbe1167e3f8ce153d7dd56c569a96eb1c6dd7348057724b4970b1b4a6919eab1e791c4f0e58d02f975a52b158acbe9f9122e649ac7115f2b5c9ee0b62c76bae92b7500a1c3ae96280e1e13a286cf3d6edeccdd0554bf9e1811d32b003e4389b744aa288c8588421af4f30e82ec2ed2aee3b6e4e83bb14ebdb66b1478ad61ff1f20b7d958196790491dbfef8421869d194325c061d45c21eca645bd2700d134c15a938804b8f283fae62f2619e1d7dac38db79c00ecd86922b52f0fcc3ed7c9d5b80dfcb60063af78625fb53f9ad9a4cc46f372a70b833ff017f6bd22b5155fac39e3d42c9d4acee4f7a9daba2e5f586fac0f6742ebe62329c7043fbc3f148d602d4f19d4e2ac65e43519b2213b7d5d3531d154d022e86467a42b38a95bb6feb63a4b545a646f85e3c81ab3c88d06a712ada09c56e2dbc65bc85d69a2bab0dd7cc0130bf6a50a78a9697e94ca934c9191db833f844fdcb22290140fda4bb6ccd9e3d2aeef46272c444d26339f127fbc9e6705730861cdc92752160265d70e6c0ad601e55f614cc65c03835c6eb91412b1f502af70025582e0eb0becb548267ccec31c2c7d2a895b752c97ef83d8c6d0c5a3880af77e06af957d9b6055327ae48c484b581f0463a5cf181474798ce214d8850c23b45403064c5c050fbafa6b434bffcd9cd5def4b65506dc9b6db83b069bd4af02c49fa15c88203e01232fa090e37e52d2f2835588fc199d93f6fae9509f6a0405c880f866d66ffe23f2226dee5a606ac0163937f798bb665cc8850d70b101e3e442fdfa7c2862c39964254f12fc51a685701acd864a413190bab0e8147c7ef08ae4c44a66fe03b94b06d7b8396d73f2027f11302f89ffe6da7883ba6793b7571ab3676adbc44f68719cb9fc31a4302cf6589563c63fcd7e2b8d31c1077e393b9bac71c17823fbe33988e474fe3e27f5a3721f987e90fefeae728586955b9ba121813cc8a26d4958972ec7617d1470cc148f7fc020a3888c1e4d840528c7432d3394d152215b3b2d8d21da8c0234905e653d1ce44c240b4b89304197848770c02f7132ff", 0x1000}], 0x1}, 0x7}], 0x1, 0x800) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)=0x81) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000001380), 0x4) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000013c0)={@local, r1}, 0x14) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:scsi_generic_device_t:s0\x00', 0x2b, 0x3) r2 = socket$netlink(0x10, 0x3, 0x13) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100050c0800fcff0000040e05a5", 0x58}], 0x1) 03:47:30 executing program 1: acct(&(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x44, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000cd8ff4)) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x0) getpeername(r2, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000300)=0x80) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x810000}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01022dbd7000fcdbdf250100000008000600ad00000008000200100d0000080005000500000014000100ff0200000000000000000000000000010800050004000000080003000500000008000200ffff0000080006000600000008000600ff0000009337de20e096ab128c6bfc1ff6c034ab86d09ccf2c3f90d9867403e47f6f29ec431cb2c543d3bc63b68fe9a751000f9708fd2b82f4d92faef018d95853ce2707cb6520e4cf9b4e35323cc3cb1cf11a6fad67548b9ebdf678429802120f413ec28db42380058656d5a9b034c4aea48205ea98bee1a94ee03ffa7f22faf219b7b0a9aea968a2db055a9746c91bcf4a35dd1b7d15333fee14e70f9559e6a14ea998fe7c7739b4dac5b326b90aada71bff4fac9614edec3228f9c3329a41024ff4b262ba1b0a14e7402cdc3cd80decf93a576f858c3b3216e143e7327baa2e8b3bfddb561f1e3c163fb304f8f558476a3dacb2e7348cc621163decbce80fe7bed61c97dbc9ed562b2c40d376daee61048a3a6585159c95dd6bd3a32db93d8baecd204cfd3ca66ce694e8219e0d5dfe1c207cdca12fb36f34319eeec350d0f78f5726d293cb24693ea77a32161560f2a5332e568e4c5dff47fd2da79cb47185c265aa669abe72c8103e7bbad380de90ce95f0fdb309232be588814c10db05d2fc65364e89b6769bd2901bcb325639f0827ee95958828a1f4d596f190a90f2a625761a017df7a6b769c395e913065486916f57693997d3921cd68a89c3d2ffff0630870078a63d5755fab940cc56e21c0af2bf640f08470a9a0ad07c3415f1b96484d3b4bae7ef757d240e2cbe285502d4f7f9dacb8bc90e0b7d478371c2d6df439c8b60fa74220e7c1ed6c262dce0e7701b1e425128dd26d66745866323233145168253d39423cf32fe180bac897da7e1b0155c7573cc4e1527b199d950b77d4aab7233c64ef380d244df41e3fa497df50732d82e6c"], 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x40844) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000040)=0x1ff) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r2) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 03:47:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) r4 = accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r6, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000000)={r4}) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000004c0)={0x9f, @broadcast, 0x4e21, 0x1, 'rr\x00', 0x24, 0x6, 0x28}, 0x2c) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e24, @rand_addr=0x2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e20, 0x3, @remote, 0x100000000}}, [0x2, 0x2d, 0x6, 0x5, 0x5, 0x0, 0xffff, 0x10001, 0x4, 0x7, 0x83, 0x7, 0x7f, 0x5]}, &(0x7f0000000600)=0x100) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000300)={'team_slave_1\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f0000000740)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x18}, 0x6}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x4c) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='net/ip6_ta$=\xbe\xcb\xc7:4M\xd2bles_matches\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f0000002340)=[{&(0x7f0000000080)=""/4096, 0xffffff5c}], 0x100000000000012d) readv(r0, &(0x7f0000000580), 0x3c1) 03:47:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/74, 0x4a) msgget(0x3, 0x136) shutdown(r0, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e22, 0x8, @empty, 0x2}}, 0x0, 0x100000000}, &(0x7f0000000100)=0xfffffffffffffe62) 03:47:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) r4 = accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r6, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000000)={r4}) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000004c0)={0x9f, @broadcast, 0x4e21, 0x1, 'rr\x00', 0x24, 0x6, 0x28}, 0x2c) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e24, @rand_addr=0x2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e20, 0x3, @remote, 0x100000000}}, [0x2, 0x2d, 0x6, 0x5, 0x5, 0x0, 0xffff, 0x10001, 0x4, 0x7, 0x83, 0x7, 0x7f, 0x5]}, &(0x7f0000000600)=0x100) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000300)={'team_slave_1\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000000c0)={0x1f, 0x0, 0x81, {0x77359400}, 0xbc8, 0x9}) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000004c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100030000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) [ 325.604010] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 03:47:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) r4 = accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r6, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000000)={r4}) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000004c0)={0x9f, @broadcast, 0x4e21, 0x1, 'rr\x00', 0x24, 0x6, 0x28}, 0x2c) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e24, @rand_addr=0x2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e20, 0x3, @remote, 0x100000000}}, [0x2, 0x2d, 0x6, 0x5, 0x5, 0x0, 0xffff, 0x10001, 0x4, 0x7, 0x83, 0x7, 0x7f, 0x5]}, &(0x7f0000000600)=0x100) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f00000002c0)="f514c76a", 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x6f) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x12, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000000c0)={0x80000000, 0x2, 0x531, 0x6, &(0x7f0000000040)=[{}, {}]}) 03:47:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) r4 = accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r6, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000000)={r4}) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000004c0)={0x9f, @broadcast, 0x4e21, 0x1, 'rr\x00', 0x24, 0x6, 0x28}, 0x2c) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e24, @rand_addr=0x2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:31 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000840)='/dev/keychord\x00\xc7\xba\xb3\x9ba\x1eR\xf2\t\xcax\x00%\xd9\xd0f\xc5U\xd5\xacL\x0f\xd7\x96\x15\x92\xf6<\xd9\xad\x8ck\n\x05=\x9eb\xb0_\xdf\xef\x165-\x14\xa3\fY9\xae\xafA\xaal\xa5\xa6\xbd\x05\x00\x00(V;J\xeap\x05\x00H\xfe\xbcF\xde\x8c\x05\aDzy#\x95\xa4c\x958\xe7\xf0;k~PoW\xe3J\xa5\x8d\x93\xcbc\x06\x99\x90\xbe\xda5v\xf0\x00\xf4a\x9d\a\xbfd\xb5\xacR\x8a6E\x01r\xd9W\xc9\xb4h\x95\x8f \xd0\x98X\xf4\xf7\xc6\x8cBd\x95\x8b\xeb\xbd\x80$\xdfM8H\x11\x8a\xf3\xd1\xf2\xa7xc\xf1\xe6\xd6\xdfc\xdd\xbc<\x83\xbbN\xb7\xf6&\xa7\xa7\xff=J\xc9\v\xf7mi\vw\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x84) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x200, 0x6, 0x4, 0x2}) lseek(r1, 0x0, 0x3) 03:47:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) r4 = accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r6, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000000)={r4}) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000004c0)={0x9f, @broadcast, 0x4e21, 0x1, 'rr\x00', 0x24, 0x6, 0x28}, 0x2c) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffbff, 0x0, 0x8}) write(r2, &(0x7f00000000c0)="610fb2a1e8395531c167b818de199d895dde96ac69f33b572270bb9053a1a2f6b4e1", 0x22) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1000000000000028, 0x0) 03:47:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syncfs(r1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) getpeername(r1, &(0x7f0000000180)=@ipx, &(0x7f0000000200)=0x80) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0x0) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x26) 03:47:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) r4 = accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r6, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000000)={r4}) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:31 executing program 1: prctl$PR_GET_NO_NEW_PRIVS(0x27) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000000c0)={0x1, 0x7fff}, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') socket$pppoe(0x18, 0x1, 0x0) preadv(r4, &(0x7f00000017c0), 0x1d0, 0x3c) write$eventfd(r2, &(0x7f0000000100)=0x4, 0x8) 03:47:31 executing program 2: symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') mount(&(0x7f0000000080)=@loop={'/dev/loop'}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='rootfs\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2200, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000380)={0x2a, 0x3, 0x0, {0x2, 0x9, 0x0, '/dev/loop'}}, 0x2a) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x401, 0x0, 0x0, 0x6, 0xfff, 0x9, 0x1, {0x0, @in6={{0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x23}, 0x800}}, 0x36, 0x5, 0x8, 0xffff, 0xffffffff00000000}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)={r1, 0xbd, "e1c27c82b6162ca37b0e37f455578819587420cfae9783fa305cdaefa2ae69f1efc5262f4b43b0ed0c5252d3be2c0d460ab75ab6ca71fc59659d77593e1d673955b345ad79278a1a01d58b76d5be35c2d8f973c42ea5dc20e8cb7976836e9dcbc322ddfcfe4ac8499546dc7b5815e7ede53f2bd50d746a1a6e3b95db9d08f681aefebf0e179456547c87b91fbaba0023757418b9727b23428ee84e01ba510ef386b6b5df2532c42280c821e520280c618904bd11b6bd6dff93e971c699"}, &(0x7f0000000340)=0xc5) 03:47:31 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40201, 0x0) 03:47:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r5, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x80000000000005, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10a00, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 03:47:32 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1f, 0x8400) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x5, 0x4f, "ce145389ab60926cf8ff0ed24ff2c0937ba7eb30a006755bee4fc3507ff48367b127fb1ad55b69260596deeda928b0630bce7669d3ce38f8891c51ee745c6bea938d5469e7109337f7a7e2ee490851"}) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x111, r0, 0x0) times(&(0x7f0000000100)) getsockopt$packet_int(r0, 0x107, 0x100000000017, 0x0, &(0x7f00000000c0)=0xffffffffffffff56) 03:47:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r5, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = accept(0xffffffffffffff9c, &(0x7f0000000100)=@in={0x2, 0x0, @loopback}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x6}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={r4}, 0x8) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r2}) 03:47:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r5, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:32 executing program 1: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x103000, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)) 03:47:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r5, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x1f, 0x8d}) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:32 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000100)={0x0, 0x2, 0x101, 0x5}) 03:47:32 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001100)='hybla\x00', 0x293) write(r0, &(0x7f0000001640)="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", 0x1000) [ 327.630456] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:47:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x10000, 0x3) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x2, 0x0, 0x0, {0x0, 0xe7ff}}) r1 = socket(0x974cda141518fc67, 0x0, 0xd4) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x3, 0x4) 03:47:32 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000100)={0x0, 0x2, 0x101, 0x5}) 03:47:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r5, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$packet_buf(r0, 0x107, 0x14, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) socket$can_bcm(0x1d, 0x2, 0x2) 03:47:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r5, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x4, {0xa, 0x4e22, 0x5a5, @loopback, 0x1}, r1}}, 0x38) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) 03:47:33 executing program 2: unshare(0x4000145) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000540)={0x6}, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000680)='/dev/md0\x00', 0x4c0, 0x0) r3 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ppoll(&(0x7f00000006c0)=[{r0, 0x10}, {r1, 0x8}, {r2, 0x200}, {r3, 0x400}], 0x4, &(0x7f0000000700)={0x77359400}, &(0x7f0000000740)={0x4}, 0x8) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = shmget$private(0x0, 0x4000, 0x91b, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r5, 0xc) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000000)={@host}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"f39dfa561299b788712f41c1fad08f85c8e052736f1742373e31902b6d997255dee399a9beb2e21cb66132aad12fd54acf3b6b04dc3bdab0b2f2f18019761654576b8b25bdce348f4a73ff4b128ee595550edd44bc71d54f43ae4d48a89148a9e5baaa2580e7bfd4d86689c05f0471c6aed9e42e94259b282060e2b1057cc264eca183b7f738e0ff40b3adf56323162fab490b075a055c29b31731f7c4cd7c088e04239adf27517777a26704b50c8b52cb58ce1e3d7761b9696e0433157bbbe5eec1e0d21a5a63d722a4c82f79aea3488dd834bb052e7bb0b3371827f2dd9dd272a84972f033a5ece63e3440927ee84a8c3d44310676e6ddfc3f39c16e551a2d353f37972f24e23aee9a02c61bacd94e41d199f9a0dbe34dcf4eaa99d6e1be75c4f4b65fe8d931b173d30c2e34641b20539ef2b13e15065fa46f81ec65d2534bbee8f5de7fff7e699900f3acd228699c0b0d4bb15782f1b5576b5820731fef6f9a132093022a706939b475e7fbd07e5a743ceda05080752b7a654e4bfabc3e28aca3d1a63d81f102f7221f9ed1da4dd23c80793a1d3e845b2d0898de83f35f736612dd4acb990c9f9cd9360c4d889a13fb5016c21f4e2ab8aadf46c16e629ae47bc5c28ecd8be4d39b0a44bec09cfcd60fb99f17c9557c9c627a0c2cdf1ca2dc14b40e16a83118beefc8f1a4fffe04816686e196e9ca233aa9a727490e0487c496f4648ef044d11deedbfe2c63fbcfbb3e58c20e00d7ebab127b65487874738c54b1921687443cc89238147af19e9c0c086c73eeab6f22f88c754823dc283c14b70b7dde7d193cba22901ea144ba0e1ebe26723d9fd1229ff5dcad03ba5d485d3905635e4b0f0b62e5992d52f103a4b850ed878faa4562ae9ac9e0e3816d255d3e0de5ab52339d2b8dad10207ad0060e6317a7ade21832a3f5e9a23914e72fa53ec7a5370951cecece2c53aa6c6889b58243569abca1e8504eea22df9e963280cda67697a9df23031e34a0a5c6df2848be5ff357b468b404337ebc4a3a8201e8779371964fa954bd500f6f7050f54c4e2520bb681c045accd620bfb6727c0693868921c0bd3a429bdc11acdd569a56531d6413a20551fe3b8bf30f14a81fe0bd7c1e2add6964ae0e4fdbabdef71bbd0064896d974503f4f000aa6007588f700eb452de6321505b0937c1b5dba2c572c851fc3d845563f738fa5c528cf75ee7445df5bea262810b113af8a3c9af94ac8a2ed3ff04392e5cdab190330434af7869ac064d7069dcf6d582a7f814479c8e79fb31bf24c05893419a0f9975f2cd1bc4f758f527ac6081cba3e99675617e843ab38979fdbafa07263a264dc7ca5bd724c8a2d759c42d0b2105c3d11daf1cf1a7bdba46c7181f0b9e686d7f9b610407d4ec8f0630d8a56bab26531c8d2588543d69f0cd8ed5d40582c5e8eef364b069b3"}) rseq(&(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x1, 0x0, 0x4, 0x1}, 0x5}, 0x20, 0x0, 0x0) 03:47:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r5, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:33 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) 03:47:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "bb29009097b7da63767100f763dac4e23c0c4083"}, 0x15, 0x2) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000080)="290000002100190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 03:47:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r5, 0x100000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x4, @empty, 0x5}}, 0xf4, 0x2, 0x9, 0x2b3, 0x80}, &(0x7f00000001c0)=0x98) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:33 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x2, @pix={0x9e, 0x80000000, 0x0, 0x0, 0x7fffffff}}) 03:47:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "bb29009097b7da63767100f763dac4e23c0c4083"}, 0x15, 0x2) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000080)="290000002100190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 03:47:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000002b00)={r1}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x1111, r5, 0x100000000) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) unshare(0x400) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x6, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, &(0x7f0000000140)}, 0x10) 03:47:34 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'ifb0\x00', {0x2, 0x4e21, @local}}) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000000c0)={0xe, 0x8, 0x7fffffff, 0x8, 0x59, "8b836ad488e6c6589980525641c24157ac7be8db5611340bd24b629b1e50385103c9cfa3128e933b038ef65b1ed108d2c9b460a6cfacde79c0e4e74a914f0bc0f230299bfa099a59cd4bc71122c268cecd37b94e01f0d2f6e1"}, 0x65) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 03:47:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000002b00)={r1}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0xfff, 0x1, 0x6, {0x9, @vbi={0x81, 0x6d2, 0xfffffffffffffff8, 0x77777f7f, [0x3, 0x100], [0x50000, 0x2], 0x13a}}}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x400, 0x0) ioctl$RTC_UIE_OFF(r2, 0x7004) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000240)) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c000000100001060000000000000000393c320c37a749e2ed591800000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800020000000000"], 0x3c}}, 0x0) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000400)=0x2) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x2000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r3, 0x10, &(0x7f0000000140)={&(0x7f0000000080)=""/181, 0xb5}}, 0x10) dup(r3) 03:47:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x5, 0x400400) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1412, 0x2000) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100), 0x4) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x401) 03:47:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) accept(r1, &(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002bc0)=0x80) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) [ 329.251305] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:34 executing program 2: get_robust_list(0x0, 0x0, &(0x7f00000001c0)) personality(0x500000f) 03:47:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x200040, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000140)={0x4, 0x8001}) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="2e0000001d008107e00f80ecdb4cb9d905631912080003001a000000120001000300000040d819a9060015000000", 0x2e}], 0x1}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) ioctl$TCSETS(r2, 0x5403, 0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x101, 0x0) ioctl$TIOCCBRK(r1, 0x5428) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{0x2, 0x4e22, @rand_addr=0xf8b}, {0x306, @remote}, 0x20, {0x2, 0x4e23, @multicast1}, 'bridge_slave_0\x00'}) 03:47:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) accept$unix(r3, &(0x7f0000002a00)=@abs, &(0x7f0000002a80)=0x6e) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:34 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="f20000006cadee43d8c02e5ebf9b5e95fd5e4de3faedee194f756174c726f28ef6e5a8e5ef80c7862c0ac4ff7fffffcad7ec4a2a3feeaffa8fe11c7f0ce2d1e8cadefafce05eb633122e8dce106254330c00000000000000004a17ee214c142cd1537f9fb62a9d023d25cc383d104db58d14ac358f4074a6eff75d5176885aa209693a0feb3108e9fb47205df8dee4bf1bd0a43286e7ce6b0dd434acf8668ef55d5b8ae9777c51dc08968860b08779a461a7dc8af2bdd6cb59fab17abc2f52243ae3d901c379d02fced9f92abe228d4c221ee9e8d3d2c1c3ea7405bc7bb15bd340466b4fc3849825b809b86fcb7bc66497ebccefc68c"], &(0x7f0000000180)=0xfa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x7f, 0x2}, 0x8) ioctl(r0, 0x9, &(0x7f0000000000)="158e62345d766070723a") ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x1, 0x5, 0x1}) [ 329.616833] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 03:47:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) accept(r0, 0x0, &(0x7f00000029c0)) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:34 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x18000, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f00000004c0)=0x5) clock_gettime(0x4, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000280)=0xe8) setreuid(r1, r2) r3 = syz_open_dev$admmidi(&(0x7f0000000500)='/dev/admmidi#\x00', 0x51, 0x200044) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000380)={0xd, @sdr={0x707e555f, 0x8}}) r4 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f0000000300)=0xfff) 03:47:34 executing program 2: unshare(0x8020000) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000010c0)={0x3, "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"}, 0xfffffffffffffea1, 0x800) unshare(0x8020400) 03:47:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) r3 = accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={0xfff, {0x2, 0x204e22, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x210, 0x8f9f, 0xfff, 0x1, 0x81, &(0x7f0000000340)='lo\x00', 0x7, 0x8e90, 0x2}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x20003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xff, 0x42) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000100), &(0x7f0000000140)=0x4) 03:47:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd6c72693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) 03:47:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) accept$inet(r0, 0x0, &(0x7f0000000480)=0xffffffffffffffc0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) [ 330.268583] PKCS8: Unsupported PKCS#8 version 03:47:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@mpls_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x4}]}, 0x20}}, 0x0) [ 330.377659] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 03:47:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003000)='/dev/null\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000003040)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000002fc0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) r4 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) bind$netlink(r4, &(0x7f0000002f80)={0x10, 0x0, 0x25dfdbff, 0x400000}, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000002c0)=0x0) r6 = syz_open_pts(0xffffffffffffffff, 0x400000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000003080)='tls\x00', 0x4) sendmsg$nl_netfilter(r1, &(0x7f0000002f40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002f00)={&(0x7f0000000440)={0x2ab0, 0xe, 0x9, 0x4, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0x7}, [@nested={0xf8, 0xf, [@generic="e2de29901a366fccec4ae4721a1b3ab7ce41740c6813308eefeb77c81e6d240637b2cb02cf21814fa5a21d22dd27cb5d8255633672bdb25cc01ab44f41139c8e9907b81783cffa1c695d5f920f72c2a6f76899156f0423aa1f32f93616e4b9adaff6e7b74400535d2c0e4ff07fe0cdb840b46a5c1bbdc0b89dacaca0a172c45eddd27c5efdbef488526937be2ba58f328baadc63b0d5fb13b6b3a5076ef588f50eee837b03b13908c90b72b844c02fded67e4ca06a6e969a9e8b51f6aa", @typed={0x8, 0x2b, @str='{\x00'}, @generic="ac52f9d4baaa07f7b3595a442b410712debce6bc315406950a8926341a3e8e7a1ef29c13bf4f7a6a2e3bd9f750c0"]}, @nested={0x124, 0x5d, [@typed={0x8, 0x49, @fd=r2}, @generic="2633d2ffd3a89f2ff403945b09bbff26eb8d5a813cdf2051b5f8d86f3bfb8c0d2d78907179a41a6feb5289825ce3b22c403b8cadeaf268a0845fea4e1f11628edab86f1e967d5fe7f4d3fe4f885ea23e4b592f95825bd8fd479879bc39cb1008da548a669287e2be9b1be5cdda558e259e373833cb6c4d59859d149512fbd425028d5a527df8f417cb48b446396b55a6389faab3aafa9fc9d30ab4e237fcd7f7c97ee633f6012db865779e3002b5b2badc24e1", @typed={0x8, 0x2e, @ipv4=@multicast2}, @generic="ab0c234a084eccd038892aec4a3355dd9e8e0c9d7f90393616ac6bb7364fa6cb3f71bea9a5486a68f4a7a9ff9ba98c91d47bdaaf453e392494ffb618ced9f425d2d8a6d45577", @typed={0x14, 0x84, @ipv6=@loopback}]}, @nested={0xcc, 0x45, [@generic="ee2ea8c287140a302cce4eb13a3bef7c37ce6ed7e7365f47c96205d988f508179b3befab2a5210b454f96f8b138283d6f32cd69803837da9156f3e5f0b8ac8fb2461ee3b0026c1ac6f6066484d5ea71ec8e81e5e56eded30a5b20dbbf5bd557c4e77a6e88fa4cf393bc6d23a8383d12980ba7df2718ee397c43452ba170d631beef2d47933a16b8bf24c59aa92", @typed={0x14, 0x75, @ipv6=@loopback}, @generic="e8615d4975252f3bdcae55542da082bfd8c6641ff69c546584925c72519c56d5b32b30810d843e"]}, @nested={0x1c0, 0x44, [@typed={0x8, 0x93, @uid=r3}, @typed={0x14, 0x2a, @str='systemkeyring\x00'}, @generic="38853d6c7bf7dc493ca4d4f5b03289bf43343ecc113a3f4a6b5dc9d02cd8023c8648d906230f5698892e10a225b5986f33ddf47fd23cc803ee9618f6a067c77a82ba75d8b7aab17c1443e6fe3a7ecc90806ba93b26124f06f19c46689e13a0f638231aeb641b66c0172bb1d565a9a706d0d3899abbe40bc6e9b1c4a324083113ced98f54ff69", @typed={0x8, 0x4c, @ipv4=@dev={0xac, 0x14, 0x14, 0x1b}}, @generic="87cfb5828ff97d43e3a1ab018ec7ab62fcc9aecb1ff9645bf30a906ad4f48b66d44e2b2620e9bd0a32666158b85effaceed3cda742fbc9c2cb770f537f95eb3fc9ada70ddd87447bc9aa7d18b9288ee6d49382524e6f4a026e4753d9b55f60c7b769a3d3c94b227a19f56035e01055f032ed0a555c050fa1d06cdb1a0a09047ac8ccdd0b0b5d9d40f592db090b83f9e8efb4c732c5d38202d82fd56bda9eea06ddc7673436256cb13d0cd11a52abe29d5965bf02d56bf545c03b", @typed={0x8, 0x93, @fd=r4}, @generic="1e55a2d682571b4b6e650f0b504aace4c8c6f0b4a7de7c44e2f57bfedcab7039043574c44727fbfc5dea67dd12d2a97e0b4542d659e2fa2698097a7b59de", @typed={0x8, 0x51, @ipv4=@empty}, @typed={0x8, 0x5b, @ipv4=@local}]}, @generic="dc02db9a343a0d3052380fd2aff74969778724d8ef3b502334fea9ebdb0b5ee9bc9644abb0be0a883899743f59f1a7aead5cba306a6f91bfc50ebdf4e09bc495793e4af5a82de2", @nested={0x1fc, 0x50, [@generic="bda831acabc5e5183ad76a8a4d44ce4438669f20072635e09145d34311c136543a180b2496691349d1052811c79fff2a58a7c04f08a38f5a0b8a9d2307732c41d44cf9d481dbdd893ce78af12ecbfda7590a4d1ee1f21320e7665487af2f770e04f885a1aa7b1f72035b5a58d1b73f162e60a1446df7d692d95c77eb78c0e9fbd1187373279a4d6b", @typed={0x8, 0x68, @pid=r5}, @generic="ae8aa604b3b5a16b2d244dc16738bb28cba4fa897b2d5cb5557f8389208e2415c8a218b08b76561945d31903fdb2f6b7295d38501678d758d75705ffcec3eadc42782837c8601c9d83c410074ff7cf526eea914f08bcbf311af4bc8ebd8814da001f8884ceb5ca9db948d431b2b650f2afca1add41f6401ba8dd9b7e938c5b36a02c55c55421c3ce51deeab4cd42be198a4f0cbb3e4f0e63a7f2f929eb6697404f2a7f0ef2d8e0b70787067146622457ac173cfdd46121e4a1ea066fe633e542f62bc19aa718b1630ec8e6aecf1f2c4403947c420a801a87", @generic="5e425137d7dd5c30018cabf0cd4aa722355f0bc9fec928298591044e7cfa11cc8d5a5041d0a43436b9f572b16962d064be865f0cd844a8c3e8f771fcf8aa4c79ef98ea90d773390a0a94cc7808991e46743dc76ca15aab9794af6721c6524a098ec845daf2b38647a02e294b80d6e39d48d528a5e503da82a2b3223f3afaa8e5e02463217d14d44bd347a2ab7e9e7763"]}, @nested={0x27c, 0x3b, [@typed={0x8, 0x5, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="3fdcdb446a6e98b91f5dc39a7004dfce5689775ef4263465c738acc7eca8bea0226c00b61ecc015bd6c969ca039b05c3b7ea0e96a14e54e43f23f7da86910a52914cb0ec88210a50cc44708fdfe07e508316ef1c8f606400881555b396449926ac88d7a4a7145660e9a4fc2f2ce452b11c534ab18f6b956622d19c55c6665047517cedaa179637cbc2d30034614f7cff87", @generic="df6ec5605ff4d73af7fc6a819954c798629b45eb2f45f14a20c32c1a4d07161c061724e48dd26b818f8080953a7ae456f92df4c968329fa7e0c2e6cea66a33ca89e600546faadf3557558d6d5e47694d18e08ced210e5dc701a45700fe22018403723f72523a8dadda751d35ace70f7f96f918d7f7947768", @typed={0x8, 0xa, @fd=r6}, @typed={0x8, 0x7, @uid=r7}, @generic="0b8b1bc04df14004ae5a0138d0c7adb22f2ccb4378e357ab7c220ac4b0a3aecf2f6dcabc5f4d7aee5095d09403a5a84018a5b2c30a3f55a58b69b2ef080c9c5a3823c49113b3c2427d5ece70b7e74af13158ebd3defcd82ef6846da84c13b28bc76ef292970cb2c9f5dc36e2bb11845cef2ab20ae9997323485f477df5119077c26f3c7527d015ee0cb658fc86defd7ba606073ea63afe98fe9eec951a922c499f0a28ba2995be45fc3392d7a6534d38b9d7370137a9b7ff262c18f29379ad", @generic="963e4c70149a1deace3c15fb3b7080b576d8c470ebcc5e3f34a591020d60ed868db1d2ad3a4eb5b4ea48ae3ac89c0b7746b52a77418d779b2dcf5730297951f85349e7e9", @typed={0xc, 0x43, @u64=0x5}, @generic="fc8b9c2aff99b6690258ec8e0b7035b1119d770840bc7ac990710559a6cbbfe394", @generic="fc5dbc3dc246caad195bd08f0c9a2b6ff433b68a0dcf534447ba66df6898016674385501c139dc"]}, @nested={0x2134, 0x84, [@generic="4d88ca6436a1b78b81f3fb0c3bde4b8fcd2654", @generic="c7cf5a1f40fa5cc7448f736247c2acca0d21cce0bd3637bfa90b1e63d6254ef793b11ed4dd05c16bffd24de49691b38d62820828eff51e39d46e8ad411d5e78c8170999d7c94e745187639b5c093faf735609d567154a16c896c5ebc969175ea640b6f06b83a54fefde7156877d1b4ca20501697d201aaf894ea419d3ca726e475c55f95b664639cd5632e74ae30279b527d57bc265b36026c4b9ce259a653efda0c05183ad38331a2685144f30b40316ab5788afdebcfbf9dccb7086bf3046beb6d20835c38029caeb1e167179bdba9a8d79b03360f1689bd2cb485c4cddbdf60070858", @generic="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", @generic="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", @typed={0x38, 0x63, @binary="7e6d942fd5502d80726ed1f1d8e222cbac4ff74efbcd333bd6e88bd62318a84f699677a5b31521225170b0ec2792c692f574"}]}]}, 0x2ab0}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r9 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000000)) 03:47:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x1000a663, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x141000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x20, @loopback, 0x9}}, 0x8000000000000000, 0x7d}, &(0x7f00000000c0)=0x90) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000100)={{0xffffff92}, {0xffffffe0}}) 03:47:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000000)={0x0, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdf000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000080)={0x0, 0x0, 0x2080, {0x0, 0x0, 0xfffffffffffffffd}, [], "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", "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"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000002100)={0x6, 0x0, [], {0x0, @bt={0x5, 0x2, 0x1, 0x1, 0x2976, 0x8756, 0x100, 0x0, 0x3ff, 0x7, 0x7, 0x341ee624, 0x5, 0x7059, 0x1c, 0x4}}}) 03:47:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast1, 0x1, 0x200000000, 0xff, 0x1}, 0xffffffffffffff0b) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xee587cecfbf365ab, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040)={0x80}, 0x4) sendmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, 0x0}}], 0x2, 0x0) 03:47:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "624198cc4aec67d0"}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000000)=0x470aa519a5376791) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x200000) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x4) 03:47:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) r3 = dup(r2) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000040)={0x2, 0xfffffffffffffffd, 0x1}) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x3c) 03:47:36 executing program 2: socketpair$unix(0x1, 0x10, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000540)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) mkdir(&(0x7f00000002c0)='./bus\x00', 0x24) inotify_init1(0x80800) syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x2) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x290040, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000280), 0x4) modify_ldt$read(0x0, &(0x7f00000001c0)=""/19, 0x13) r2 = inotify_init() ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000180)={{0x0, @name="e6c2f80525031fd0a72bb36f8dd91979329f994ef958fe447a4d1981f9d914ac"}, 0x8, 0xc4}) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r4 = socket$inet6(0xa, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f000088c000)={@loopback, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x0, 0x0, 0x200000000000000}, 0x22e) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r5, r6, &(0x7f00000000c0)=0x209, 0x5a) readahead(r5, 0x2, 0x8) 03:47:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000880)='/dev/video#\x00', 0x100000001, 0x8000) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000000)={0x7, 0x3, 0x941}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0xa, "2a8f58658ec041f1ce9722bfd15349fd661800af11b1ea24f44d1200", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) 03:47:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:36 executing program 1: syz_extract_tcp_res$synack(&(0x7f0000000580), 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$packet(0x11, 0x8000000000002, 0x300) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000100)=0x101, &(0x7f0000000240)=0x2) accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14, 0x800) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x400000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4121}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x74, r3, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x11fe}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbe8e}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xa2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x85aa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x19a150d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000084) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xffff, 0x20000) syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x78, r5, 0x21b, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xd45}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x78}, 0x1, 0x0, 0x0, 0x40084}, 0x800) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0x104, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0x8}, [@mark={0xc, 0x15, {0x0, 0xaf}}]}, 0x104}}, 0x800004084) 03:47:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2], 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/\x00t_a\x00ct\x00') getdents64(r0, 0x0, 0x0) r1 = gettid() move_pages(r1, 0x6, &(0x7f0000000000)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000040)=[0x8], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) 03:47:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x30, 0xde, 0x8}, &(0x7f0000000080)=0x18) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_cache\x00') ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000240)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e23, @local}, 0x100, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1000, 0x81, 0x4}) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/183, 0xfffffffffffffd46}], 0x1, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/101, 0x65}], 0x1, 0x5b) 03:47:36 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x109000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f00000000c0)={0x5, 0x100000000}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x20400) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) ioctl$RTC_VL_CLR(r2, 0x7014) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)) 03:47:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000000c0)) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x80113, r0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7, 0x100004000006, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 03:47:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:37 executing program 1: unshare(0x400) r0 = socket$kcm(0x29, 0x2, 0x0) socketpair(0x5, 0xa, 0x1f0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000100)=0x1, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000040)={0x4, 0x6f, [{0x200, 0x0, 0xffffffff}, {0x9, 0x0, 0x2}, {0x40, 0x0, 0xea10}, {0x1444, 0x0, 0x8}]}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) 03:47:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000380)={0xe, 0xe291, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) syz_open_dev$cec(&(0x7f00000003c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000440)=[0x4, 0x1]) r4 = socket$inet6(0xa, 0x803, 0x2000000000005) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x1100000000000000, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0x12f}]) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={0x0, 0x80000001}, &(0x7f00000000c0)=0x8) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$UI_SET_FFBIT(r7, 0x4004556b, 0x47) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000280)={r6, @in={{0x2, 0x4e20, @multicast2}}, 0x0, 0x800080000000000, 0x1, 0x6, 0xfffffffffffffff7}, &(0x7f00000001c0)=0x98) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') 03:47:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) write$sndseq(r1, &(0x7f0000000140)=[{0x81, 0x6, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0xffffff1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 03:47:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000002c0)=0x6, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, &(0x7f0000000140)}, 0x10) 03:47:37 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(0xffffffffffffffff, 0x1) 03:47:37 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(0xffffffffffffffff, 0x1) 03:47:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000100)={0x2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x3, 'nq\x00', 0xc, 0x2, 0x59}, 0x2c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 03:47:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f0000000000)=0x5) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000200)) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x4, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/145) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000100)) 03:47:37 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(0xffffffffffffffff, 0x1) 03:47:37 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x4) write$UHID_INPUT(r0, &(0x7f00000011c0)={0x8, "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", 0x1000}, 0x1006) r2 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="479e2bf157bd0ee9d9af2918d7db506e8b024b0ee849ef780b46d0d7fcc53eea78521f3ea7ccb96a75b1c2755f29d2e29b4b2a05a00930e7a5cb70fe63f17d53e7f3ba66d767a1bd2b0e1689fea52b3278542dcea8c5dfd7d1a91f267eebf3cd0c9d90", 0x63, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r2, 0x15, 0x6}, &(0x7f0000000240)={'enc=', 'oaep', ' hash=', {'md5-generic\x00'}}, &(0x7f00000002c0)="228681793cc3b976e1b84c9ca575cdfc90d4cb99c9d8073a138d5479498f96a5ebaef1df10b23600a362004d974135c83f63f6e6427304cb260572", &(0x7f0000000300)=""/82) 03:47:38 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]}, 0x4eb) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xfbb28ba832dfba81, 0x0) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) 03:47:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) [ 333.025297] hid (null): bogus close delimiter [ 333.043061] hid-generic 0000:0000:0000.0001: bogus close delimiter [ 333.049503] hid-generic 0000:0000:0000.0001: item 0 2 2 10 parsing failed [ 333.056922] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 03:47:38 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_acct\x00') setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x2f, @broadcast, 0x4e24, 0x4000000000, 'wlc\x00', 0x2a, 0xfffffffffffffff9, 0x3b}, {@empty, 0x4e24, 0x1, 0x7, 0x20}}, 0x44) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) rt_sigpending(&(0x7f0000000100), 0x8) fcntl$setpipe(r1, 0x407, 0x4) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x1}, 0x7) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180)=0x2, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000001c0)={0x401}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000200)={0x3ff, 0xffffffff, 0x9, 0x9, [], [], [], 0x7, 0x8, 0x0, 0x1, "cee49c8f28037af57ce25aa41c9c8b6c"}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x2d, "64ed965c87d3d0bfc5539eac71e9cfa51e686c02b2ff4fef3e29ba1cff962822495a23e4413de453114137e9a9"}, &(0x7f0000000380)=0x35) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000003c0)={r2, 0x2}, &(0x7f0000000400)=0x8) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x10001, 0x80, 0x9, 0xfffffffffffffffb, 0x81, 0x2, 0x3, 0x9, 0x191, 0x40, 0x49, 0x0, 0xe1df, 0x38, 0x2, 0x0, 0x6b16}, [{0x6474e557, 0x7232, 0x8, 0x2, 0xffffffff, 0x7a4, 0x0, 0x1}, {0x5, 0x4, 0x9, 0x1, 0x7fff, 0x9, 0xcd55, 0x8af}], "3dd5fbda36a17618a68fa680e2e1f8be41202d97bc8532207ae8e3ef8d59338c18ca7f125d1b74c9a003531588a64515036e5716920d29e7adc031cc087eb45fceec044383c8bcd3171582a8155966289812eedc20477f7948aa16087f4710505cb7211b1457cfc7fa90d79c3e9bc2597306ada121164bba2a", [[], [], [], []]}, 0x529) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000009c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x2c, r3, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x37e}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004040}, 0x4004000) fsync(r1) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000ac0)={r0, 0xfffffffffffffffb}) r4 = fcntl$getown(r0, 0x9) move_pages(r4, 0x2, &(0x7f0000000b00)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000b40)=[0x2, 0x101], &(0x7f0000000b80)=[0x0, 0x0, 0x0, 0x0], 0x2) fcntl$setown(r1, 0x8, r4) set_thread_area(&(0x7f0000000bc0)={0x0, 0x20101800, 0x2400, 0xffffffff, 0x200, 0x7, 0x42b, 0x9, 0x6, 0x2}) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000c00)=0x5) fsetxattr$security_smack_transmute(r1, &(0x7f0000000c40)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000c80)='TRUE', 0x4, 0x2) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000cc0)={0x79, 0x0, [0x1, 0x6, 0x6, 0xfffffffffffffff8]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fstat(r1, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x2, &(0x7f0000000e80)=[r5, r6]) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000ec0), &(0x7f0000000f00)=0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 03:47:38 executing program 2: futex(&(0x7f0000000000), 0x400000085, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f00000001c0), 0x1) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xff, 0x2001) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000100)={0x7fffffff, 0x2000200000000, 0x2}) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x10000, 0x80, 0x9, 0x0, 0x10000, 0x80, 0x2, 0x6, 0x80, 0x401, 0x8}, 0xb) [ 333.259594] kernel msg: ebtables bug: please report to author: Wrong len argument [ 333.311409] kernel msg: ebtables bug: please report to author: Wrong len argument 03:47:38 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x534efde5d2bae475) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="80fd02090040c46c8c87e46a2c6f1489cfa9f337bcbad2ba672a97f2f63ad6f0a4c3c24ae4f33f27f2d7ec5accb44be764b634e3ad855f2dc65eb77a23dec25a6318", 0x42}], 0x1, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105511, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 03:47:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:38 executing program 1: r0 = memfd_create(&(0x7f0000001380)='}\xbf*x\x89-vO\xd3JUk\x88O\xc4N\xa2\rqI\r\xb3\xd9Q(\n\x1a\x9f/X\x1d9\x03\xc2\x16\xaf\x9d\xffl\xdcC\xeb\xa6\x96\x12$\xd15[z\x85\xf4\x1e\xcc\xfc\xf64\x00\x00\x00\x00\x00\x00\x00Pw\x1bN[\x81\x92\x15P\xc5\x0e\x06\x17\b\xaf\nu\xd8D9z\x9eR\bjh\xce\xa9j\xda\xf8B\x84\x8d\x12.\xeb\x95\x9a\n\xb2M\xc7\xd1\x87N\xc5Os?T\"\xfc\fc\x92\xbb>\xa3l\x9a\xc9\'\x14\xd5+\xb1\xa6\xf5\x9e\xd1\xea%\xd8l\xae\xd6\\dZ\x17/\xe7$(\x8ax\xdc\xc4\xb7\xa4\x9b\x92\xd8\x16Lz\x9e\xfc\xf8\xf1\xdc\xb9+F~%\x16e\x81\x1b\x11vw1:\xdd]\xb9\xe8\x99\xea\xd1O\x83\xf3WA\xad\xaa\xdc\r~[I\x9f\xac\x03\xf9\xe2\x12Je\xe9$\xd2\x00\xef\r\x9dQ2\xa1T4\xb4\x116RO+\x0e\x98\x8b\x1b\xc1\x81\xf0U\x93\xd1\xf7\xbb}N\'\xea\x8f\xbbdd\xda\xb5\x7f\xff\xef\xfd\xd5\x9b\x01?\xad \xa8\xe3l\x86\"\x94M\xd5\xfa]\x9f\x1d\xad\xf9y\xfc\x03=$Z\x00Oa#`qHd\xcc\x8f\x80\xa1\xed\x81 \x85\xe7\x1f\x99\xbe\xe8\xe5\xcey\n\xab\x8b\xa0yM\xba\xcf7}\x8eVQ\xe6d.S\x9e\xb1\x98\xd9\xc8;\xcc\xd5\xf2)\xf7Zh)\xffF\xb8\xc7\xd2%\xe9\xc7\x05\xefq\\\x97]\xd7\x1b\xdf\"o\xca\xd4\xe0\xd5\x125\xefz1\xcc\xe1nZ\xbe\x16\xa1\x8f\xc8)9\xb8\xc6\xc2\xdd8.*U\xe0\xc5\x04\x00\xd9\xfd{ZT\xf2\xe4\xb9\x95x\xa5\xbd\x04\x0f\x8eky\xd8\x8e\xd77\xd7\x0fp\n\x11\x13)\x9b\xf3D\xb2\x88*(\x02{\xb2`:\x01\x00\x00\x00\x00\x00\x00\xee\xff\xff\xffV2\xaa\x82', 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x40d5) 03:47:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:38 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@dev, @in6=@local}, {}, {}, 0x0, 0x0, 0x0, 0x785ce6386af988}, {{@in=@multicast1}, 0x0, @in=@dev}}, 0xe8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000000)={0xfff, 0xff, 0x8000, 0x100000000, 0x2, 0x80000000, 0x8, 0x6, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)={r1, 0x5}, 0x8) 03:47:38 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) nanosleep(&(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000100)) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000207031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:47:39 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0xfff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r1, 0x6}, 0x8) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 03:47:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:39 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{}, {0x80}, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 03:47:39 executing program 1: r0 = socket(0x8000000000001, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x1) [ 334.235826] IPVS: ftp: loaded support on port[0] = 21 [ 334.551757] chnl_net:caif_netlink_parms(): no params data found [ 334.633105] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.639644] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.648033] device bridge_slave_0 entered promiscuous mode [ 334.663853] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.670331] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.678689] device bridge_slave_1 entered promiscuous mode [ 334.716507] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.730403] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.766588] team0: Port device team_slave_0 added [ 334.774651] team0: Port device team_slave_1 added [ 334.957559] device hsr_slave_0 entered promiscuous mode [ 335.072648] device hsr_slave_1 entered promiscuous mode [ 335.353754] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.360328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.367496] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.374108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.459450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.480105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.491117] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.499702] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.513036] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 335.535740] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.556283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.564712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.573899] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.580371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.594133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.603068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.611063] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.617663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.634681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.646818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.665542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.674768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.709252] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 335.719085] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.735779] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.744181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.753436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.762068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.770220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.778853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.787078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.798367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.837906] 8021q: adding VLAN 0 to HW filter on device batadv0 03:47:41 executing program 3: r0 = socket$inet(0x2, 0x4, 0x9) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) getsockopt(r0, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xffffff11) rt_sigpending(&(0x7f0000000000), 0x8) 03:47:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:41 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'nr0\x00'}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4c90}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'veth0_to_bond\x00', 0x1000}) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) sysfs$2(0x2, 0x3, &(0x7f0000000080)=""/234) 03:47:41 executing program 2: prctl$PR_SET_DUMPABLE(0x4, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) write$P9_RGETLOCK(r1, &(0x7f00000001c0)={0x25, 0x37, 0x1, {0x0, 0x8a16, 0x7ff, r2, 0x7, 'gretap\x00'}}, 0x25) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @link_local={0x1300}}]}, 0x40}}, 0x0) 03:47:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x12c, r1, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK={0xcc, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f9a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fd8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x1}, 0x20008014) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x8}}, 0x930, 0x1, 0xbc, 0x3, 0x28}, 0x98) 03:47:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f00000000c0)={[0x0, 0x15005, 0x4000, 0x4], 0x1ff, 0x1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_dccp_buf(r2, 0x21, 0x80, &(0x7f0000000140)="0e40a0b273bf088c33a3467a75ee405c47a325739ae73c0fcadb03a880e3218b6df44ee11f786e98803a4edcfb17385ec852a820c811662aaf1f05d213a9e9eb", 0x40) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xf) dup3(r0, r2, 0x8000000000000) 03:47:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$isdn_base(0x22, 0x3, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0xfffffffffffffffe) 03:47:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000040)) unshare(0x400) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000100)=""/46, &(0x7f0000000140)=0x2e) 03:47:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x40000000010) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010c00000000000000000300000058000100440004030001000a000000000000006000000000000000000000000000000000000000200002000a00000000000000fe0000000000000000000000000000bb00000000100001007564703a73797a300000000000"], 0x6c}}, 0x0) 03:47:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000140)=0x93b) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) ioctl(r0, 0x80000000, &(0x7f0000000000)="6f55f1f95ef84cbab9dcaa7c0bae85a4f67763d4a1befe5a0ea39056029d071fb5fbb1dfdd4e08a33e2b3e4848a92ec9d33ef14ee16c4f28fe30ba4c3283e099ea4d77095880e7bd83c104622355ade88b0f3fe4447b9dd11c65d529a2bc62a33fd302e37ca44403dfbd9c4ac0a1e3b0d988f8f5c3e00b821f505d28ef59d4c4f3db7849672d9b1a9527d71c1938a6b5d82ec617668a95b8fc38fee305c11d705b37fb12e0e6f0be2e271fcbe5850fff95eb098ccb5a77a391450d0c7620491d3dfe71d652e1d9ab4c15359e2e42ed8098aa0af06f1d775fdc32e42a66ab66b7add3134e7924abd7b0bf3842dc0d0d55e6c174c0") 03:47:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) [ 336.807314] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:41 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x1b) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80, 0x200100) write$P9_RSTATFS(r0, &(0x7f0000000040)={0x43, 0x9, 0x1, {0x1, 0x3, 0x8, 0x9, 0x5, 0x4c5, 0x7, 0x2, 0x3}}, 0x43) 03:47:41 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000000c0)={0x80, 0x5, 0xc8, 0x101}) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x440040, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) socket$unix(0x1, 0x1, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r2, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x4000000) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) write$apparmor_current(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x32) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000180)={@broadcast, @rand_addr=0x7ff}, 0x8) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) [ 336.857699] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:42 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x26c, &(0x7f0000000000)=""/32, 0x20}, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x4, 0x82002) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000007c0)=0x0) process_vm_writev(r1, &(0x7f0000000b40)=[{&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000000800)=""/28, 0x1c}, {&(0x7f0000000840)=""/50, 0x32}, {&(0x7f0000000940)=""/147, 0x93}, {&(0x7f0000001fc0)=""/249, 0xf9}], 0x5, &(0x7f0000000dc0)=[{&(0x7f0000000e80)=""/188, 0xbc}], 0x1, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x3) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x100, 0x0) time(&(0x7f0000000280)) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) r3 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x0, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="00fb7d05f98ee012aa71e655df155ad7944e802ce74a15c219809605809f3ab888d2073d16f8f8dce1ce39087e6e4705b8356e6dbd9ba978b174b0f939976dbe8c46610dfc8e35a067fb1114b88a31f304b90b41cc713499255a16c882d2173d600b62b770f78b0b3ed3fb58b211dfd0b92d4b7a0ecd571b3261ca77adbd3a6deb20aecbb5ae51889264360000"], 0x7d, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000006c0)) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 03:47:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, [0x5f]}, 0x2c) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x100000000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000180)={'bond_slave_0\x00', &(0x7f0000000080)=@ethtool_drvinfo={0x3, "2d3451d696e60e22308f13d34a6c3f3605a54453482b675fc1cfbef450305bcf", "c8556788dd6626cb2f5e3ac809fcaebf3f1e6c3b27401bf8a810c1833f6960ef", "4cfde0f09ba3889fc1d2ba93b071f31108ea482d69126835c1e49143fc2aa837", "1dde3c6f6da863e124d8915e83b7ec5b83fcda4b68102c4272c29b3355ab787a", "db0b6b40b597ad85c64d2d1bb0f0dacc0e12d1807b60af061aa817ece326abd6", "edf426a924972399eb5e3aed", 0x528e0f33, 0x3, 0x7, 0x3, 0x1ee4}}) 03:47:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x800, 0x28) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000400)={0x80000000, 0x7, 0x6, 0x1, 0x8, 0x90c}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x7, @raw_data="5d8c8646e4aaad8e53c48ea9b1d6e0e2fa32a71db09e5ab5adb0bae354221ad046f4e23e2a560b563bd2d3380dd718ab365d66e56d3cca6a32e4782b8a841467688b2fb532af47805fb62d243d316be93c1b5a04a6286236548d48dbbabaa6efec16f10856a466d86637d573bc7be6a0ac941a9ffacedd49e0c24b1ed359f95e3b531e6e507c0adfd4af12e1d789d2c9cd0c384c7fa2f9006c3373324753a7cf482314aa80e44342f9237bbdf6fc46ec6a98cafda56da9290ff9d885bc10447d4b8a5e288820085f"}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r2, 0x34, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x327}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40080}, 0x24004050) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20004c}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x2, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x9}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000880}, 0x20000000) 03:47:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xde8, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000140)={0x5781, 0x5, 0xd1, &(0x7f0000000040)="978995ce34c8fb01dd7cfe26c99243d21cc3dfbf0ad99f4e8603f9e3e490929e44a6be16dcc925c2564365e7c9be4eb93ff5ce9487c39e0cd89f26d376cafff7986e5d671aa8432601d98dd3909a736a34002464b21456978b61e0b3225cf18143fb5c2334e6d78489c6f9154179014b637ad869050e327bbaaa41c915da64d6d8fab9f3af4b5fa911dc0429c40c44ef3e667895b0df85474c8a4050da67e0ac86dd8f13734852c9c93dd87be67dca9c0d2a443728b1939e8f5f62429591876f82152b6993125712534c5e9bd535dfdaf9"}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 03:47:42 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={{}, {0x77359400}}) getdents64(r0, 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/134, 0x86) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000200)={0x7, 0x1, 0x80000001, 0x401, 0x8}, 0xc) 03:47:42 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x11) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0x101001) write$P9_RSETATTR(r1, &(0x7f0000000100)={0x7, 0x1b, 0x1}, 0x7) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000280)={0x91, &(0x7f0000000180)="780bb7d9db9a2f8b6382bf7d9dce6161dd62444bf84cffd9fc43922ad0bac598432ae7981aae175e7695b00c97d7584989a3fdcde03e21fcf54158ae23dbeee8b7c661314494ed84592c0fc5236f3a45150183069808e345d97800c0bb5578ffcbdda824dc873f18ab47c6d525b5ffe894c41f68d79ed3c45b1f835e024089a6394e24b4fcaf5f5afbc92e86119c499b06"}) 03:47:42 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{0x1f30, 0x4, 0x9, 0x3}, 'syz1\x00', 0x4d}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180), 0x13f, 0x5}}, 0x20) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x0, 0x0, 0x300c}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x3, 0x0, 0x3016, 0x4, 0x1, 0x4, 0x6, 0x1}) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000200)=0x7, 0x2) 03:47:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x4000000000000084) io_setup(0x101, &(0x7f00000000c0)=0x0) listen(r0, 0x7) io_submit(r1, 0x0, &(0x7f0000356ff0)) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x2400) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa000021}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x164, r3, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe69}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x104, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xef}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf655}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x40080}, 0x4000) 03:47:42 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0xcc9d0bdc4ccd684e, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x18000, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r0, r1, 0xb, 0x2}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000080)={'erspan0\x00', {0x2, 0x4e22, @local}}) r3 = socket(0x10, 0x800000000000003, 0xfffffffffffffffc) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 03:47:42 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) signalfd4(r0, &(0x7f0000000000)={0x6}, 0x8, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 03:47:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:43 executing program 1: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x3d, 0x401) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x720, 0x70bd29, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x7f}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000) r2 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0xb) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x9, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000004ffc)) 03:47:43 executing program 2: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffffffffffff0001) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 03:47:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x80000003) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:47:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:43 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x11, 0x0, 0x7fff) socket$alg(0x26, 0x5, 0x0) stat(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@empty, 0x4e20, 0x0, 0x4e24, 0x8, 0x2, 0x7655f7184db58d2b, 0x20, 0x0, 0x0, r1}, {0xc3, 0x2f, 0x4, 0x5b, 0x9, 0x1, 0x0, 0x10001}, {0x6, 0x7fff, 0xc1b7, 0x7}, 0x0, 0x6e6bbd, 0x0, 0x0, 0x1, 0x2}, {{@in=@broadcast, 0x4d6, 0x6c}, 0x0, @in6=@remote, 0x3507, 0x7, 0x0, 0x2, 0x1, 0xfffffffffffffffe, 0xfffffffffffffffd}}, 0xe8) 03:47:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x1, 0xe0b, 0x4, 0x66d, 0xae62, 0x27b9, 0x4, 0x1, 0x0, 0x3, 0x40, 0x6, 0x1f}, {0x7, 0x1ff, 0x6, 0x2, 0x22f0, 0x4, 0x3f, 0x0, 0x0, 0x1, 0x8, 0x4, 0x7}, {0x9, 0x31, 0xfffffffffffffeff, 0x5, 0x1, 0x100000001, 0x1000000000000000, 0x4, 0x8, 0x5, 0x2, 0x3}], 0x8}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x4, 0x5, 0x90, 0x4, 0x100000001, 0xffff, 0x1, r2}, &(0x7f0000000200)=0x20) r3 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001800)={0x1c, 0x1a, 0x201, 0x0, 0x0, {}, [@nested={0x8, 0x0, [@generic="efcf"]}]}, 0x1c}}, 0x0) ioctl$KDDISABIO(r1, 0x4b37) 03:47:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = gettid() timer_create(0x200000003, 0x0, &(0x7f0000000000)=0x0) timer_delete(r2) prctl$PR_SET_PTRACER(0x59616d61, r1) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) exit(0x0) timer_delete(0x0) 03:47:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x480202, 0x0) write$P9_RMKDIR(r3, &(0x7f00000000c0)={0x14, 0x49, 0x2, {0x10, 0x0, 0x1}}, 0x14) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000080)=0xa38, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000008000000005849bb"]) 03:47:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipmr_getroute={0x1c, 0x1a, 0x525, 0x0, 0x0, {0xa000000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}}, 0x1c}}, 0x0) 03:47:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000340)="ff4a7ec713b2551eb3c396bb952535968e837c53b882697cf418de628a22bf5c7abc5433f434ac0971946a8f16e2030debd30bd3dce8af3b0de580db459d25e75107dc3e7ace82e418f7553e75b41add3449b428030d26c1cf2f53dbeba8cfb9a23684e7eec6f0cffd83d9bc86835a47c5fbca3fa786173f0a7bc4ad047583c0dd7fc700bb4a9b104f1c656167214849ab81db69e3d28ee64d372ece299fa27fa413217e65f536b2b9eda38f6c822baecb2f2012f512a8b96ccc9ee6957b2c833cd9486c3f0aa66757d4"}, 0xfda8) r1 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f00000002c0)=0x20000fff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x142, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x176c) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000080)={0x0, 0x3}) 03:47:44 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1ae8, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x2) r1 = socket(0x22, 0x2, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7c, 0x40000000000a132, 0xffffffffffffffff, 0x0) bind$isdn(r1, &(0x7f00000000c0), 0x6) 03:47:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000180)={0xffffffffffffffff, 0x2000000980915, 0x1}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f00000001c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x5, &(0x7f0000000200)=""/249) 03:47:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/29, 0x1d}, {&(0x7f0000000140)=""/44, 0x2c}], 0x2, 0x0, 0x0, 0x8000}, 0x40000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r2, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r2, &(0x7f0000008440)=[{0x0, 0x0, 0x0}], 0xffffff89, 0xfc00) 03:47:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580), 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200040, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x500}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x138, r3, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x77}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9d0}, @IPVS_CMD_ATTR_DAEMON={0x84, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000080}, 0x40) 03:47:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000000), 0xfffffffffffffd9b) 03:47:44 executing program 2: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) ppoll(&(0x7f0000000040)=[{r2}], 0x1, 0x0, &(0x7f0000000240), 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) dup2(r1, r2) tkill(r0, 0x15) socket$inet_icmp_raw(0x2, 0x3, 0x1) 03:47:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigsuspend(&(0x7f0000000180)={0x5}, 0x8e) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000100)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x6, @empty, 0x9}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x20, @rand_addr="0142fb86372ed94cb4b53e42fcef0b7f", 0x1}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e23, 0x2, @local, 0x4e53}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e24, @multicast2}], 0xa4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0xfec0, @local}], 0x2c) 03:47:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x32) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(r0, r0, 0x80000) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000180)=[@register_looper, @transaction={0x40406300, {0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x10, &(0x7f0000000080)=[@fda={0x66646185, 0x5, 0x1, 0x2d}, @ptr={0x70742a85, 0x1, &(0x7f0000000000), 0x1, 0x2, 0x2}, @flat={0x776a2a85, 0x10a, r5, 0x4}], &(0x7f0000000100)=[0x68, 0x18]}}, @clear_death={0x400c630f, 0x4, 0x2}, @dead_binder_done={0x40086310, 0x2}, @dead_binder_done={0x40086310, 0x4}, @increfs={0x40046304, 0x2}, @exit_looper], 0x81, 0x0, &(0x7f0000000200)="28a1f15d09df32eca5705eb28a7fb2be5cd4b4cc9a06546378aa3ea42dda541c03ed2f57107e7337738085646d53a4fe9d2c8ebf17c3476e9ec99c10cee816b12cfb3059b77a67c2fa9b9bd33b912adff572ac8de904dfece2a3bb866035116800aeeaf1a08518890f68cdad206259d57cda42021af60cb58c78521113898b0a92"}) dup2(r2, r1) 03:47:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:45 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200000, 0x4, 0x6, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) io_setup(0x80000001, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000240)={0x53, 0x80, 0x81, {0x6, 0x82}, {0x9, 0x1}, @period={0x5d, 0x1, 0x7, 0x8, 0x7, {0x400, 0xfffffffffffffff8, 0x6, 0x1000}, 0x5, &(0x7f0000000200)=[0xdb, 0x1, 0x1, 0x1, 0x6]}}) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000100)) 03:47:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) prctl$PR_SVE_SET_VL(0x32, 0xcee8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 03:47:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffffffffff60, 0x12000) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000000c0)=""/175) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x21d6, 0x10800) 03:47:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:45 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/udmabuf\x00', 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x242000, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={r1}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000180)=0x0) io_submit(r3, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000040)}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffff4c, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 03:47:45 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000640)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x2, @vbi={0x7ff, 0x0, 0x0, 0x0, [], [0x1]}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x7fff}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000540)={0x5, 0x0, [{0xf000, 0x62, &(0x7f0000000080)=""/98}, {0x4000, 0xe0, &(0x7f0000000280)=""/224}, {0xd000, 0x43, &(0x7f0000000100)=""/67}, {0x5000, 0xd3, &(0x7f0000000380)=""/211}, {0x10000, 0x9f, &(0x7f0000000480)=""/159}]}) 03:47:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:47 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000040)=@alg, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x58, &(0x7f0000000100)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e23, 0x101, @dev={0xfe, 0x80, [], 0x16}}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e24, 0x2, @remote, 0x1}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000240)={r2, 0x84, "b1b39ad0bf879888f6f3dd375e6dd41ac20d785f2ab42bd2c79101a57d53b65c180cc1beae0deac269b9c5b00f6467bbe38bc1ecaea3c3d8a384bd21f096feed1d7fc7e2194c655d1de6daa67b79f52466693a98674ffce6b8b5fc2cd35defb2e9629682150d24d2fbcf6077839dac004ed335ccd5650d33953956f01751b0e71a30e8eb"}, &(0x7f0000000300)=0x8c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000d97000)={0x3, 0x1000000200007d}) 03:47:47 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'io'}, {0x0, 'cpu'}, {0x2d, 'rdma'}, {0x2b, 'cpu'}, {0x2d, 'io'}]}, 0x18) 03:47:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:47 executing program 1: unshare(0x8000400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x100000001, 0x80) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x13, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000240)={0x14, 0x49, 0x2, {0x30, 0x2, 0x8}}, 0x14) sendto(r2, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0) 03:47:47 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x400002) write$FUSE_LK(r1, &(0x7f0000000100)={0x28, 0x0, 0x2, {{0x1, 0x100000000, 0x2, r0}}}, 0x28) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x2) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) bind$tipc(r1, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x3, {0x41}}, 0x10) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000240)=r1) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0xffffffff, 0x946a}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000300)={r3, 0x2}, &(0x7f0000000340)=0x8) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000380)={0x0, 0x0, [], @bt={0x2, 0x0, 0x100, 0x6, 0x100, 0x1e53, 0x1, 0xa}}) r4 = socket$rds(0x15, 0x5, 0x0) r5 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x8, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000480)=0x1, 0x4) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000500)={0x0, {0x2, 0x4e21, @rand_addr=0x2}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e24, @multicast2}, 0x184, 0x0, 0x0, 0x0, 0x6, &(0x7f00000004c0)='teql0\x00', 0x5, 0xcc, 0x1}) getsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000580), &(0x7f00000005c0)=0x4) write$vhci(r2, &(0x7f0000000600)=@HCI_SCODATA_PKT={0x3, "d54ec34359d7615dd4cca9f120"}, 0xe) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000640)='bcsf0\x00') ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000680)={0x1, 0xd000, 0x30, 0x4, 0xb1b}) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffa000/0x3000)=nil) openat$vhci(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vhci\x00', 0x20000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000700)={0x5, 0x1, 0x3, 0xfffffffffffffffc, r3}, &(0x7f0000000740)=0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000780), &(0x7f00000007c0)=0xc) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000800)={{&(0x7f0000ff7000/0x4000)=nil, 0x4000}, 0x3}) fcntl$setown(r1, 0x8, r0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000840)) write$P9_RMKNOD(r1, &(0x7f0000000880)={0x14, 0x13, 0x1, {0x0, 0x3, 0x3}}, 0x14) write$P9_RREAD(r1, &(0x7f00000008c0)={0xe, 0x75, 0x1, {0x3, "d173c7"}}, 0xe) openat$fuse(0xffffffffffffff9c, &(0x7f0000000900)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000940)={r2, r1}) 03:47:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a80)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000040)={0x80ffff, 0x0, @ioapic={0x5, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xc00]}]}}) 03:47:48 executing program 3: r0 = getpgid(0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80000000, 0x6000) sendmsg$rds(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000040)=""/83, 0x53}, {&(0x7f00000001c0)=""/119, 0x77}, {&(0x7f0000000240)=""/208, 0xd0}, {&(0x7f0000000340)=""/210, 0xd2}, {&(0x7f0000000440)=""/234, 0xea}, {&(0x7f0000000540)=""/219, 0xdb}, {&(0x7f0000000640)=""/93, 0x5d}, {&(0x7f00000006c0)=""/64, 0x40}, {&(0x7f0000000700)}, {&(0x7f0000000740)=""/37, 0x25}], 0xa, &(0x7f00000013c0)=[@fadd={0x58, 0x114, 0x6, {{0x34, 0xfffffffffffff800}, &(0x7f0000000840)=0x10001, &(0x7f0000000880)=0x4ca9, 0xfff, 0x0, 0x9, 0x7, 0x8}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x9}, &(0x7f00000008c0)=0x3c1c, &(0x7f0000000900)=0x2, 0x0, 0xffff, 0x5, 0x4, 0x40, 0x3ff}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000940)=""/197, 0xc5}, &(0x7f0000000a40), 0x2}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000a80)=""/201, 0xc9}, &(0x7f0000000b80), 0xe}}, @fadd={0x58, 0x114, 0x6, {{0xfffffffffffffd36, 0x3}, &(0x7f0000000bc0)=0x3, &(0x7f0000000c00)=0xeea, 0x7, 0x2, 0x6, 0x100, 0x10, 0x101}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8}, @rdma_args={0x48, 0x114, 0x1, {{0xff, 0x3ff}, {&(0x7f0000000c40)=""/193, 0xc1}, &(0x7f0000001200)=[{&(0x7f0000000d40)=""/163, 0xa3}, {&(0x7f0000000e00)=""/108, 0x6c}, {&(0x7f0000000e80)=""/53, 0x35}, {&(0x7f0000000ec0)=""/125, 0x7d}, {&(0x7f0000000f40)=""/111, 0x6f}, {&(0x7f0000000fc0)=""/205, 0xcd}, {&(0x7f00000010c0)=""/253, 0xfd}, {&(0x7f00000011c0)=""/55, 0x37}], 0x8, 0x6a, 0x4}}, @cswp={0x58, 0x114, 0x7, {{0x800, 0x1}, &(0x7f0000001280)=0xfffffffffffffff9, &(0x7f00000012c0)=0x8, 0x812, 0x0, 0x4, 0x2000000000, 0x30, 0x1ff}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001300)=""/86, 0x56}, &(0x7f0000001380), 0x2}}], 0x250}, 0x40000) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x1, 0x20) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r0, 0x10) ptrace$cont(0x18, r2, 0x0, 0x0) timer_create(0x3, &(0x7f0000000140)={0x0, 0x4, 0x2, @tid=r0}, &(0x7f0000000180)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x12}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 03:47:48 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000040)=0x3) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000002c0)={0x0, "6687603083ffc566d9868f79d9b56d443e9dfd51c6e2bd48e812bdfc8ad4d074"}) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) 03:47:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 03:47:48 executing program 1: r0 = memfd_create(&(0x7f0000000500)='keyringpp\x840vboxnet0B\x00\xcd\xc2\xdczm\xc4\x87\xebD@\xfc\x14\\\xb2\xa8\xa41l{\xc8\x9a\xae\xf5\xf9>\xd7\xcd>\xdd\xfd\xe28u\x18\xc8N\x85\x8a\xae\x9b\x12\xce\xa9\xac&\xf3}\xc20\xa5\xf2\xedP_\xa1\xf6l\x9d\x8c\xef\n\x1f\x9c\xf6\x15\x05\xf6\xcf\x15\x1eDD{B\xa4\xea\xf6&\xb9]\x8ee\a\xd8\x14XK\xf7\xed\xbd\x8b\xff\xb0\xd14S]\x97w\x92\xb9\x8f\xdbx`\xb3\xfc\f\xeaR\xedC\xd90=\x85\xed\xc1\xe1\xcdq?\x95\xeeb\x8a\xea\xf5\x98d\x8c\xeb\r\x0f\x1f\xb0\xae\r\xb4%\x9d\n\xb5t\xe3w\xd4\xba\x7f\xae\xf4\xbe\xcd\xe2\x9d\x95Rf\x0fus\x97*\x86@\x91\xc3@0M\xdc\x14F\xd8\x86a2\xc7\xc1\x06\xff\xb7\xa3\xe6l\xfcq\x04M}{\xc5\xcb\x1d\"k\xf1g\xfc\x9b\x01\x0f>\xc9\x01\xa9^\xf5\xf6\xaf\xa0\xbe\xbf)\xbd\xed\xbb\x84\xb1\n\x0e\xcc \xbbf\x94q\vNi\x8d\xe8\t\x82\x190xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000300)=0x1, 0x4) getresgid(&(0x7f00000005c0), &(0x7f00000003c0)=0x0, &(0x7f0000000580)) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x800) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') accept$packet(r3, &(0x7f00000038c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003900)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000003b00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000003ac0)={&(0x7f0000000600)=ANY=[@ANYBLOB="58010000", @ANYRES16=r4, @ANYBLOB="000000004005e13a70810009e8e1d3de7083fed4021ea2886089c1ba5cf51504b855ffb51316a26209d3642ba152c2347dd756e2d9f08e6d1de0beace97dfdce9f6985eee5c1933895d1705535d8f9d87101a05f0b6a20b80de8c42dd951ec2080e8ddaf967e418d8a598e9628a200159ba952852e0be7", @ANYRES32=r5, @ANYBLOB="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"], 0x158}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008001) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') write$P9_RXATTRCREATE(r3, &(0x7f00000001c0)={0x7, 0x21, 0x20}, 0x7) write(r0, &(0x7f0000000240)="90", 0x1) 03:47:48 executing program 2: unshare(0x20040600) r0 = socket(0xa, 0x1, 0x4e) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x80000001, 0x7}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1, 0xfffffffffffffff7}, &(0x7f00000000c0)=0x8) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x20000, 0x102) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000001c0)={'ip6gretap0\x00', {0x2, 0x4e20, @loopback}}) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000180)={0x1, 0xffff, 0x800, 0xc1600000, 0x19, 0x2, 0x7f, 0x101, 0x0, 0x1, 0x4, 0x8}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000006c0)=0x1) 03:47:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) shutdown(r0, 0x1) 03:47:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) shutdown(r0, 0x1) [ 344.103620] IPVS: ftp: loaded support on port[0] = 21 [ 344.370902] chnl_net:caif_netlink_parms(): no params data found [ 344.430824] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.437529] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.445575] device bridge_slave_0 entered promiscuous mode [ 344.454546] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.460999] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.469210] device bridge_slave_1 entered promiscuous mode [ 344.505735] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 344.518029] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 344.550717] team0: Port device team_slave_0 added [ 344.560812] team0: Port device team_slave_1 added [ 344.647405] device hsr_slave_0 entered promiscuous mode [ 344.733633] device hsr_slave_1 entered promiscuous mode [ 344.816502] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.823125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.830207] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.836771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.916740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.938307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.949283] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.958143] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.970654] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 344.996524] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.017335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.025976] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.032577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.088770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.096988] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.103627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.113999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.123224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.139790] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.147919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.167842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.188254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.239655] 8021q: adding VLAN 0 to HW filter on device batadv0 03:47:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'nr0\x01\x00', 0x4002}) r1 = dup3(r0, r0, 0x80000) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000380)=0x2) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000280)={'eql\x00', {0x2, 0x4e21, @rand_addr=0x7f}}) fcntl$notify(r0, 0x402, 0xa) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x8, 0xc0000) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000140)={0xfffffffffffb1b68, 0xc13, 0xfffffffffffffff7, 0x1, [], [], [], 0x0, 0xfffffffffffffff9, 0x9, 0x0, "38b851b043fc7d1f02bec7cdc676cfb1"}) r3 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000040)={0x4000, 0x100000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') unshare(0x4000000) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00b287883e6e2f0b0aa67f293708423903db39"], 0xe) getsockname$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000340)=0x10) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffff, 0x400004) 03:47:50 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x48b8d34d, 0x7, 0xff, 'queue0\x00', 0x3f}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept(r1, &(0x7f00000000c0)=@generic, &(0x7f0000000000)=0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipmr_getroute={0x1c, 0x1a, 0x525, 0x0, 0x0, {0xa000000, 0x0, 0x0, 0x0, 0xfd}}, 0x1c}}, 0x0) [ 345.584284] device nr0 entered promiscuous mode 03:47:51 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 03:47:51 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x6000, 0x101, &(0x7f0000000200)) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregset(0x4205, r1, 0x2, &(0x7f00000001c0)={0x0, 0x130}) 03:47:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) shutdown(r0, 0x1) 03:47:51 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10001, 0x80) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000040)={0xc0003, 0x0, [0x200, 0x3, 0x1ff, 0x3ff, 0xfff, 0x1000, 0x9]}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setfsuid(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000240)={[], 0x100, 0x1, 0x8, 0x0, 0x200, 0x100000, 0xd000, [], 0x1}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000400)=""/105) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x2) write$P9_RATTACH(r0, &(0x7f0000000480)={0x14, 0x69, 0x2, {0x1, 0x3, 0x7}}, 0x14) prctl$PR_MCE_KILL_GET(0x22) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000004c0)={0x7, 0x800, 0x52f, 0x81}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000500)=0x2a40, 0x8) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000540)={0x3, 0x2, 0xd39, 0x8, 0x0, 0x9, 0x4, 0x20, 0x200, 0x4}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000580)) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f00000005c0)={{0x4, @name="ec1b6dc81ec9fa3ad33cfdac3b085f208db18ec04b1183b97c85c32f382c2d18"}, 0x8, 0x1000, 0x3}) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000600)={0x80002, 0x0, [0x85, 0x0, 0x2, 0x3, 0x0, 0xfffffffffffffff7, 0x5, 0x7]}) ioctl$KDSETMODE(r0, 0x4b3a, 0x4) r3 = add_key$user(&(0x7f0000000680)='user\x00', &(0x7f00000006c0)={'syz', 0x0}, &(0x7f0000000700)="f7c85e892e222d4913b6887bd6b25b98e64302596ba3f92c76f2ea8f4061447f9795d984d861ae0e37dcd775af15a8461ac65aaaaeb568f106c2d1a466cded68b12ca89640d7ea0c7a1f5bfacca1e400f27265b1f2370eea0501cb4ff3d0e63dcc4d83406bc8461fdf30de94eac8", 0x6e, 0xfffffffffffffff9) keyctl$get_security(0x11, r3, &(0x7f0000000780)=""/115, 0x73) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffffffff) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000800)) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', r0}, 0x10) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f00000008c0)={0x2, 0x3ff}) r4 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = accept4$inet(r0, &(0x7f0000000900)={0x2, 0x0, @broadcast}, &(0x7f0000000940)=0x10, 0x80000) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000980)={{{@in6=@local, @in=@remote, 0x4e24, 0x1000, 0x4e23, 0x48, 0xa, 0x20, 0x80, 0xef, 0x0, r1}, {0x3, 0x4, 0x101, 0xfffffffffffffff8, 0x80, 0x0, 0x9, 0x2}, {0x8000, 0x1000, 0x2, 0xfa6a}, 0x7, 0x6e6bb9, 0x0, 0x1, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x33}, 0xa, @in6=@rand_addr="bb60ad83d85522ac806dd633cb2b553d", 0x3506, 0x2, 0x0, 0x6, 0x1000, 0x100, 0x1}}, 0xe8) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000a80)={0x0, 0x2, 0x8f5000000000000, 0x4}) ioctl$sock_ifreq(r0, 0x89bf, &(0x7f0000000ac0)={'ip6gretap0\x00', @ifru_map={0x6, 0x401, 0x7f, 0x9, 0x10001, 0xfb}}) 03:47:51 executing program 4: getpgid(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000001c0), 0x396, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffef6, 0x0, 0x307, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:47:51 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x527b08f1d93277c9, &(0x7f0000000300)) 03:47:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000040)=@rc, &(0x7f00000001c0)=0x80, 0x800) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="73656375726963790000000000000000010000000000003d00001a8d688f79"], 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, &(0x7f0000000540)) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000005c0), 0x0) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) prctl$PR_SET_UNALIGN(0x6, 0x100000000000006) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r3 = request_key(0x0, 0x0, &(0x7f0000000440)='{/wlan0+\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x7, 0x5, 0x8000, 0x0, 0x0, 0x80010, 0x1, 0x9, 0x7f, 0x1, 0x6, 0x9, 0x4, 0xfffffffffffffffe, 0x44, 0xffffffff, 0x1, 0x7, 0x10001, 0x1, 0xe06, 0x0, 0x6, 0x7d82, 0x8000, 0x900000000000, 0x3fd8, 0x9, 0x0, 0x89c9, 0x0, 0x9, 0x8, 0x3, 0x4, 0x0, 0x6, 0x2, @perf_config_ext={0x5, 0x6}, 0x20004, 0x8, 0x8d7, 0x9, 0x7, 0x200, 0x5}, r4, 0x6, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000002780)='logon\x00', &(0x7f00000027c0)={'syz', 0x1}, 0x0, r3) readahead(r2, 0x5, 0xf83) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) lgetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='trusted.syz\x00', &(0x7f0000000680)=""/241, 0x1362783bc6774455) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmmsg(r0, &(0x7f00000026c0)=[{{&(0x7f0000001280)=@ipx={0x4, 0x7, 0x8, "c46abe142cdb", 0x4}, 0x80, 0x0}, 0x7400}], 0x1, 0x4004800) shutdown(0xffffffffffffffff, 0x0) 03:47:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140), 0x4) shutdown(r0, 0x1) 03:47:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) recvfrom(r1, &(0x7f0000004900)=""/4096, 0xfff7, 0x0, 0x0, 0x1c4) 03:47:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140), 0x4) shutdown(r0, 0x1) 03:47:52 executing program 1: r0 = socket$inet6(0xa, 0x2000000000002, 0x0) sendmmsg(r0, &(0x7f0000001b80)=[{{&(0x7f0000000640)=@in6={0xa, 0x4e22, 0x0, @dev, 0x7}, 0x80, 0x0}}], 0x1, 0x0) 03:47:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140), 0x4) shutdown(r0, 0x1) [ 347.334599] IPVS: ftp: loaded support on port[0] = 21 03:47:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f00000002c0)='i', 0x1) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 03:47:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = accept4(r1, &(0x7f0000000040)=@rc, &(0x7f00000001c0)=0x80, 0x800) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="73656375726963790000000000000000010000000000003d00001a8d688f79802c0d55e1ca2da8d86ca4740122080008e5741ddafa0000"], 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, 0x0, &(0x7f0000000540)) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000005c0), 0x0) r3 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x100000000000006) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r4 = request_key(0x0, 0x0, &(0x7f0000000440)='{/wlan0+\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x3, 0x7, 0x5, 0x8000, 0x0, 0x80000001, 0x80010, 0x1, 0x9, 0x7f, 0x1, 0x6, 0x9, 0x4, 0xfffffffffffffffe, 0x44, 0xffffffff, 0x1, 0x7, 0x10001, 0x1, 0xe06, 0x0, 0x6, 0x7d82, 0x8000, 0x900000000000, 0x3fd8, 0x9, 0x2, 0x89c9, 0x80, 0x9, 0x8, 0x3, 0x4, 0x0, 0x6, 0x2, @perf_config_ext={0x5, 0x6}, 0x20004, 0x8, 0x8d7, 0x9, 0x7, 0x200, 0x5}, r5, 0x6, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000002780)='logon\x00', &(0x7f00000027c0)={'syz', 0x1}, 0x0, r4) readahead(r3, 0x5, 0xf83) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) lgetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='trusted.syz\x00', &(0x7f0000000680)=""/241, 0x1362783bc6774455) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) sendmmsg(r1, &(0x7f00000026c0)=[{{&(0x7f0000001280)=@ipx={0x4, 0x7, 0x8, "c46abe142cdb", 0x4}, 0x80, 0x0}, 0x7400}], 0x1, 0x4004800) shutdown(0xffffffffffffffff, 0x0) 03:47:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) [ 347.690188] chnl_net:caif_netlink_parms(): no params data found [ 347.753589] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.760153] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.769101] device bridge_slave_0 entered promiscuous mode [ 347.777762] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.784932] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.792970] device bridge_slave_1 entered promiscuous mode [ 347.819531] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 347.830060] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 347.854840] team0: Port device team_slave_0 added [ 347.862531] team0: Port device team_slave_1 added [ 347.925281] device hsr_slave_0 entered promiscuous mode [ 347.982306] device hsr_slave_1 entered promiscuous mode [ 348.045008] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.051430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.058579] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.065086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.118300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.132865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.141368] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.149461] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.158136] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 348.173776] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.186555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.194522] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.200966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.214203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.222459] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.228938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.256831] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.266885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.275789] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.288518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.303618] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 348.315674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.325989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.353599] 8021q: adding VLAN 0 to HW filter on device batadv0 03:47:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x0, 0x0) 03:47:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x112, 0x0, [{0x0, 0x1, 0x0, 0x0, @sint}]}) 03:47:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(0xffffffffffffffff, 0x1) 03:47:53 executing program 3: inotify_init1(0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000003080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 03:47:53 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="5781ddb27274bc9d849090aa50000100002eff550000000400000048030000b0a66b000000000000000000b37aeb5b000014da31913c04521f"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:47:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) add_key(&(0x7f00000000c0)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000001840)={0x0, 0x0}, 0x10) [ 348.535046] ptrace attach of "/root/syz-executor.4"[11815] was attempted by "/root/syz-executor.4"[11816] 03:47:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) 03:47:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) set_thread_area(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000640)='devtmpfs\x00', 0x0, 0x0) 03:47:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(0xffffffffffffffff, 0x1) 03:47:53 executing program 5: open(0x0, 0x0, 0x0) inotify_init1(0x0) r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:47:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', r4}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INTERRUPT(r6, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x00\x00\x00\x00\x1f\x00\x00\x00\x00 ', 0x1012}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r5}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) prctl$PR_SET_UNALIGN(0x6, 0x3) readahead(0xffffffffffffffff, 0x0, 0x100000001) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r7, 0x107, 0x5, &(0x7f0000000340)=@req={0x8c, 0x81, 0x0, 0x100000001}, 0x10) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000780)=ANY=[]) lgetxattr(0x0, &(0x7f0000000380)=@known='trusted.syz\x00', &(0x7f0000000680)=""/241, 0xf1) open$dir(0x0, 0x4, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10811, r0, 0x0) [ 349.011345] binder: 11836:11839 ioctl c0306201 0 returned -14 03:47:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(r0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000b80)) lstat(&(0x7f0000000bc0)='./bus/file0\x00', &(0x7f0000000c00)) stat(&(0x7f0000001040)='./bus\x00', &(0x7f0000001080)) getgroups(0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000003780)) geteuid() lstat(&(0x7f00000037c0)='./bus\x00', 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000003880)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000038c0)={{{@in6=@mcast2, @in=@local}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f00000039c0)=0xe8) getresgid(&(0x7f0000003a00), 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000003ac0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000003c00)) getgid() gettid() getresuid(0x0, &(0x7f0000003f80), &(0x7f0000003fc0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004000), 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000004080)) getgid() sendmmsg$unix(r3, &(0x7f0000004140)=[{&(0x7f0000000600)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000007c0), 0x0, &(0x7f0000000c80)=[@cred={0x20}], 0x20}, {&(0x7f0000000d80)=@file={0x0, './bus\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001140)}, {&(0x7f0000003d80)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000003f00)}], 0x3, 0x40000) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x8000ffffffff) 03:47:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(0xffffffffffffffff, 0x1) [ 349.280017] hrtimer: interrupt took 44711 ns [ 349.292894] protocol 88fb is buggy, dev hsr_slave_0 [ 349.298501] protocol 88fb is buggy, dev hsr_slave_1 [ 349.308006] kernel msg: ebtables bug: please report to author: bad policy 03:47:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x0) 03:47:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) 03:47:54 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 03:47:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x0) 03:47:54 executing program 1: socketpair$unix(0x1, 0x802, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 349.804169] binder: 11836:11867 ioctl c0306201 0 returned -14 03:47:55 executing program 5: rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401104000000016) 03:47:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000300)={0x1, 0x2, 0x7, 0x0, 0x0, [], [], [], 0x100}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="3c927fa43ac846017db8b1e4d159d444822dfaf5c81e51a66b06f8bc906b539b68316fae", 0x24) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000240)={0xbf, @rand_addr=0x7665, 0x4e23, 0x2, 'wlc\x00', 0x10, 0x2, 0xf}, 0x2c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[0x0, 0x0, 0xf000], 0x0, 0x20}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:47:55 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) 03:47:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x0) 03:47:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 03:47:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000280)='./file0\x00', 0xffc, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:47:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:47:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x1) 03:47:55 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000001900)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b3261a528b34f24854fe91d21ac275a55a4881721afab69cc3712c37ed0"], 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 03:47:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 03:47:55 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2f) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r0, &(0x7f0000000140)="94", 0x0}, 0x18) 03:47:56 executing program 1: socketpair$unix(0x1, 0x802, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 03:47:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0xa6, 0x0, [0xfdfdffff]}) 03:47:56 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x400000000000}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000300)=0x14) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$l2tp(0x18, 0x1, 0x1) 03:47:56 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001480)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x32) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000000c0)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044941, &(0x7f0000001140)) 03:47:56 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 03:47:56 executing program 3: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) 03:47:56 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") getsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 03:47:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="8500000022000000070000000000000095000000000000009aa32950072959e56d58aefc06097f7499c969aae8f40081f2265f3f0b32e3c0cef798c9b36a93370b7f28c6553c640f3f189ca93a4893f51dc82ce784cfcee3f0110e70f1d8b9e79440950697b3aecb32d5a609f63b488010fa65d6f24f5d45afb2b93229063c"], 0x0, 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x66, 0x0, &(0x7f0000000000)="47c16d9576514f397a27c5489abcfc6278442fedac72f33472c3ad0f092ee2bbeeebdd72744007dd5929d3c5c2cc69b84f1c4f2b4886a671206e3c3a54d54e446914e1295fa90b2e2782b9006a6c729106051aade47efe9c2be46e09cd8ed74ec74a5ab4d064", 0x0, 0x7c}, 0x28) 03:47:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x37e) r0 = gettid() ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xfffffffffffffffa, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x200, 0x0, 0x1, "9c2e68f82479b919e11ec18af2a5642bc8213590e6c8e397f4acb8f6a7c5b0a4", 0x3a71576f}) timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000400)) timer_settime(0x0, 0xfffffffffffffffe, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000080)=""/128, 0x88308aa) 03:47:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000740)='net/dev\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket(0xa, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'bond0\x00', 'team0\x00', 'bond0\x00', 'veth1_to_bridge\x00', @remote, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x1a8) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0xf73491a057d63f20}, 0x4000) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:47:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x40000000004, 0x82}, 0x2c) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x8000000000003, 0x0, 0x77bffb, 0x0, 0x10020000004, 0x0}, 0x2c) 03:47:57 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @link_local={0xffffff88}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xd, 0x0, 0x0, @broadcast}}}}}, 0x0) 03:47:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') sendfile(r1, r0, 0x0, 0x200000007ffff002) 03:47:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r5 = syz_open_procfs(r4, &(0x7f0000000480)='net/ipv6_route\x00') setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="3c927fa43ac846017db8b1e4d159d444822dfaf5c81e51a66b06f8bc906b539b68316fae", 0x24) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000240)={0xbf, @rand_addr=0x7665, 0x4e23, 0x2, 'wlc\x00', 0x10, 0x2, 0xf}, 0x2c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[0x0, 0x0, 0xf000], 0x0, 0x20}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:47:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') r2 = epoll_create1(0x200080000) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000003c0)) 03:47:57 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f0000000000)) 03:47:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0x1e8, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) fcntl$getown(0xffffffffffffffff, 0x9) dup2(r1, r2) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040), 0x4) 03:47:57 executing program 3: syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x10200000006}]}) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x2) 03:47:57 executing program 1: 03:47:57 executing program 4: 03:47:57 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 03:47:57 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[{0x10, 0x1, 0x1}], 0x10}}], 0x1, 0x40000) 03:47:57 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f0000000000)) [ 352.851032] kauditd_printk_skb: 3 callbacks suppressed [ 352.851083] audit: type=1326 audit(1553572077.893:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12010 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 03:47:58 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000100), 0x4) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) sched_setscheduler(0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x49, 0x0, {0x0, 0x1}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$void(0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) clock_nanosleep(0x4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x402c560b, 0x0) 03:47:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgget(0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) [ 353.332680] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:47:58 executing program 0: 03:47:58 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f0000000000)) 03:47:58 executing program 1: 03:47:58 executing program 4: [ 353.476723] audit: type=1326 audit(1553572078.523:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12010 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 03:47:58 executing program 3: syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x10200000006}]}) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x2) 03:47:58 executing program 5: 03:47:58 executing program 2: 03:47:58 executing program 4: 03:47:58 executing program 0: 03:47:58 executing program 1: [ 353.881178] audit: type=1326 audit(1553572078.923:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12052 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 03:47:59 executing program 5: 03:47:59 executing program 2: 03:47:59 executing program 4: 03:47:59 executing program 1: 03:47:59 executing program 2: 03:47:59 executing program 5: 03:47:59 executing program 3: 03:47:59 executing program 0: 03:47:59 executing program 2: 03:47:59 executing program 5: 03:47:59 executing program 4: 03:47:59 executing program 1: 03:47:59 executing program 5: 03:47:59 executing program 2: 03:47:59 executing program 0: 03:47:59 executing program 1: 03:48:00 executing program 4: 03:48:00 executing program 3: 03:48:00 executing program 5: 03:48:00 executing program 4: 03:48:00 executing program 2: 03:48:00 executing program 1: 03:48:00 executing program 3: 03:48:00 executing program 0: 03:48:00 executing program 5: 03:48:00 executing program 4: 03:48:00 executing program 2: 03:48:00 executing program 3: 03:48:00 executing program 1: 03:48:00 executing program 0: 03:48:00 executing program 4: 03:48:00 executing program 5: 03:48:01 executing program 3: 03:48:01 executing program 1: 03:48:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:48:01 executing program 0: 03:48:01 executing program 2: 03:48:01 executing program 5: 03:48:01 executing program 0: 03:48:01 executing program 1: 03:48:01 executing program 3: 03:48:01 executing program 2: 03:48:01 executing program 5: 03:48:01 executing program 0: 03:48:01 executing program 1: 03:48:02 executing program 2: 03:48:02 executing program 4: 03:48:02 executing program 3: 03:48:02 executing program 0: 03:48:02 executing program 5: 03:48:02 executing program 1: 03:48:02 executing program 2: 03:48:02 executing program 1: 03:48:02 executing program 3: 03:48:02 executing program 5: 03:48:02 executing program 0: 03:48:02 executing program 2: 03:48:03 executing program 4: 03:48:03 executing program 3: 03:48:03 executing program 2: 03:48:03 executing program 5: 03:48:03 executing program 1: 03:48:03 executing program 0: 03:48:03 executing program 4: 03:48:03 executing program 1: 03:48:03 executing program 5: 03:48:03 executing program 3: 03:48:03 executing program 2: 03:48:03 executing program 0: 03:48:03 executing program 3: 03:48:03 executing program 4: 03:48:03 executing program 0: 03:48:03 executing program 5: 03:48:03 executing program 3: 03:48:03 executing program 1: 03:48:04 executing program 2: 03:48:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getresuid(&(0x7f0000000340), 0x0, 0x0) getgroups(0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000480)) fstat(r0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fstat(r0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000ac0)) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000b80)) lstat(0x0, &(0x7f0000000c00)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001000)) stat(&(0x7f0000001040)='./bus\x00', 0x0) getgroups(0x1, &(0x7f0000001100)=[0xee00]) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003740), 0x0) getpgid(0xffffffffffffffff) lstat(0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000038c0)={{{@in6=@mcast2, @in=@local}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f00000039c0)=0xe8) getresgid(&(0x7f0000003a00), &(0x7f0000003a40), &(0x7f0000003a80)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getgid() gettid() getresuid(&(0x7f0000003f40), 0x0, &(0x7f0000003fc0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004000), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004080)) getgid() sendmmsg$unix(r2, &(0x7f0000004140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x8000ffffffff) 03:48:04 executing program 1: syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x10200000006}]}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x3b9ac9ff) 03:48:04 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) close(r0) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x10200000006}]}) close(r0) 03:48:04 executing program 3: r0 = open(&(0x7f0000000080)='./file1\x00', 0x400042, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) [ 359.309428] audit: type=1326 audit(1553572084.353:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12219 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 03:48:04 executing program 5: 03:48:04 executing program 4: [ 359.506813] ================================================================== [ 359.514298] BUG: KMSAN: uninit-value in gue_err+0x514/0xfa0 [ 359.520080] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.0.0+ #17 [ 359.527315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.536679] Call Trace: [ 359.539348] dump_stack+0x173/0x1d0 [ 359.543015] kmsan_report+0x131/0x2a0 [ 359.546850] __msan_warning+0x7a/0xf0 [ 359.550695] gue_err+0x514/0xfa0 [ 359.554112] ? fou_build_header+0x690/0x690 [ 359.558468] __udp4_lib_err+0x12e6/0x1d40 [ 359.562702] udp_err+0x74/0x90 [ 359.565927] ? __udp4_lib_err+0x1d40/0x1d40 [ 359.570265] icmp_unreach+0xb65/0x1070 [ 359.574195] ? icmp_discard+0x30/0x30 [ 359.578018] icmp_rcv+0x11a1/0x1950 [ 359.581690] ? local_bh_enable+0x40/0x40 [ 359.585780] ? local_bh_enable+0x40/0x40 [ 359.589905] ip_protocol_deliver_rcu+0x584/0xbb0 [ 359.594724] ip_local_deliver+0x624/0x7b0 [ 359.598917] ? ip_local_deliver+0x7b0/0x7b0 [ 359.603273] ? ip_protocol_deliver_rcu+0xbb0/0xbb0 [ 359.608241] ip_rcv+0x6bd/0x740 [ 359.611658] ? ip_rcv_core+0x11d0/0x11d0 [ 359.615782] process_backlog+0x756/0x10e0 [ 359.620000] ? ip_local_deliver_finish+0x320/0x320 [ 359.625857] ? rps_trigger_softirq+0x2e0/0x2e0 [ 359.630466] net_rx_action+0x78b/0x1a60 [ 359.634487] ? net_tx_action+0xca0/0xca0 [ 359.638720] __do_softirq+0x53f/0x93a [ 359.642579] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 359.647822] ? ksoftirqd_should_run+0x30/0x30 [ 359.652349] run_ksoftirqd+0x26/0x50 [ 359.656081] smpboot_thread_fn+0x4d0/0x9f0 [ 359.660359] kthread+0x4a1/0x4e0 [ 359.663748] ? cpu_report_death+0x190/0x190 [ 359.668089] ? schedule_tail+0x1b2/0x410 [ 359.672179] ? kthread_blkcg+0xf0/0xf0 [ 359.676127] ret_from_fork+0x35/0x40 [ 359.679875] [ 359.681512] Uninit was created at: [ 359.685170] kmsan_internal_poison_shadow+0x92/0x150 [ 359.690288] kmsan_kmalloc+0xa6/0x130 [ 359.694252] kmsan_slab_alloc+0xe/0x10 [ 359.698158] __kmalloc_node_track_caller+0xe9e/0xff0 [ 359.703313] __alloc_skb+0x309/0xa20 [ 359.707065] alloc_skb_with_frags+0x186/0xa60 [ 359.711574] sock_alloc_send_pskb+0xafd/0x10a0 [ 359.716172] sock_alloc_send_skb+0xca/0xe0 [ 359.720423] __ip_append_data+0x34cd/0x5000 [ 359.725611] ip_append_data+0x324/0x480 [ 359.729621] icmp_push_reply+0x23d/0x7e0 [ 359.733717] __icmp_send+0x2ea3/0x30f0 [ 359.737618] ipv4_link_failure+0x6d/0x230 [ 359.741802] arp_error_report+0x106/0x1a0 [ 359.745965] neigh_invalidate+0x359/0x8e0 [ 359.750133] neigh_timer_handler+0xdf2/0x1280 [ 359.754662] call_timer_fn+0x285/0x600 [ 359.758563] __run_timers+0xdb4/0x11d0 [ 359.762462] run_timer_softirq+0x2e/0x50 [ 359.766534] __do_softirq+0x53f/0x93a [ 359.770336] ================================================================== [ 359.777822] Disabling lock debugging due to kernel taint [ 359.783279] Kernel panic - not syncing: panic_on_warn set ... [ 359.789184] CPU: 0 PID: 9 Comm: ksoftirqd/0 Tainted: G B 5.0.0+ #17 [ 359.796905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.806268] Call Trace: [ 359.809247] dump_stack+0x173/0x1d0 [ 359.812922] panic+0x3d1/0xb01 [ 359.816177] kmsan_report+0x29a/0x2a0 [ 359.820075] __msan_warning+0x7a/0xf0 [ 359.823970] gue_err+0x514/0xfa0 [ 359.828233] ? fou_build_header+0x690/0x690 [ 359.832572] __udp4_lib_err+0x12e6/0x1d40 [ 359.836790] udp_err+0x74/0x90 [ 359.840006] ? __udp4_lib_err+0x1d40/0x1d40 [ 359.844346] icmp_unreach+0xb65/0x1070 [ 359.848273] ? icmp_discard+0x30/0x30 [ 359.852094] icmp_rcv+0x11a1/0x1950 [ 359.855757] ? local_bh_enable+0x40/0x40 [ 359.859850] ? local_bh_enable+0x40/0x40 [ 359.863936] ip_protocol_deliver_rcu+0x584/0xbb0 [ 359.868735] ip_local_deliver+0x624/0x7b0 [ 359.872929] ? ip_local_deliver+0x7b0/0x7b0 [ 359.877269] ? ip_protocol_deliver_rcu+0xbb0/0xbb0 [ 359.882220] ip_rcv+0x6bd/0x740 [ 359.885533] ? ip_rcv_core+0x11d0/0x11d0 [ 359.889616] process_backlog+0x756/0x10e0 [ 359.893825] ? ip_local_deliver_finish+0x320/0x320 [ 359.898781] ? rps_trigger_softirq+0x2e0/0x2e0 [ 359.903437] net_rx_action+0x78b/0x1a60 [ 359.907460] ? net_tx_action+0xca0/0xca0 [ 359.911542] __do_softirq+0x53f/0x93a [ 359.915379] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 359.920660] ? ksoftirqd_should_run+0x30/0x30 [ 359.925838] run_ksoftirqd+0x26/0x50 [ 359.929574] smpboot_thread_fn+0x4d0/0x9f0 [ 359.933849] kthread+0x4a1/0x4e0 [ 359.937280] ? cpu_report_death+0x190/0x190 [ 359.941685] ? schedule_tail+0x1b2/0x410 [ 359.945773] ? kthread_blkcg+0xf0/0xf0 [ 359.949694] ret_from_fork+0x35/0x40 [ 359.954264] Kernel Offset: disabled [ 359.957909] Rebooting in 86400 seconds..