Warning: Permanently added '10.128.0.190' (ECDSA) to the list of known hosts. 2019/05/09 03:27:52 fuzzer started 2019/05/09 03:27:59 dialing manager at 10.128.0.26:42275 2019/05/09 03:28:00 syscalls: 2284 2019/05/09 03:28:00 code coverage: enabled 2019/05/09 03:28:00 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/05/09 03:28:00 extra coverage: enabled 2019/05/09 03:28:00 setuid sandbox: enabled 2019/05/09 03:28:00 namespace sandbox: enabled 2019/05/09 03:28:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/05/09 03:28:00 fault injection: enabled 2019/05/09 03:28:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/05/09 03:28:00 net packet injection: enabled 2019/05/09 03:28:00 net device setup: enabled 03:32:44 executing program 0: syz_execute_func(&(0x7f0000000000)="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") syzkaller login: [ 394.380731] IPVS: ftp: loaded support on port[0] = 21 [ 394.531714] chnl_net:caif_netlink_parms(): no params data found [ 394.601825] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.608557] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.617113] device bridge_slave_0 entered promiscuous mode [ 394.626222] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.632974] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.641093] device bridge_slave_1 entered promiscuous mode [ 394.672270] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 394.683559] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 394.716489] team0: Port device team_slave_0 added [ 394.725236] team0: Port device team_slave_1 added [ 394.906807] device hsr_slave_0 entered promiscuous mode [ 395.073151] device hsr_slave_1 entered promiscuous mode [ 395.361615] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.368308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.375399] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.382033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.461941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 395.481554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 395.493363] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.504091] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.517310] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 395.535404] 8021q: adding VLAN 0 to HW filter on device team0 [ 395.552962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 395.561431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 395.569668] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.576277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.591249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 395.599796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 395.608151] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.614841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.629070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 395.644882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 395.673313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 395.682323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 395.690989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 395.700085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 395.709268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 395.717511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 395.734641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 395.746853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 395.778773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.793895] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 395.801967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 395.810266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 03:32:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000040)={@multicast2, @multicast2=0xe0000003, @loopback}, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f0000000140)={@multicast2, @rand_addr, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f0000002500)={@multicast2, @local, @loopback}, 0xc) 03:32:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:32:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x129, 0x100, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000200), 0x0, 0x3}, 0x20) 03:32:47 executing program 0: syz_execute_func(&(0x7f0000000000)="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") 03:32:47 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaa8d9c000700bbfe8000000000000000002231d13987612005000000089078"], 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x8001}, 0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x6800000000000000, 0x60, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00'}, 0x18) [ 396.472722] x_tables: duplicate underflow at hook 4 03:32:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000140), 0x1000, 0x9) ioctl(r0, 0x100000890e, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="b13691cd806969ef698400d9d0d038c4ab39fd5bf9e2f9e2c766420f3a0db5f4fffffffec43af4a95ff9c44149f216608f4808eebce000008020006329c9fc51c1c1eae980baba816441e30255c366450f186746f3400faee47c7c5cc4c17a7f534b400f4743181801fe5ff6e7df646736676666430fefb3000000000804f41181f3f38f1a061991060654111d00") 03:32:49 executing program 1: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "78b51920"}, 0x5, 0x1) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1, 0x800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x145200, 0x0) bind$xdp(r0, &(0x7f0000000180)={0x2c, 0x5, r1, 0x26, r2}, 0x10) mount(&(0x7f00000001c0)=@sr0='/dev/sr0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='erofs\x00', 0x0, &(0x7f0000000280)='}^{\x00') getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0x7f, "704be36c4e3fded88dcd452a39950347dde957e4a8a3d6e63193f0456fdb0d7a0c12bdc2f5c36694884465d2a83fa82749bae495b9715fd8deac1471e465882ffc5aa715773d15a5e378123b5ab36a65950d77a6421c376027fbe3274b2a3306e8421f101e5b0b0257c0869e2b7df5c7277c88ff5a76bd131efafdf6b96c6a"}, &(0x7f0000000380)=0x87) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000003c0)={r3, 0x81, 0x30}, 0xc) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000440)={0x20, @time={r4, r5+30000000}, 0x4, {0x3ff, 0x1}, 0x739e9def, 0x1, 0x5}) lsetxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0x46, 0x7, 0xb, "1be7fab58f2e29bce8393f28fe68a821", "d869c2633b955bc4c88e3698acc06e5d8e768accc0c38f7e94c3fb8ec26f5d2ad79f51e0f278f4556fea1d35c54c0f566c"}, 0x46, 0x0) setxattr$security_capability(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000640)=@v2={0x2000000, [{0x9, 0x96e}, {0x0, 0x7}]}, 0x14, 0x3) ioctl$BLKRRPART(r2, 0x125f, 0x0) clock_gettime(0x6, &(0x7f0000000680)) mq_unlink(&(0x7f00000006c0)=':\'wlan1\'\x00') r6 = syz_open_dev$rtc(&(0x7f0000000700)='/dev/rtc#\x00', 0xfe9, 0x400000) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000740)={0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000780)={r7, 0x80000, r2}) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f00000007c0)={0x9, "a07a20d7b7fb6436795ad05e5c5693fac482712956d35f7f7b0ecf61c1040537", 0x801, 0x1, 0x3, 0x4, 0x4}) ioctl(r2, 0x81, &(0x7f0000000840)="9cd31d8cdc03f3cde43c70fc32781833e4b2f440e975ed3f88d8") ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000880)='trusted.overlay.upper\x00') getpeername$inet(r0, &(0x7f00000008c0)={0x2, 0x0, @broadcast}, &(0x7f0000000900)=0x10) write(r8, &(0x7f0000000940)="6dbef00ca13f7ee2591c4fc69692e1584e0a4b845ac4741b16b43552316d40f98b201c1d48234c7eb151f4a3a25f190a3d2b3f65d31fc2944e8eeee1b56f98824a71a208ed83c1d7cb0b9c6e9a83a9b346e8f60aa45c7f72f8d5cd90af0b2b5ebcbd316803388fce8a8dabb20b53f13ca3623cd2a3637db5e1ce87111f86ca9c30164214be0de46b2ccaf75625c2060b6597e520ba93e086", 0x98) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000a00)={'ifb0\x00', r1}) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000a40)={0x0, 0x1, [0x1, 0x76e, 0x0, 0x8, 0x3260, 0x2, 0x3ff, 0x1]}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000a80)={0x6cd2984b9654d18d, 0x5}) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b00)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r6, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x1c, r9, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4891) 03:32:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x3f}, &(0x7f00000000c0)=0x8) r3 = fcntl$getown(r0, 0x9) r4 = syz_open_procfs(r3, &(0x7f0000000100)='net/udplite\x00') setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000640)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], 0x98) r5 = getpgid(0xffffffffffffffff) ioprio_get$pid(0x3, r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) syz_execute_func(&(0x7f0000000280)="f2af91cd800f0124eda133fa20430fbafce842f66188d0db911c65ab39ff5bf9e2f98d359aad00000f944d92c442d1b6265e090000bac7bae4c6d18f26088f6524000034c46440983af4ad5f48140e660f76cc433d0065d76ec863fa43c4a19b5da200800000f043835a00a9f340aec44111d8ab022e126e730f8052043822de0ff8a10000000064460fd325f610000046d9f880ba0000000083df0804f4c441a5609c8ba800000054838b") ioctl$TCSETXW(r4, 0x5435, &(0x7f0000000180)={0x7, 0x0, [0x2, 0x2, 0x1, 0x8, 0x2], 0x1}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000340)={0x100000001, 0x2, 0x20, {r6, r7+10000000}, 0xff, 0x81}) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000580)={r2, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}}, 0x84) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000240)=0x7, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000400)={0x4, &(0x7f00000003c0)=[{0x2, 0x58aa, 0x39d, 0x9}, {0x6, 0x8, 0x80000001, 0x5}, {0xc9bd, 0x5, 0x3, 0x8000}, {0x7fffffff, 0x2cabc968, 0x80, 0x9}]}) 03:32:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xa00, 0x0) statx(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x800, &(0x7f00000000c0)) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000003060501ff0488ff7dffff2e0a0000000c000100060000007d5500010c000200000022ff02f10000"], 0x2c}}, 0x0) [ 398.385329] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 03:32:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xa00, 0x0) statx(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x800, &(0x7f00000000c0)) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000003060501ff0488ff7dffff2e0a0000000c000100060000007d5500010c000200000022ff02f10000"], 0x2c}}, 0x0) [ 398.506097] IPVS: ftp: loaded support on port[0] = 21 [ 398.627944] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 398.671404] chnl_net:caif_netlink_parms(): no params data found 03:32:49 executing program 0: r0 = socket$packet(0x11, 0x4, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000180)) [ 398.748746] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.755435] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.764199] device bridge_slave_0 entered promiscuous mode [ 398.773745] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.780319] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.789168] device bridge_slave_1 entered promiscuous mode [ 398.821322] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 398.832669] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 398.883772] team0: Port device team_slave_0 added [ 398.892356] team0: Port device team_slave_1 added 03:32:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000080)={0x3, 0x2, 0x37175fba, 0x2, 0x3f}) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x4000000000001b8, 0x12001, 0x0) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f00000000c0)={0x6, 0x101, 0x7, {0xfffffffffffffffc, 0x80, 0x6, 0x6}}) mq_timedsend(r2, &(0x7f0000000100)="c92ff29e9f3527e7f99023803b763eb150b2a58b97665ac768e4320e0f4e10faf82114a55dd46a3b81baae72283494bfe54464df53", 0x35, 0x4, 0x0) [ 398.976612] device hsr_slave_0 entered promiscuous mode [ 399.022796] device hsr_slave_1 entered promiscuous mode 03:32:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) write$P9_RSTAT(r1, 0x0, 0xf8dcffca) [ 399.098848] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.105550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.112642] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.119255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 399.260472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 399.280148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 399.308890] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.337733] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.384573] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 399.410537] 8021q: adding VLAN 0 to HW filter on device team0 [ 399.434440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 399.443259] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.450876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 399.515279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 399.523657] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.530199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.539820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 399.548957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 03:32:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) write$P9_RSTAT(r1, 0x0, 0xf8dcffca) [ 399.557637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 399.569224] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 399.602066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 399.626683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 399.679037] 8021q: adding VLAN 0 to HW filter on device batadv0 03:32:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) write$P9_RSTAT(r1, 0x0, 0xf8dcffca) 03:32:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x80}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x8) write$UHID_INPUT2(r1, &(0x7f0000000080)={0xc, 0x16, "368c1cec106951bf2dca854ac9f38f2ac61f5f4d66dc"}, 0x1c) 03:32:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) write$P9_RSTAT(r1, 0x0, 0xf8dcffca) 03:32:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x80}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x8) write$UHID_INPUT2(r1, &(0x7f0000000080)={0xc, 0x16, "368c1cec106951bf2dca854ac9f38f2ac61f5f4d66dc"}, 0x1c) 03:32:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:52 executing program 0: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:52 executing program 0: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:52 executing program 0: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x80}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x8) write$UHID_INPUT2(r1, &(0x7f0000000080)={0xc, 0x16, "368c1cec106951bf2dca854ac9f38f2ac61f5f4d66dc"}, 0x1c) 03:32:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x80}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x8) write$UHID_INPUT2(r1, &(0x7f0000000080)={0xc, 0x16, "368c1cec106951bf2dca854ac9f38f2ac61f5f4d66dc"}, 0x1c) 03:32:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(0xffffffffffffffff, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(0xffffffffffffffff, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(0xffffffffffffffff, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, 0xffffffffffffffff) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, 0xffffffffffffffff) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x80}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") open(&(0x7f0000000040)='./file0\x00', 0x0, 0x8) 03:32:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, 0xffffffffffffffff) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) dup2(r0, r0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) dup2(r0, r0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) dup2(r0, r0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x1000, 0x5, 0x9, 0x100000000, 0x99fc, 0x400}) 03:32:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) 03:32:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x80}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:32:55 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) 03:32:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0xfffffffffffffffe, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000240)={0x2, r3}) r4 = open(&(0x7f0000000040)='./bus\x00', 0x5, 0x20) write$P9_RLERRORu(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffc0"], 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x9, 0x200, 0x9, 0x5, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000180)={r5, 0x826}, 0x8) sendfile(r1, r4, &(0x7f0000d83ff8), 0x2) sendfile(r2, r4, &(0x7f0000000000), 0x10000) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) dup2(r0, r0) ioctl$EVIOCSABS20(r4, 0x401845e0, 0x0) 03:32:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x8800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000100)=""/132) r2 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=0x0, &(0x7f0000000300)=0x4) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000340)={r3, 0x2, 0x400}, 0x8) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x609, 0x0, 0x40, 0x7, 0x6, 0x6, 0x9, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x3, 0xfff, 0x8, 0x200, 0x4817}}, &(0x7f0000000040)=0xb0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r4, 0x8, 0x56f, 0x7, 0x2}, 0x14) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r4, 0x8, 0x1, [0x2]}, 0xa) 03:32:56 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x82101) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r2, 0xffffffffffff8000}, &(0x7f0000000140)=0x8) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r3 = dup2(r0, r0) ioctl$EVIOCSABS20(r3, 0x401845e0, 0x0) 03:32:56 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) 03:32:56 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x151801, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000040)={0x1, "2c5cbcd4c86c8a3782bb38dd186621871406b7d1a9c5c2f493c1abcd3a81cb9e", 0x2, 0x3, 0x7, 0x80004, 0x200, 0xa}) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0xdcbc3b2, 0xfffffffffffffff7, 0x7f], 0x4, 0x3f868000, 0x5, 0x7, 0xffffffff, 0x4, {0x65f, 0x80, 0x1, 0x2, 0xfffffffffffffff7, 0x0, 0x54a, 0x1, 0x9, 0x1, 0x5, 0x0, 0x81, 0x8, "d79847b3bbae879ed130d317f5e24b5d664bf84a8d6accae26d3a1b7bdf244b1"}}) r3 = dup2(r0, r0) ioctl$EVIOCSABS20(r3, 0x401845e0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{0x5, 0xcd, 0x9, 0xffff}, {0x8000, 0x17, 0x1}, {0xffffffffffffff9f, 0x9, 0x10001, 0xff}, {0x7, 0x3, 0x583d60fc, 0x5}, {0x0, 0xfffffffffffffffb, 0x2, 0x1}]}) 03:32:56 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r2 = dup(r1) accept$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000240)={r3, 0x1, 0x6, @random="191012d3d953"}, 0x10) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r4 = dup2(r0, r0) ioctl$EVIOCSABS20(r4, 0x401845e0, 0x0) 03:32:56 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x105080, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x0, 0x5, 0x2260, 0x80000000, 0x1, 0x4}, {0x2, 0x9, 0x1, 0x9, 0x9, 0x71}], [[], [], []]}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000200)=0x9) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x6, 0x4, 0x9, 0x7f, 'syz0\x00', 0x1}, 0x1, 0x10000000, 0x100000001, r2, 0x2, 0x101, 'syz0\x00', &(0x7f0000000240)=['\x00', '+keyringcpusetvmnet1]b%[vmnet0trustedcgroup+eth1usertrusted\x00'], 0x3d, [], [0x5, 0xfffffffffffffffe, 0x8, 0x5]}) getsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f00000003c0)=""/28, &(0x7f0000000400)=0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x0, 0x9c8, 0x0, 0x8, 0x2}, &(0x7f0000000500)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={r3, @in6={{0xa, 0x4e20, 0x7ff, @empty, 0x32}}, 0x7fff, 0x5}, 0x90) r4 = openat$cgroup_ro(r0, &(0x7f0000000600)='rdma.current\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000680)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000700)={0x1, 0x10, 0xfa00, {&(0x7f0000000640), r5}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000740)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000007c0)={r3, 0x1}, &(0x7f0000000800)=0x8) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000880)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10000400}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x34, r8, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x24040080) r9 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000980)={r7, 0x6}, 0x8) setsockopt$inet6_udp_int(r9, 0x11, 0xa, &(0x7f00000009c0)=0x6, 0x4) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r9, &(0x7f0000000cc0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000a80)={0x1dc, r10, 0xb00, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffc1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x4, @mcast2, 0xffffffff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ebe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x92, @local, 0x317}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$UI_SET_KEYBIT(r9, 0x40045565, 0x141) setxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000d00)='trusted.overlay.origin\x00', &(0x7f0000000d40)='y\x00', 0x2, 0x3) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000d80)={0x8, 0x120, 0xfa00, {0x0, {0xb777, 0x9f62, "0034683b992cba28167dde42650aa3b88eeb8dcac3339bb72297b2606367b2f8c257472691ea4cd2294fd28bb6855e7302eaf0afe01f49d90dc16955f04795258070bd495f17a3a3a589be2a562dbc5e7a827bf1e581e2dd1cd26ce6c49594e6265341c845929e28115fe03002ab12d4b32aa76c4b372719cd239285704baee9eb453f5219ba3cccf2d1eebfda73a48a356b50bba8a41f24b4bb43e4b4cbe5256ea2788fc9a69a023f7cd2f8e5b9e63a48fa3862b3ff90054367b74d054ef8b0148880d579e414e681aa00b418fc6e120d9118616431cc60ff0f67eb7c81116ef8d25fd44f5888a8f572071da6424105599b3343fbac8b5611a9f9c63c8c1306", 0xc2, 0x7f, 0x101, 0x8000, 0x6, 0x7fffffff, 0x4}, r6}}, 0x128) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xf753) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000ec0)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000f00)) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000f40), &(0x7f0000000f80)=0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000fc0)={r3, 0x68, "9b8d2ff9961488e1bd99817b479f8d72408d66970a5ae47977bdc47aa113641ff7d475b42614253497fe72a55165d1f5fff9e75efa0136a612c90e7bfdfec0c318b9fa9f8960eeb85719a9f467bd86871d55cc3df1f9cdb6852df6b7415f2f88955f0e1004fb7857"}, &(0x7f0000001040)=0x70) 03:32:56 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x80}}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:32:56 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000)=0xffff, 0x4) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000040)=""/15) 03:32:56 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000200)=0x8, 0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0xdaf501c) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r2, 0x306, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xd}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffffd}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) 03:32:57 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) [ 406.165487] IPVS: ftp: loaded support on port[0] = 21 03:32:57 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x402040, 0x0) finit_module(r0, &(0x7f0000000040)='\x00', 0x3) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xa8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, r2, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ee}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x14}, 0x800) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r3 = dup2(r0, r0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000000)=0x9) ioctl$EVIOCSABS20(r3, 0x401845e0, 0x0) [ 406.382855] chnl_net:caif_netlink_parms(): no params data found [ 406.503861] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.510432] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.518910] device bridge_slave_0 entered promiscuous mode [ 406.540871] bridge0: port 2(bridge_slave_1) entered blocking state 03:32:57 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x80}}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") [ 406.548082] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.556547] device bridge_slave_1 entered promiscuous mode 03:32:57 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x80000000}) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) [ 406.619069] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 406.633144] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 406.708826] team0: Port device team_slave_0 added [ 406.731105] team0: Port device team_slave_1 added 03:32:57 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x10000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000940)=""/246) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) [ 406.847666] device hsr_slave_0 entered promiscuous mode [ 406.882838] device hsr_slave_1 entered promiscuous mode [ 406.953806] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.960429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 406.967560] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.974242] bridge0: port 1(bridge_slave_0) entered forwarding state 03:32:58 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x18080) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x0, @local}}, 0x1e) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000100)={0x3}) [ 407.193442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 407.255504] 8021q: adding VLAN 0 to HW filter on device team0 [ 407.262453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 407.276327] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.289648] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.310844] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 03:32:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) [ 407.363868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 407.372465] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.379090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.387067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 407.395330] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.401914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.484124] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 407.494055] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 407.509718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 407.519046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 407.528271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 407.537279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 407.545968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 407.554902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 407.563681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 407.572037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 03:32:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x80}}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") [ 407.581029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 407.589493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 407.615998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 407.624246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 407.688889] 8021q: adding VLAN 0 to HW filter on device batadv0 03:32:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001580)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1414aa0000000000000000000000000200330000000000"], 0x28}}, 0x0) 03:32:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000100)={@initdev}, &(0x7f0000000140)=0x14) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:32:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x2e, @multicast2, 0x4e20, 0x0, 'sh\x00', 0x1, 0x3, 0x11}, {@dev={0xac, 0x14, 0x14, 0x12}, 0x4e22, 0x2000, 0x769, 0x0, 0x6}}, 0x44) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:32:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x4140, 0x8) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000002c0)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x3, 0x6, 0x7}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000440)=""/246) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x8000) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000140)={0x2, [0xffffffff, 0x80000000]}) r4 = dup2(r2, r2) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video37\x00', 0x2, 0x0) recvmsg(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/147, 0x93}, {&(0x7f0000000540)=""/231, 0xe7}, {&(0x7f0000000640)=""/229, 0xe5}, {&(0x7f0000000740)=""/224, 0xe0}, {&(0x7f0000000000)=""/18, 0x12}, {&(0x7f00000003c0)=""/17, 0x11}, {&(0x7f0000000840)=""/36, 0x24}], 0x7, &(0x7f0000000900)=""/180, 0xb4}, 0x2003) splice(r5, &(0x7f0000000040), r4, &(0x7f0000000080)=0x7, 0x80000001, 0x2) ioctl$EVIOCSABS20(r4, 0x401845e0, 0x0) [ 408.204001] IPVS: set_ctl: invalid protocol: 46 224.0.0.2:20000 03:32:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x440000, 0xa0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000200)=0xfd, 0x4) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x202000, 0x40) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x255ee2c172ee39fc}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r3, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3b}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x5}, 0x20040800) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r4 = dup2(r0, r0) ioctl$EVIOCSABS20(r4, 0x401845e0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000240)="6b91188755d484a3ccda657f03e029", 0xf, r2}, 0x68) 03:32:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:32:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000040)={0x6, 0xfffffffffffffffb}) r2 = dup2(r0, r0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x1}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r3, 0xb75}, &(0x7f00000001c0)=0x8) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000140)={r4, 0x6}, 0x8) 03:32:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000080)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x101, 0x80081) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000140)={0x2c0, r2, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5ab1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3a32ce24}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4615b1f1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff00000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9fb}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x41262dba}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb6a}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffffad0a}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xc5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff7}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}]}]}, 0x2c0}, 0x1, 0x0, 0x0, 0x880}, 0x80) getsockopt$inet_buf(r1, 0x0, 0x2e, &(0x7f0000000580)=""/68, &(0x7f0000000600)=0x44) dup2(r0, r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, 0x0) 03:33:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x40) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0x6f, "7e0842b824fbbfe5dc0a911dff8975c5a55ca2a51b541d39fe1ab75106173360de0d197285a84a2047a03a78647cff264a82d3060dedb3e99e69f4ae930de8df5c069d7627f1c7cfdd8169e5144f216e0a59313fe0d79dd9098d5a701d397dcc472fcd00a5d7d5b5e9803a848f2ba9"}, &(0x7f0000000340)=0x77) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000400)=0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000380)={0xb2, 0x2, 0x2, 0x1, r3}, &(0x7f00000003c0)=0x10) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x30000, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r4}, 0x10) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000100)=0x63, 0x2) 03:33:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000040)=0xffffffff00000000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) 03:33:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x2e, @multicast2, 0x4e20, 0x0, 'sh\x00', 0x1, 0x3, 0x11}, {@dev={0xac, 0x14, 0x14, 0x12}, 0x4e22, 0x2000, 0x769, 0x0, 0x6}}, 0x44) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") [ 409.409420] IPVS: set_ctl: invalid protocol: 46 224.0.0.2:20000 03:33:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x210020, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@dont_hash='dont_hash'}, {@uid_lt={'uid<', r4}}, {@dont_measure='dont_measure'}]}}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r5 = getuid() ioprio_set$uid(0x3, r5, 0x6) r6 = dup2(r0, r0) ioctl$EVIOCSABS20(r6, 0x401845e0, 0x0) 03:33:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) recvmsg(r1, &(0x7f00000018c0)={&(0x7f0000000280)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/105, 0x69}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/12, 0xc}, {&(0x7f0000001540)=""/160, 0xa0}, {&(0x7f0000001600)=""/149, 0x95}, {&(0x7f00000016c0)=""/164, 0xa4}, {&(0x7f0000001780)=""/174, 0xae}], 0x7, &(0x7f0000001840)=""/101, 0x65}, 0x40) r2 = dup2(r0, r0) prctl$PR_GET_TSC(0x19, &(0x7f0000001900)) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) setsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x12}, r3}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x3, 0x20000) 03:33:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc0c80, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000000)={0x6, 0x6666}) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) fadvise64(r1, 0x0, 0x7, 0x1) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) 03:33:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000100)={'mangle\x00', 0x90, "c7e1a92147e62789d87dfe41337988364c1b7fcbfc019e96a58368a0374f5ca3da9e8fd2f7d0467d36576fdecf5456d5519b0aeb3a553dda8af3e35eeffc8e7efe99db9f089b0b1809308e315ecf9740cbdbd287e2797cc78f3d1dd5f997672bdb74f83af31b63c73981ce386a96e832652740fe24d16f68310c9a207c0672dc569bb1f1db33b062af014d3cb258c2a1"}, &(0x7f0000000040)=0xb4) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000000)) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) 03:33:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x2e, @multicast2, 0x4e20, 0x0, 'sh\x00', 0x1, 0x3, 0x11}, {@dev={0xac, 0x14, 0x14, 0x12}, 0x4e22, 0x2000, 0x769, 0x0, 0x6}}, 0x44) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) [ 410.685724] IPVS: set_ctl: invalid protocol: 46 224.0.0.2:20000 03:33:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x8d00) getpeername$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000240)=[{{}, 0x0, 0x7, 0x2}, {{}, 0x12, 0x8, 0x400}, {{0x0, 0x2710}, 0x7, 0x100, 0x749}, {{0x0, 0x7530}, 0x5, 0x9, 0x2}, {{0x77359400}, 0x17, 0x2, 0x4}, {{0x0, 0x7530}, 0x11, 0x8, 0xe7}, {{0x77359400}, 0x15, 0x9, 0x200}, {{r2, r3/1000+10000}, 0x0, 0x9c, 0x1}], 0xc0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) inotify_init() ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000100)=0x10000) r4 = dup2(r0, r0) ioctl$EVIOCSABS20(r4, 0x401845e0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x15, 0x400000) personality(0x4000006) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x4e23, @empty}}) 03:33:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xfffffffffffffffd, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) 03:33:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = getpgrp(0x0) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000040)={&(0x7f0000000100)=""/213, 0xd5}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000000)="3f5b357229f5820e393eb1fe892f37cec58c97d3a47bf27ed994c4241ff7017c6b1bfd80ad275b6dcd") 03:33:02 executing program 1: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x80}}, 0x0) ioctl(0xffffffffffffffff, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x1) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000100)={r2, 0x10}) 03:33:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101200, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f00000003c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r1, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x100, 0x8000}, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x10001, 0x3, 0x2}, &(0x7f0000000240)=0x684, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x80000001}}, 0x10) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) write$P9_RSETATTR(r1, &(0x7f0000000400)={0x7, 0x1b, 0x2}, 0x7) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000100)=""/206) 03:33:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x2e, @multicast2, 0x4e20, 0x0, 'sh\x00', 0x1, 0x3, 0x11}, {@dev={0xac, 0x14, 0x14, 0x12}, 0x4e22, 0x2000, 0x769, 0x0, 0x6}}, 0x44) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x800000000000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) [ 411.849284] IPVS: set_ctl: invalid protocol: 46 224.0.0.2:20000 03:33:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x8000, 0x0) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x200) epoll_create1(0x80000) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000080)=""/246) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:03 executing program 1: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x80}}, 0x0) ioctl(0xffffffffffffffff, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = openat$hwrng(0xffffffffffffff9c, 0xffffffffffffffff, 0x1a000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x100000001}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000040)={0x0, r2}) r3 = dup2(r1, r0) ioctl$EVIOCSABS20(r3, 0x401845e0, 0x0) 03:33:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f00000001c0)={0x80, 0x4, 0x1}) getsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r3 = dup2(r0, r0) ioctl$EVIOCSABS20(r3, 0x401845e0, 0x0) 03:33:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:04 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000080)={0x0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r1, r1) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 03:33:04 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80000000101000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 03:33:04 executing program 1: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x80}}, 0x0) ioctl(0xffffffffffffffff, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:04 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) 03:33:04 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)={0x0, 0x101, 0x3, 0xe047, 0x200007, 0x40000000020}) 03:33:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5, 0x5, 0x10005}, 0x4}, 0xffffffffffffff4d, 0x1, 0x0) 03:33:05 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x80000) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x4e22, @empty}}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000100)=""/246) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) [ 414.816503] Unknown ioctl -1073449922 [ 414.835191] Unknown ioctl -1073449922 03:33:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="bf7abfac2bf18301ebca345ad71ed52d95a8779acb486aed2f557e0bb14e1604b7de494cacfd3117ef49ece92bae4e4725cf0d0481bff1a0ddf2d84d15f0ee13da626c75d0c4787965cac1cdcb69ada0184ebe2c72157461a8b6b1edbf892230ee034a26ab6ec21952eca98b1216bfbc6b5d32c51162e52891f85c876ba11becd40e5c5579c1c29eef39a2137ebb734f9c5d7b043952034a26df5b59e0a8295953703ff5ded0ab22ae3d518fe97c2053f0e75a13fad00f3fa19150279ad7bb5f70a49b644f2e4683ca865260d15c8f848d46b4eff2bba3479f2810f86b", 0xdd, 0xffffffffffffffff) add_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="6dd9d30f913dfbe29f8a17b63438c2af88b4f479375c1bb6e62a86d419028d878eaaa646ea963de220f88a5971a81d4797537cbae519499629379f4db33cc598062a6e5c7bc1da7832f581979f38e44128bb04f413a149dba1ce3b095d0e27b5b779285817b1d7791232bc2ecf91ad412ebd20ff1dec924128b0ddf6fc45404488dc9dc1", 0x84, r1) r2 = dup2(r0, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40008004}, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="5cf1850ff38e52129513", @ANYRES16=r3, @ANYBLOB="000025bd7000fbdbdf2516000000"], 0x14}, 0x1, 0x0, 0x0, 0x20004}, 0x1) 03:33:06 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:06 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='/dev/ppp\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r1, r1) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0xc0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCDISCONN(r0, 0x7439) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x80, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) 03:33:06 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x800000000000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) 03:33:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00000019c0)=""/218) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01001800000000000000c8000000e000000008000000ae13fad13aae598d403e49e755d4b4330c1100a4baeb85dc579cd2bf2387fb019544554395604bbfc6476fc88e9ebc39a5a690dcdbd2075da54f76ee360de450a4f87c9c274cee7fcab59851593563d056bb153c905cfdaaac2e4c624f476f48767c3e02eabfab07b08e6f01e29747efb95d3affbf140f5a1084fdc4a2cfa5d8e5291cb92a9d80f9fe0b341c630c80b70213be8d520ff663cfdd492814e332c9f1b021a19fee755496517ade5f4c9ff68c6de1d920feee255e2ef4aaf8dbce23e65e27d9addf470d00e66718cb93537f878dfc83001f6a62e722b82ce84218dde6b14784dd88c125442631fb09f3bf7e255720d1cb720024154ad7b6dd6879dcecfd7092f71d923401d1e54afb5aed8de699d3247c6be0c3a547eca272372e90aa5139d3a1aadc3e5f6335b30a7052a9a7"], &(0x7f0000000000)=""/115, 0xed, 0x73}, 0x20) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001940)='/dev/cachefiles\x00', 0x52002, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000001980)) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000100)=@in={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000140)="bec8a272bc67178b7f2860a9547108759a8a5561c7f4859ccb565b580a8da896dc133ed083a9ade179c9dc22a9230c0877120a46a953527c741242dd2bdab0510f1d3c8c17b7c0c4a33b0eb44109924271c839c530b406f61643ae7be57a56f3333af25a7da9eb74a99aeb97716a868637d21933adfbf9d8b504aed41cb89b317fac4fa86402d0213db26137f45b7482b54d412012c950f59190267e0e0266cf5cc4da89db481b", 0xa7}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="4da980c26af2aeea7c3832897b341d289029b917e391416977123cec653530a4fb3b7cf946ac85dca09892c1e2af62404ecc45a873e7be22b7912b9f563f0e40fcc0a0ba32d927b8a2964b86240c9edebdbb50a80242ebc2cd453105353ab6cf42495c45faf00ed758931dfd537c0c57a1d66f5fe306d383bcbef63ad5a2b38bb6e36039340f807e82389d47715f3b31db71f46de1c57cf30c4814beeffcce967061d45173043e899230c917603e31830259b342754cb0", 0xb7}, {&(0x7f0000001600)="ccc1fb1cbb5a221275d74e28324c5fbb06649dd840cec59fc5352c3e2ff57eea8c403a4219e1d3073fa495d61afd83df3d606cceb8d2e26f158cba0d5ee31f9f0ad7a02379a59e1eb579167e89e4d5e64bb2dc5a23ea6a3f6c01a80c6f5dc42d05e4f7edc381002c58ea79e2c37d3fcc9b49a8a7d89118bb39feae9fcb77723975b7bde1480a8fce677186529a0ccc38bc5dc2", 0x93}, {&(0x7f0000000200)="a2b39b6d274264548c0c9ee205c80426ee569f10b91e0c7857eebedfd07f06fc565eb65b3c49e1d36a36d7177ed1ed353411f1ee7d8a467f24", 0x39}, {&(0x7f00000016c0)="63d1cc1aa910bdfce11381ffee296e8158766f2f626ea557090ae156b4e5507827bb7a62c472887b2c3efbfe95dce785a0bf54e318410f182b57fd842de1dd25389c659ed70b8f9a4a8bb44ecd127d9238dd77c27ee9b5ff778a3c6b6eb83c6340d4b8ac55edb65a2d938e264cab3029f23443e337f44f783008ae7cf595e66c27d2720937102a4fe7d14d12dfabe9a13a174671c1ce40d5e747d9a49495454815195f866e142ec65b18799f283c9e3b7a6f62fc25cd9f43656472d366189b6160af5cfff8af9fcd040e", 0xca}, {&(0x7f00000017c0)="e7b304f5070897e223750660d52de18cbf951a1623f19450a76e82a1fa87838a94da231401230137d258fc08c225826cfdf8b9c6e1113b0279b964d53cacfe114f06e00a7111c8db49caefd508cc23963ab0938ef6542deab316a89af5ccae9be5eb86b3dd8abcac20b8836c3a165491b3da3b01ac16f6b987a1f31efedaba42241bb2c7ec271c813845c4aaca0a36866b5aeef2740e5334725796c5f47e49b482772b5f0f6b280e293f295f6b1c215716c2906724b8463deb37c5c5e027a30fc156e289", 0xc4}], 0x7, &(0x7f0000000240)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x18, 0x4080}, 0x0) 03:33:07 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) lseek(r0, 0x0, 0x1) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @remote}, &(0x7f0000000040)=0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000100)={{0x80000001, 0x100}, 'port1\x00', 0x1, 0x10004b, 0x5, 0x7632, 0x401, 0x965, 0x7, 0x0, 0x4, 0x7}) 03:33:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) clock_gettime(0x4, &(0x7f0000000240)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, &(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000100)={0xffff}, 0x8) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) [ 416.621237] IPVS: ftp: loaded support on port[0] = 21 03:33:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8001, 0x4000) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000100)=""/246) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x80000001, 0xc2fa]) 03:33:07 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) fstatfs(r1, &(0x7f0000000000)=""/36) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) [ 416.949384] chnl_net:caif_netlink_parms(): no params data found 03:33:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) [ 417.152418] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.159179] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.167602] device bridge_slave_0 entered promiscuous mode [ 417.223342] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.230238] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.252364] device bridge_slave_1 entered promiscuous mode [ 417.307935] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 417.330104] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:33:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x300) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000000)) finit_module(r0, 0xfffffffffffffffd, 0x2) socket$isdn_base(0x22, 0x3, 0x0) [ 417.399316] team0: Port device team_slave_0 added [ 417.423439] team0: Port device team_slave_1 added [ 417.538368] device hsr_slave_0 entered promiscuous mode [ 417.593866] device hsr_slave_1 entered promiscuous mode [ 417.678315] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.685006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 417.692111] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.698703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 417.854480] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.867495] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.966475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 417.995767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 418.004011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 418.017284] 8021q: adding VLAN 0 to HW filter on device team0 [ 418.036727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 418.047074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 418.055542] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.062233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 418.113138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 418.121873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 418.130418] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.137062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 418.144905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 418.154224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 418.164141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 418.173132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 418.181888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 418.190885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 418.199680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 418.208035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 418.216307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 418.224725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 418.236418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 418.244726] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 418.278591] 8021q: adding VLAN 0 to HW filter on device batadv0 03:33:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x800000000000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) 03:33:09 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x40, 0x200) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x2f, 0x2}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r1, r1) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:09 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) fcntl$setflags(r0, 0x2, 0x1) 03:33:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x800000000000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) 03:33:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x389f278f1b9e040e, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000540)=""/246) r3 = dup2(r0, r0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x3) ioctl$EVIOCSABS20(r3, 0x401845e0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x80) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ioctl$CAPI_CLR_FLAGS(r4, 0x80044325, &(0x7f0000000040)=0x1) 03:33:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x800000000000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:10 executing program 0: sysfs$2(0x2, 0x96ed, &(0x7f0000000180)=""/62) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x105000, 0x0) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x12, 0x2, 0x5}, 0x7fff}}, 0x18) r2 = dup2(r0, r0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f00000000c0)={0x0, @reserved}) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x800000000000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:10 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 03:33:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x800000000000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x800000000000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x401, 0x8000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000100)=""/246) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x800000000000, 0x0) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000000)=0x8) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) 03:33:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x800000000000, 0x0) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:11 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:11 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000000)={0x100000001, 0x7, 0x1ff, 0x8001, 0x6, 0x3}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x5f, 0x1, 0x3, "751646e5839f333434e706244e749834", "6bbdb692b924670526e251fed9322f7dbc85c369a6b7d6777c7d19a6e7ea6e46c61f620fb9a06492306f7c3ced6d263bd16dbd77585df009e0ce06036b49a0c2e5c6d7a44e52b6405999"}, 0x5f, 0x3) r2 = dup2(r1, r1) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x800000000000, 0x0) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:11 executing program 3: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x40) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000040)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:11 executing program 3: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:12 executing program 3: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) 03:33:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x800000000000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000040)=[{{r2, r3/1000+30000}, 0x17, 0x800, 0x8}, {{}, 0x5, 0x2, 0x9}, {{0x77359400}, 0x17, 0x1, 0x40b}, {{0x0, 0x2710}, 0x17, 0x504a, 0x6}], 0x60) prctl$PR_MCE_KILL_GET(0x22) 03:33:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x800000000000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x800000000000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x11c, r2, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xffffffffffffffeb, @remote, 0x1f}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfff, @mcast1, 0x9}}}}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfb77}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3e8}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x6696, @local, 0x80000001}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8c}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdf40000000000000}]}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x40}, 0x40040) 03:33:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7, 0x6d, 0x1}, 0x7) r1 = dup2(r0, r0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000140)) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) r2 = semget$private(0x0, 0x3, 0x6) semctl$IPC_RMID(r2, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5c0f, 0x400000) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, 0x1, 0x8, "acc7d16784009108fbe37813e6d32546924ecb901f3e0133a20f378500723d772d40feb0458247a89e554e106462a62b1a5da059c455d168a182bcdcf8a5209d", "84fa82d31d0b27f5bb786e6bca2d6b5c50fe0c1896d0e764eec9919d4a1871a6", [0x7, 0x5]}) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) 03:33:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:13 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x82100, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60800}, 0xc, &(0x7f0000000040)={&(0x7f0000000b40)=ANY=[@ANYBLOB="780500000e0b090329bd7000fddbdf250500000208005800", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB='\b\x00j\x00', @ANYRES32=r0, @ANYBLOB="0000d415e3bfbc33086f235dd6dbf730f0462000a96f28b22bd8ee7e90e8c1b08e1c15a8420d658a8592c059221288d17b226e28297977b21a4f3891342a44fcbd0c81c93e13112cff52cb6a10b82dbf40ea43a141c3171eaa85a06b50d38f7894c910c56ece0e21dfeb7612e9ce70239d5efa279c7d14901e7bc7070cad306d25e62c27e51122"], 0x578}, 0x1, 0x0, 0x0, 0x800}, 0x8004) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) 03:33:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:13 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:13 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) creat(&(0x7f0000000100)='./file0\x00', 0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000540)={{0x8, 0x547c47e962ef3e1e, 0x6, 0xff, '\x00', 0xffff}, 0x0, [0x8, 0x3ff, 0x3, 0x9, 0xd6b, 0x6, 0x3, 0x7, 0x2, 0x3, 0x1cd6000000000, 0x8, 0x1, 0x7, 0x2, 0x100, 0x1, 0x97, 0x20, 0x3, 0x80, 0x8, 0x7, 0xa3c, 0x0, 0x7, 0x200, 0x0, 0xffffffffffffffe1, 0x8, 0x20, 0x1f, 0x100000000, 0x0, 0x4, 0xc8f, 0xcb, 0xdfc4, 0x3, 0x7ff, 0x7, 0x3f, 0x2, 0x8, 0xe1b, 0x6, 0x9096, 0x6, 0x0, 0x1f, 0x200, 0x8, 0x0, 0x2, 0x8, 0xb81, 0x1, 0x3, 0x2, 0x84, 0xfffffffffffff000, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffff48ee, 0x275, 0x800, 0x80000000, 0x10001, 0x1, 0x0, 0x4, 0x5, 0x20, 0x1, 0x7, 0x1, 0x9, 0x5, 0x5, 0x5a, 0x200, 0x2, 0x3, 0x5, 0x1, 0x100000000, 0xffff, 0x100000001, 0x0, 0x1, 0x6, 0x7, 0x8000, 0x7f, 0x0, 0x63aa, 0x3, 0x1, 0x800, 0x800, 0x2, 0x8, 0x7, 0x3, 0x3, 0xffffffffffffffae, 0x8, 0x0, 0x1, 0x4, 0x1, 0x5, 0x401, 0x3f, 0xb9a2, 0x1, 0x7, 0x6, 0x2, 0x40, 0xffffffff, 0x0, 0x1, 0x1, 0x81, 0xbfe, 0x9, 0x200], {0x77359400}}) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000080)) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000000)={0x100000001, 0x49, "08599bd89577956b4dd7bb5ca8fc9a39e21e1c517fb8d53dac28817f26f4a7f6d39cc214ab015e3e0b7c688b976c8cc0e058410f1ea9ce33cb1501546fa14f2d7c50d6ab5c208f53a8"}) 03:33:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:13 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x3, 0x80000001]) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:14 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(0xffffffffffffffff, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:14 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000100)=0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r1, r1) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) bind$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 03:33:14 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(0xffffffffffffffff, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x74, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x74}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:14 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(0xffffffffffffffff, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:14 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000100)=""/246) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000005a000000f469a4b5b7a344ca922320af019806144be7726bba6c96cd0e5c4eeb8ddd3bb6b298c1a40f71afc3d5e2c45dbac5a748a55160188d67e9f5761430a88fe53effc0a44c84dba7ccdad7cc7e39000000000000000000"], &(0x7f0000000080)=0x7e) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x1f}, &(0x7f0000000240)=0x8) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000300)={0x10000, 0xc3cc, 0x4, 0x3, 0x1, 0x9}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=r3, @ANYRESDEC=r1], &(0x7f00000002c0)=0x2) 03:33:14 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:14 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x401, 0x400) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000040)={0x9, "3f1457a71d67c5cecb8cb2ee39271c2b1510d357f81ed83209743e97954567b2", 0x3, 0x7f, 0x1, 0x0, 0x1040400, 0x2}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) dup2(r1, r1) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 03:33:14 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:15 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x1b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x86dd, 'syzkaller0\x00', 'dummy0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast, [], 0xe8, 0xe8, 0x120, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [], @local}}}}]}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffe}}}}]}]}, 0x228) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:15 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:15 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) dup2(r0, r0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x74, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x74}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:15 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)) 03:33:15 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) dup2(r0, r0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:15 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) 03:33:15 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) dup2(r0, r0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0x80fd, 0x1}) 03:33:15 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, 0x0) 03:33:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x20400) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000540)=0x1) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000200)={0x0, 0xfffffffffffffff9}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000280)={r4, @in={{0x2, 0x4e20, @empty}}}, 0x84) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000080)=""/111) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) setsockopt$inet_tcp_buf(r5, 0x6, 0x0, &(0x7f0000000340)="dd73720291c2a4bc9aa4505df7373fceb7d4b45fae88d0badd5f09848769ff4053c981cea2db0a35ef8f164da635fc73d4bcc7a184ee504976dcc2d3ac85132e1b73275282b3fb5b2068f5b52edfb42bbd7debbc6a9f722aa85c084897cf5fcada3a5056ce2732619617c5fde4df64cb0ba8fe6c1ebfeb04c6cfb1e11df51ef6abc47752865fdd1badba6b131f95ae4842a29d4feff98e4e66d7d2e413ac583fd5903175088c4215baef8aa3a10d6d722754befaf40e4f852344293ba3d0f45e4911b4b2ec646e04f44f126d", 0xcc) r6 = dup2(r3, r0) r7 = epoll_create(0x7) ioctl$EVIOCSABS20(r6, 0x401845e0, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000100)=ANY=[@ANYBLOB="b30c000000000000560f0000000000000400000000000000", @ANYRES32=r5, @ANYBLOB='\x00', @ANYRES32=r5, @ANYBLOB='\x00'/28, @ANYRES32=r1, @ANYBLOB="000000000300"/28, @ANYRES32=r7, @ANYBLOB="000000000100008000"/28]) 03:33:16 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, 0x0) 03:33:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x74, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x74}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:16 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, 0x0) 03:33:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000200)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) 03:33:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:16 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x0, 0x1}) 03:33:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x181000) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1ff, 0x408200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4064c0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:16 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x101, 0x1, 0x1000, 0x7, 0xdf6c}, 0xc) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r1, r1) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:16 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)) 03:33:17 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x1b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x86dd, 'syzkaller0\x00', 'dummy0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast, [], 0xe8, 0xe8, 0x120, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [], @local}}}}]}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffe}}}}]}]}, 0x228) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:17 executing program 0: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 03:33:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x78}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:17 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000040)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r1, r1) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x74, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x74}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:17 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x8000000000020800, 0x0) r1 = dup(r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000000)=""/171) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x4102, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000140)={0x43, 0x9, 0x1, {0x6, 0xca2b, 0xf21, 0x80000000, 0x40, 0x995b, 0xfffffffffffffff8, 0x8001, 0x5}}, 0x43) r3 = dup2(r0, r0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x3001) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000540)="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", 0x1000) ioctl$EVIOCSABS20(r3, 0x401845e0, 0x0) 03:33:17 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) fcntl$setown(r0, 0x8, r1) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000200)=0x3) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x28000, 0x0) 03:33:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x81) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000100)=""/69, 0x45}, {&(0x7f0000000080)=""/37, 0x25}], 0x3, &(0x7f0000001540)=[@fadd={0x58, 0x114, 0x6, {{0x2, 0x1}, &(0x7f00000001c0)=0x1, &(0x7f0000000200)=0x7, 0xe4, 0x2, 0x4, 0x3ff, 0x20, 0x3}}, @mask_cswp={0x58, 0x114, 0x9, {{0x10001, 0x1ff}, &(0x7f0000000240)=0x1000, &(0x7f0000000280)=0x3, 0x7, 0x0, 0x2, 0x4, 0x38, 0x200}}, @mask_cswp={0x58, 0x114, 0x9, {{0x400, 0x1ebb}, &(0x7f00000002c0)=0x400, &(0x7f0000000300)=0x1, 0x6c24, 0x4085, 0x9, 0x1, 0x10, 0xffffffff}}], 0x108, 0x8000}, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x78}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x78}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) fcntl$setpipe(r0, 0x407, 0x68) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000040)={0x7, 0x26, &(0x7f0000000000)="eb90f9b9f6c7a08beba62e749fd266fe08bdfdeab0ee859e597ca8431db4879f773e16fe8d48"}) 03:33:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000300)={r1}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2000, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x28100, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x1, 0x9, 0x0, 0x37}, 0x4, 0x8, 'id1\x00', 'timer1\x00', 0x0, 0x101, 0x8, 0x7, 0x81}) write$smack_current(r2, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x15) 03:33:18 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x300) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000000)) finit_module(r0, 0xfffffffffffffffd, 0x2) socket$isdn_base(0x22, 0x3, 0x0) 03:33:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r3 = dup2(r0, r0) ioctl$EVIOCSABS20(r3, 0x401845e0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x84, "dd9db51dd35f02a64fb58e29047e49e594805e6e5aa7c00efb84c8c9b07042892aa2b9512da3e3af190e9975a282408ae14f2ad7775f6c07267f3ba34f422040667f9b777569f7a5f690eaf9a3976adf0773b62342944ee8cd5f29cb09fabbc7bcbdbf03dbb6eeec445b9136d6fa8a6e07e8a671013c06dfe13404dca4698c84266b8920"}, &(0x7f0000000100)=0xa8) pipe2(&(0x7f0000000140), 0x4000) [ 428.053820] device nr0 entered promiscuous mode 03:33:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x78}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x6c}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") [ 428.592829] device nr0 entered promiscuous mode [ 428.853689] IPVS: ftp: loaded support on port[0] = 21 03:33:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x6c}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:22 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) [ 431.270484] chnl_net:caif_netlink_parms(): no params data found [ 431.387238] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.394072] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.402405] device bridge_slave_0 entered promiscuous mode [ 431.413742] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.420471] bridge0: port 2(bridge_slave_1) entered disabled state [ 431.428952] device bridge_slave_1 entered promiscuous mode [ 431.465028] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 431.478292] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 431.509727] team0: Port device team_slave_0 added [ 431.518677] team0: Port device team_slave_1 added [ 431.696848] device hsr_slave_0 entered promiscuous mode [ 431.852888] device hsr_slave_1 entered promiscuous mode [ 432.054385] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.061014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 432.068204] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.074987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 432.094062] bridge0: port 1(bridge_slave_0) entered disabled state [ 432.112801] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.193623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 432.215369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 432.223653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 432.238569] 8021q: adding VLAN 0 to HW filter on device team0 [ 432.253887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 432.262497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 432.270965] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.277593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 432.323359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 432.332924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 432.341248] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.349500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 432.361261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 432.372552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 432.381603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 432.390741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 432.399487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 432.408428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 432.417151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 432.425429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 432.435290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 432.443780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 432.457336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 432.465563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 432.504182] 8021q: adding VLAN 0 to HW filter on device batadv0 03:33:23 executing program 3 (fault-call:3 fault-nth:0): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)) 03:33:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x6c}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:23 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x420000, 0x0) r1 = geteuid() fstat(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='fuseblk\x00', 0x40000, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xa00}}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/ppp\x00'}}]}}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x400802, 0x42) socket$tipc(0x1e, 0x5, 0x0) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000080)={0x10001, 0xfffffffffffff983, 0xffffffff}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$RTC_VL_CLR(r3, 0x7014) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000440)=""/246) r5 = dup2(r4, r4) ioctl$TIOCSERGETLSR(r5, 0x5459, &(0x7f0000000000)) ioctl$EVIOCSABS20(r5, 0x401845e0, 0x0) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f0000000100)={0x0, @data}) 03:33:23 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x4000, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000001c0)=0xdb81) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000d40)={'vcan0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000000d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000dc0)=0x14) clock_gettime(0x0, &(0x7f0000008600)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000083c0)=[{{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000e00)=""/211, 0xd3}], 0x1, &(0x7f0000000f40)=""/173, 0xad}, 0x5}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001000)=""/249, 0xf9}, {&(0x7f0000001100)=""/164, 0xa4}, {&(0x7f00000011c0)=""/139, 0x8b}, {&(0x7f0000001280)=""/38, 0x26}, {&(0x7f00000012c0)=""/59, 0x3b}, {&(0x7f0000001300)=""/135, 0x87}, {&(0x7f00000013c0)=""/103, 0x67}], 0x7}, 0x6}, {{&(0x7f00000014c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001540)}, {&(0x7f0000001580)=""/86, 0x56}, {&(0x7f0000001600)=""/63, 0x3f}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/253, 0xfd}, {&(0x7f0000001780)=""/109, 0x6d}], 0x6, &(0x7f0000001880)=""/11, 0xb}, 0x82a1417}, {{&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001940)=""/2, 0x2}], 0x1}, 0x4}, {{&(0x7f00000019c0)=@hci, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001a40)=""/143, 0x8f}, {&(0x7f0000001b00)=""/195, 0xc3}, {&(0x7f0000001c00)=""/205, 0xcd}, {&(0x7f0000001d00)=""/197, 0xc5}, {&(0x7f0000001e00)=""/61, 0x3d}, {&(0x7f0000001e40)=""/85, 0x55}], 0x6, &(0x7f0000001f40)=""/102, 0x66}, 0x80000001}, {{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000001fc0)=""/206, 0xce}, {&(0x7f00000020c0)=""/253, 0xfd}, {&(0x7f00000021c0)}, {&(0x7f0000002200)=""/21, 0x15}, {&(0x7f0000002240)=""/28, 0x1c}, {&(0x7f0000002280)=""/253, 0xfd}, {&(0x7f0000002380)=""/1, 0x1}], 0x7, &(0x7f0000002440)=""/4096, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000003440)=""/139, 0x8b}, {&(0x7f0000003500)=""/139, 0x8b}, {&(0x7f00000035c0)=""/35, 0x23}, {&(0x7f0000003600)=""/241, 0xf1}, {&(0x7f0000003700)=""/185, 0xb9}, {&(0x7f00000037c0)=""/83, 0x53}, {&(0x7f0000003840)=""/102, 0x66}], 0x7, &(0x7f0000003940)=""/197, 0xc5}, 0xfffffffffffffffc}, {{&(0x7f0000003a40)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000005e80)=[{0xffffffffffffffff}, {&(0x7f0000003ac0)=""/38, 0x26}, {&(0x7f0000003b00)=""/196, 0xc4}, {&(0x7f0000003c00)=""/128, 0x80}, {&(0x7f0000003c80)=""/10, 0xa}, {&(0x7f0000003cc0)=""/4096, 0x1000}, {&(0x7f0000004cc0)=""/113, 0x71}, {&(0x7f0000004d40)=""/92, 0x5c}, {&(0x7f0000004dc0)=""/183, 0xb7}, {&(0x7f0000004e80)=""/4096, 0x1000}], 0xa}, 0x9}, {{&(0x7f0000005f40)=@hci, 0x80, &(0x7f0000007340)=[{&(0x7f0000005fc0)=""/113, 0x71}, {&(0x7f0000006040)=""/114, 0x72}, {&(0x7f00000060c0)=""/84, 0x54}, {&(0x7f0000006140)=""/84, 0x54}, {&(0x7f00000061c0)=""/23, 0x17}, {&(0x7f0000006200)=""/68, 0x44}, {&(0x7f0000006280)=""/168, 0xa8}, {&(0x7f0000006340)=""/4096, 0x1000}], 0x8, &(0x7f00000073c0)=""/4096, 0x1000}, 0x200}], 0x9, 0x10100, &(0x7f0000008640)={r8, r9+10000000}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000008800)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000009d80)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000009e80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000009ec0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000009fc0)=0xe8) getpeername$packet(r0, &(0x7f000000a000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000a040)=0x14) getpeername$packet(r0, &(0x7f000000a080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000a0c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000000a100)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f000000a200)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f000000d200)={@dev, 0x0}, &(0x7f000000d240)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000d280)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000d380)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f000000d3c0)={@rand_addr, @empty, 0x0}, &(0x7f000000d400)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000d8c0)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f000000d9c0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f000000da00)={@loopback, 0x0}, &(0x7f000000da40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f000000da80)={@remote, 0x0}, &(0x7f000000dac0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000e080)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f000000e040)={&(0x7f000000db00)={0x52c, r3, 0x420, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x104, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x164, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5e46}}}]}}, {{0x8, 0x1, r14}, {0xf8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r18}, {0x154, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x0, 0x0, 0x5, 0x1}, {0x9, 0x3, 0xffffffffffffff29, 0x4}, {0x1ff, 0x4, 0x9, 0x1}, {0x10001, 0x81, 0x66, 0x20}, {0x1, 0x4, 0x0, 0x1}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r21}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r22}}}]}}]}, 0x52c}, 0x1, 0x0, 0x0, 0x1}, 0x4040800) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000006666e4a0700008108fd6395e221cb5f9190c94b3b"], 0x14}}, 0x0) ioctl(r2, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="91b30f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c80afa438036a966410f6c244dd68dbaa9f340ae955b525f420f383c02c401405c6bfd2ef30f51d10fc7f833fefbab6464660f38323c8f26dbc166420f1aa09995b438c4efa5b3609c0f01c4288ba6452e00005480") ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 03:33:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x10000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000440)=""/246) r3 = dup2(r2, r2) ioctl$EVIOCSABS20(r3, 0x401845e0, 0x0) 03:33:24 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x20000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x400000, 0x0) dup(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x402001, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000340)=""/246) syslog(0x2, &(0x7f00000000c0)=""/87, 0x57) r2 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000000)) 03:33:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000140)={0x0, 0x0, [], {0x0, @reserved}}) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) dup2(r2, r0) 03:33:24 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x80010, r0, 0x10000000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r1, r1) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:24 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f00000001c0)={0x1ffffc}) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000080)={0xf, {0x3ff, 0x6, 0x5, 0x5a}}) 03:33:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000140)={0x0, 0x0, [], {0x0, @reserved}}) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) dup2(r2, r0) 03:33:24 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000200)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x7}, 0x2) 03:33:24 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000100)={0x0, 0x5, 0x401}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@deltfilter={0x5c, 0x2d, 0x0, 0xb8, 0x25dfdbfd, {0x0, r2, {0xfff7, 0xf}, {0xfff7, 0xffff}, {0xf, 0xfff1}}, [@TCA_CHAIN={0x8, 0xb, 0xffffffffffffff6a}, @TCA_CHAIN={0x8, 0xb, 0xffff}, @TCA_RATE={0x8, 0x5, {0x93, 0xfffffffffffffffe}}, @TCA_RATE={0x8, 0x5, {0x80, 0xa2a}}, @TCA_CHAIN={0x8, 0xb, 0xfffffffffffffffd}, @TCA_RATE={0x8, 0x5, {0xe46, 0x8}}, @TCA_RATE={0x8, 0x5, {0xfff, 0x4}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000001c0)=[@in={0x2, 0x4e22, @remote}], 0x10) r3 = dup2(r0, r0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000180)={0x6, 0x1, 0x0, 0x5434f20d, 0x5}) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000000)) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000080)={0x3ec6, 0xc, 0x80, 0x100, "cfd9c8189b23d52bf926c9d68cab449a8eadef20c52b1c67eb8a69d20986c3a5"}) 03:33:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x78}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="0739666aefb6f081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb4026c2002538350a88f144d00a13517c96ae2d58efa5899140978e3f9066733a2526985", 0x45}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") r1 = dup2(r0, r0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x6, 0x4) 03:33:24 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000340)=""/246) r2 = dup2(r0, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setfsuid(r3) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000000)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000225bd7000fddbdf25050000005800030014000600ff020000000000000000000000000001140002006361696630000000000000000000000008000500ac141421080005000000000008000100010000001400060000000000000000000000ffff00000000"], 0x6c}, 0x1, 0x0, 0x0, 0x8045}, 0x44090) 03:33:24 executing program 0: r0 = dup(0xffffffffffffff9c) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2b, 0x6, 0x0, {0x2, 0x1, 0x2, 0x0, '&,'}}, 0x2b) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x200, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101080, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x4, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000540)=""/246) r4 = dup2(r1, r1) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000140)="34bc09918a42a558a8ab5d67632d032ea4dd3aab184be7295ed016d2ea6e30186ef62d4413f2df4193a133ac1fe63a40675ed6bee9ebdfbc2651ddb18be3f5d844e74d074a19910e090784cfe0898ca75fb025f93953d220e05261f048cde736a983b1d0dd831db693e6a554477a85a8cd7f1ef9191a623c249a03e99ecfc6b670") ioctl$EVIOCSABS20(r4, 0x401845e0, 0x0) 03:33:25 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xd0a, 0x1a3000) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000100)={0x0, 0x1ff}, 0x2) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/snmp\x00') read$alg(r1, 0x0, 0xfe12) r2 = dup2(r0, r0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000140)={0x0, @aes256, 0x0, "564bf0cce60fe847"}) socket$xdp(0x2c, 0x3, 0x0) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000000)) 03:33:25 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000080)={0x2000, 0x10004, 0x3310, 0x30000000, 0xa2}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xffffffffffff8fdf) r3 = dup2(r2, r2) poll(&(0x7f00000002c0)=[{r2, 0x4}], 0x1, 0x6) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000100)={0x1, @output={0x1000, 0x1, {0xa40e, 0x37}, 0x2, 0x1}}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x12001, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000000)={0xdf, 0x3, 0x51}) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000200)) setsockopt$inet_opts(r3, 0x0, 0xa, &(0x7f0000000240)="fa239d101ea775fd81dc8b20f14b653fa37e130a6ab630d4cd1ac7a9aa93920cc9f6cb3b3357096be7f196fda806fd06f959559b00ec1c85e47f2e9dfce9d40d1b7f4b93ede6fe5c8961d3da24c67ae3594d69e7ce1284afb7cae35630b3", 0xffffffffffffff36) ioctl$EVIOCSABS20(r3, 0x401845e0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000300)=@assoc_value, &(0x7f0000000340)=0x8) 03:33:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x6c}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:25 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) 03:33:25 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x800) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3ff, 0x2, 0x0, 0x5, 0x6, 0x8, "0b7a1ec22e90d3355d74aa5844d8ebdfb5142aae6b0f646786b51ff9d6dc595d521a52756ddf10ca00212ed43b5ca2d52305a59a19e55e9c972e6ca6dbcbd7b7", "610341e3d1906c5fbd590b677e1a0c5d31be9a3f16ccbc013a4e8d1e7621bf192c53a5085d123798a57f9a94a3e5f61188911f43801772f208eea69f2ba9ffdf", "705da1307fb0eabbd356357aeabbc4ee518e435556a976ff85712903251dcfac", [0x5, 0x1000]}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x101000, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x78}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:25 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r2, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004}, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) 03:33:25 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x2, 0x8000, 0x7fffffff, 0x7a, 0x6}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r2, 0x3ff}, 0x8) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r3 = dup2(r0, r0) ioctl$EVIOCSABS20(r3, 0x401845e0, 0x0) 03:33:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:26 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x100) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000100)=""/246) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 03:33:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000140)={r2, 0x77, "9dc840f8b60562633db4fadccae710791d18ae73bdc2a88398e095394f59329969bee5b5900917e5e2334bcc3c525f69960ca3ac7018cc9627c1f191b73021fb5272b5c8a1c0d450e1cf5c6c8c43eeb37bca8328a6679bf3199a39f9623b8af14b0ad75424b08e1d00c8be73be6afec346a6d5d36c9c62"}, &(0x7f00000001c0)=0x7f) r3 = dup2(r0, r0) fadvise64(r0, 0x0, 0x3, 0x4) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000000)) 03:33:26 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000540)=""/4096) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0x1, @rand_addr="d74176c7349e578b812923ddbcc167d4", 0x8}, @in={0x2, 0x4e24, @rand_addr=0x3}, @in6={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6e548000000000}, @in={0x2, 0x4e22, @rand_addr=0x9}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5a6}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x25}, 0x81}], 0xdc) 03:33:26 executing program 4: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000440), 0x8b) getsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000000)={@multicast2, @rand_addr, @remote}, &(0x7f0000000040)=0xc) 03:33:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000080)) 03:33:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/\x00t_a\x00ct\x00') ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000000)=""/37) getdents64(r0, &(0x7f0000000100)=""/528, 0x210) lseek(r0, 0x0, 0x0) 03:33:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0x143, {0x0}}, 0x10) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) 03:33:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x78}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f00000001c0)={r2, 0x1, &(0x7f00000000c0)=[0x1], &(0x7f0000000100)=[0x2, 0x10001, 0x4, 0x80000001], 0x4, 0x1, 0x5, &(0x7f0000000140)=[0x3], &(0x7f0000000180)=[0x1ff]}) 03:33:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x78}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:27 executing program 0: r0 = userfaultfd(0x0) r1 = gettid() close(r0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x3}) 03:33:27 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x10000000000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)) 03:33:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") io_setup(0x0, &(0x7f0000000000)=0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x1) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x199880, 0x0) io_submit(r1, 0x4, &(0x7f00000006c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x4, r0, &(0x7f0000000140)="5c26d13685f72804efb4737afe44b596b3ed79a5a9f892e194834fc776b10f3f8201d414632b7e90ff4ed0a0732853409f34493dea8d4cf1f515305b725a8069701a5281da6f810f4f905a513aa754378f6e4a9907df785cf3bd", 0x5a, 0x8, 0x0, 0x1, r2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000300)="02e8001dd62d49a292a2be537429928c7493bf55ec1991e86903f672e9be208b8eac18b5809d6f76a0798110dd33272c3534f6e97ce62dc7d358f95a78ee7535a78b19d208519eee4ea460bc13832f2cc5e3fd74f281eadc390b3f453d5739064d63da9982488c6c1e232d4353cebf809be4eef240c7bc76f1d0f06085be52bc8156a377ed200206bc65233f5120651c97b726b1a9edd84489b33a23541d7f5c9cc8072c63805029b74c74766ce98e6d806c6aa239b916b7b04c97b9b201f69ede8e69dab76fc99beef26b34f433b4d1489d0e71dd0303935ecb10f72ea6cd195ee0a4aae36e8f68", 0xe8, 0x101, 0x0, 0x2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x2, r0, &(0x7f0000000440)="a388ab0f8b729c76e3b5ef2acbbc861dbfd451689a4f4df293c24af91bcb81038a618c96b5b48ccad2edc43255e3e14c8942bb4b234012e5e80ed59d903900fb206b4694a9bb0b92cce64897506e7841392eb738f66a6c62552ff2e4c0e1de0bcbefb3f0d8d7bf1af748ee067a71ce95b2652c38c9286e741ffab6feea8ababfa6bbe63d13171d320cb1590d1c2d2d3e6f91f97211ac0fea4e876a5b79ad48", 0x9f, 0x6, 0x0, 0x3, r3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x8001, r0, &(0x7f0000000580)="0433c806585ea50f2d6e6f44f7d52b0782133f8bf5735c63cc4c5a4954db0071fc187e679ee1e47638797a775896135c36e716951f17004d3fd7d2e8f919be8e6bf8e54b9c263def8dd926d24209d15c42231c9c33c320b992f8ab259e952de9bd90c8bbe8229ac967d8830dd4e7aafc5bdfee5cbd36b19e7b7c0211bdc51e330b7a680d461d577b29394c8e65400cff041382660d536e529f8a449f0a6ac0281eedbbd7c59afd5d42cb1badd5389f0feda10b943212b6eff49ca4632341dff08b050bd1fc9263d4ca896302c4af9a5d8fae447edfa8da0d2d3a93083f3e77bb8003c527", 0xe4, 0x0, 0x0, 0x2}]) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="a9358517e640124153e2cffa928666cee9f798d9e070ad7b096ba7bc0c127509180000000000a139c8ad5df94a7711f7a68c905ff7be0cb323766040ebfe5dac21ff69b4799a467e702227fc36f704209a5368c26d8266b5c5e246a20af6ca1fd9af3e4e26b3f3601f222dbdfdf3f8841587e45c7de7147ee1355f", 0x7b}], 0x1, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000003c0)={0x1, 0x3432564e, 0x1, @discrete={0x1, 0x5}}) r2 = gettid() capget(&(0x7f0000000080)={0x19980330, r2}, &(0x7f00000000c0)={0x7, 0x81, 0x80000000, 0x7, 0x1000, 0x6}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x80, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000200)=""/195) syz_execute_func(&(0x7f0000000000)="b19691cd806e440f3a21ca8b660f708301000000fec44139fd5bf91cfad58847c7c7c6e8e8fb0f01e18b8bf4a95ff98f4808eebce00000802000c421fc51c1eacfc3c3664545186746f3fe25400eaee47c7c730f26400f0d18c401fe5ff6b1ddf730255008baefefc92dae5b877272c3c3c31d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0x8, {{0x2, 0x40004e21, @dev={0xac, 0x14, 0x14, 0x26}}}}, 0x88) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000300)=0x4, &(0x7f0000000340)=0x4) 03:33:27 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)) write$binfmt_elf32(r1, &(0x7f0000002540)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x800, 0x0, 0x9, 0x0, 0x0, 0x3e, 0x9, 0x321, 0x38, 0x301, 0x401, 0x5, 0x20, 0x1, 0x7, 0x35b, 0x6}, [{0x6, 0x1000, 0x1, 0xc7, 0xfffffffffffffffa, 0xfffffffffffffeff, 0x8001, 0x1c09}], "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", [[], []]}, 0x1258) r2 = semget$private(0x0, 0x6, 0x400) semctl$SEM_INFO(r2, 0x4, 0x13, &(0x7f0000001540)=""/4096) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000080)={{0x63, 0x3f}, 'port0\x00', 0x0, 0x2, 0x8, 0x3, 0x7fffffff, 0xffffffffffffff6a, 0xffffffff, 0x0, 0x4, 0x7}) [ 436.443653] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 03:33:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000003c0)={0x1, 0x3432564e, 0x1, @discrete={0x1, 0x5}}) r2 = gettid() capget(&(0x7f0000000080)={0x19980330, r2}, &(0x7f00000000c0)={0x7, 0x81, 0x80000000, 0x7, 0x1000, 0x6}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x80, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000200)=""/195) syz_execute_func(&(0x7f0000000000)="b19691cd806e440f3a21ca8b660f708301000000fec44139fd5bf91cfad58847c7c7c6e8e8fb0f01e18b8bf4a95ff98f4808eebce00000802000c421fc51c1eacfc3c3664545186746f3fe25400eaee47c7c730f26400f0d18c401fe5ff6b1ddf730255008baefefc92dae5b877272c3c3c31d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0x8, {{0x2, 0x40004e21, @dev={0xac, 0x14, 0x14, 0x26}}}}, 0x88) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000300)=0x4, &(0x7f0000000340)=0x4) 03:33:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x78}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:27 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) r2 = fcntl$getown(r1, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000080)={0x7}) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)) 03:33:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={r1, 0x41253ec7}, &(0x7f00000001c0)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0xf0ffff00000002}]}}}]}, 0x3c}}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)=0x0) prlimit64(r3, 0x1, &(0x7f0000000240)={0x100000001, 0xc64}, 0x0) 03:33:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319b") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x78}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x109) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:29 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x201, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x97, 0x54402) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000300)=""/246) r2 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000000)={0xc07f}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @multicast1}, 0xc) 03:33:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x78}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:29 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x8, 0xa7b, 0x101}) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3, 0x0, @thr={&(0x7f0000000080)="07344c25ba5b7302bfef5cfccd71494a5881174b6f8642180fa550719e1555ac48d6823700652e4e1060616f720602b5945f06200c977122e49cde523f2252dc81a7ce67a872d9db5a9e45f0be", &(0x7f0000000100)="cbd98ea3146b133398b5dc36955a6a2bfd57ea46d120beee1ec8ef31d9b0a34eeb1bb3f87ad821a4772d676545e0c3b5a0af313ed650a6cc0854d182d681cf69d0ff79e91a94d744bbdce91b1936b18a2455c03dea7e798af77cc41947ce50154de0e9d4e1931f5ef4163cc2bd4a4053c3b61e100fbe6f589e32cfa5b1df869e8cb0a29b7b9b77709655dee7c7df9742f34f3d61733ae5b646f848c7167cfe37201ff7acffa2d5af7dd1d448a3dad2086f19bcf94eade966cd544cc2ada835955ac6d8075d62070d3b426b1054ee03c761f416170898efc4db1324c1759d314bc5e4c4875745b69e0b0eaec7d1"}}, &(0x7f0000000240)=0x0) timer_gettime(r1, &(0x7f0000000280)) ioctl$NBD_SET_SIZE(r0, 0xab02, 0xef80) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000300)={r2}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000440)=0xc) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1008}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xa8, r5, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffff7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7e}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x401}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2000}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20040800}, 0x4008091) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x2) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000640)=""/123) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f00000006c0)={0x401, 0x9, 0x7fff, 0x6}) sendto$inet6(r0, &(0x7f0000000700)="65cbb2c71ef1a7f505614406b103bef03f7c284850ca948d13d9e9232d3f73e56970652ae0647481b602e86b2dafd965cd47e1ae5f060e48db57196e1c9b317bd1bb6887a3cd6dafb67cbc3c5442af23723bc0dc288c004b12cb39ad6061cbb8f291b5ded6be16572d8bbcc76c61b228653fe6ca20efc587ce699d786ae124fcf8fb676a9fb2c46e8240858edd81ce7672c91773929abfe46ee6d98820c7ba8740a68de2873a1f0ba834b3d51519bef6b00fae04", 0xb4, 0x0, &(0x7f00000007c0)={0xa, 0x4e22, 0x400, @mcast2, 0xba0000000000000}, 0x1c) lsetxattr$security_ima(&(0x7f0000000800)='./file1\x00', &(0x7f0000000840)='security.ima\x00', &(0x7f0000000880)=@v1={0x2, "fdecfa2c549f189f"}, 0x9, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000008c0)={0x7fffffff, 0x1, 'client1\x00', 0x0, "d3755d581260195e", "f84e5573fce9eda787cc04265931dd83df954cad816bc4b0033ccbcd22d9602f", 0x5, 0xfff}) getpeername$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000a00)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000b40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x44400040}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a40)=@deltclass={0x8c, 0x29, 0x800, 0x70bd2c, 0x25dfdbfd, {0x0, r6, {0x0, 0x6}, {0x3, 0x6}, {0xe, 0x2}}, [@tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x8, 0x5, 0x3}}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x34, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x5b484c90, 0x8, 0x3}}, @TCA_HFSC_RSC={0x10, 0x1, {0x3, 0x6ec, 0x8001}}, @TCA_HFSC_USC={0x10, 0x3, {0x400, 0x1, 0x3a}}]}}, @TCA_RATE={0x8, 0x5, {0x100, 0xb364}}, @TCA_RATE={0x8, 0x5, {0x4, 0xbddf}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x90}, 0x50) clock_gettime(0x0, &(0x7f0000000bc0)={0x0, 0x0}) utimensat(r4, &(0x7f0000000b80)='./file0\x00', &(0x7f0000000c00)={{r7, r8/1000+30000}, {0x77359400}}, 0x0) write$P9_RCREATE(r4, &(0x7f0000000c40)={0x18, 0x73, 0x1, {{0xc, 0x1, 0x7}}}, 0x18) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000c80)=0x0) move_pages(r9, 0x5, &(0x7f0000000cc0)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000d00)=[0x0, 0xffffffffffff8001, 0x9], &(0x7f0000000d40)=[0x0, 0x0, 0x0, 0x0], 0x0) ptrace$setsig(0x4203, r9, 0xfffffffffffffbff, &(0x7f0000000d80)={0x25, 0x9, 0x80}) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000000e00)={0x8, 0x81, 0x100000000}) setreuid(r3, r3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000f80)={r4, &(0x7f0000000e40)="9dccc86f5d8e6153cfae759bee4f214c8449b4a4d346026c3ab73fa3c13fa923dc31f5c985295033b8ba273d992fe1cb3cbce95d8a9db5acac90edb74ed141577e6e2b59313a25bbfd2def5e781425a62a828ce3ba7c4826de3a520c57778f0586348d00ef2ab7378a45b0cbc8f43c1e1a5f14ff277333", &(0x7f0000000ec0)="fbf172bef1dae6f234c1582b855678584a23b5d2e80c7082cd68d20b8b771e52498452328594c20712167ebacff38dbf574b65e10c9c456ee69ae552be241f5e3503eb68aba4d531c84717dfd78176df82b387414d4c85f3824878d39718d15683132fc43a4e75592e6a34e91f163a61605d0e27ee004ef7667e5552d2bb399cd79098748abfea", 0x1}, 0x20) 03:33:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319b") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:30 executing program 3: syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x100000001, 0x20400) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r1, r1) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000000)) 03:33:30 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x80, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x8001, 0x80000) pipe2(&(0x7f0000000400), 0x800) creat(&(0x7f0000000640)='./file0\x00', 0x1) creat(&(0x7f0000000680)='./file0\x00', 0x20) r1 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x90480) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000540)=""/246) r2 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000000)) 03:33:30 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000000c0)=0x2, 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r1, r1) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000000)) 03:33:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319b") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x78}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:30 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x105000, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000001c0)) getrandom(&(0x7f0000000200)=""/36, 0x24, 0x1) r2 = dup2(r0, r0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000000c0)={r2, r2, 0x7f, 0x1d, &(0x7f0000000080)="c6cf3ec84063e09b76606091d8df61c5576d031fd89a7b75014cee05a4", 0x3f, 0x1, 0xffff, 0x6, 0x1, 0x3, 0x7, 'syz1\x00'}) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000000)) 03:33:31 executing program 4: r0 = syz_open_dev$video(0x0, 0x4, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x800, {}, {0x7, 0x0, 0x0, 0x0, 0x12e7400000000000, 0x2, "9c7e21dc"}, 0x10000, 0x0, @fd, 0x4}) r1 = syz_open_dev$sndpcmp(0x0, 0x200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380), 0x369) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) fcntl$getflags(0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, &(0x7f0000847f95), 0x0}, 0x18) [ 440.118491] IPVS: ftp: loaded support on port[0] = 21 03:33:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) [ 440.238729] bond0: Releasing backup interface bond_slave_1 [ 440.398258] hrtimer: interrupt took 62577 ns [ 440.440084] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:33:31 executing program 0: mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mprotect(&(0x7f0000f78000/0x6000)=nil, 0x6000, 0x0) 03:33:31 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000080280, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000000c0)=""/212) [ 440.560945] bond0: Releasing backup interface bond_slave_1 [ 440.757061] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 440.802926] chnl_net:caif_netlink_parms(): no params data found [ 440.994091] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.002615] bridge0: port 1(bridge_slave_0) entered disabled state [ 441.014634] device bridge_slave_0 entered promiscuous mode [ 441.068061] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.075028] bridge0: port 2(bridge_slave_1) entered disabled state [ 441.083503] device bridge_slave_1 entered promiscuous mode [ 441.114489] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 441.126277] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 441.156824] team0: Port device team_slave_0 added [ 441.165939] team0: Port device team_slave_1 added [ 441.225084] device hsr_slave_0 entered promiscuous mode [ 441.262499] device hsr_slave_1 entered promiscuous mode [ 441.315140] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.321648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 441.328684] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.335252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 441.388533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 441.405208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 441.413617] bridge0: port 1(bridge_slave_0) entered disabled state [ 441.421009] bridge0: port 2(bridge_slave_1) entered disabled state [ 441.436127] 8021q: adding VLAN 0 to HW filter on device team0 [ 441.446968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 441.456847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 441.465178] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.471712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 441.484188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 441.492684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 441.500700] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.507307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 441.519266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 441.532169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 441.545934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 441.555443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 441.564829] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 441.583210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 441.593629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 441.601672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 441.610404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 441.618418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 441.626428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 441.638923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 441.671343] 8021q: adding VLAN 0 to HW filter on device batadv0 03:33:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sync_file_range(r0, 0x0, 0x0, 0x10004) 03:33:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 03:33:32 executing program 4: r0 = syz_open_dev$video(0x0, 0x4, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x800, {}, {0x0, 0x0, 0x0, 0x0, 0x12e7400000000000, 0x2, "9c7e21dc"}, 0x10000, 0x0, @fd, 0x4}) r1 = syz_open_dev$sndpcmp(0x0, 0x200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380), 0x369) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) fcntl$getflags(0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, &(0x7f0000847f95), 0x0}, 0x18) 03:33:32 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x7, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)) 03:33:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd0") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x3c}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:33 executing program 5: r0 = syz_open_dev$video(0x0, 0x4, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x800, {}, {0x7, 0x0, 0x0, 0x0, 0x12e7400000000000, 0x2, "9c7e21dc"}, 0x10000, 0x0, @fd, 0x4}) r1 = syz_open_dev$sndpcmp(0x0, 0x200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380), 0x369) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) fcntl$getflags(0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 441.929094] bond0: Releasing backup interface bond_slave_1 03:33:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") keyctl$instantiate(0xc, 0x0, &(0x7f00000001c0)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'rr\x00'}, 0x2a, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x3c}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd0") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") [ 442.702846] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 442.725085] bond0: Releasing backup interface bond_slave_1 03:33:33 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000800022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 442.865669] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 442.877044] bond0: Releasing backup interface bond_slave_1 [ 442.974422] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:33:34 executing program 4: r0 = syz_open_dev$video(0x0, 0x4, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x800, {}, {0x0, 0x0, 0x0, 0x0, 0x12e7400000000000, 0x2, "9c7e21dc"}, 0x10000, 0x0, @fd, 0x4}) r1 = syz_open_dev$sndpcmp(0x0, 0x200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380), 0x369) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) fcntl$getflags(0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, &(0x7f0000847f95), 0x0}, 0x18) [ 443.015513] bond0: Releasing backup interface bond_slave_1 03:33:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd0") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 03:33:34 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x408000) setsockopt$packet_int(r1, 0x107, 0x10, &(0x7f00000001c0)=0x9, 0x63) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r0, r0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r2}, 0x10) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f00000000c0)) 03:33:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x3c}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:34 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000800022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:33:34 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x28, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xffffffffffffffdd) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x170) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000800022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 443.246751] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 443.280790] bond0: Releasing backup interface bond_slave_1 03:33:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(0x0) [ 443.713718] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:33:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x78}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7, 0x4}, 0x3c) 03:33:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, 0x0, 0x0) 03:33:34 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000800022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:33:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(0x0) 03:33:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x4000) write$cgroup_int(r1, &(0x7f00000000c0)=0x66, 0x12) r2 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000000)) 03:33:35 executing program 5: mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0) 03:33:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000180)=@caif, 0x80, 0x0}, 0x0) 03:33:35 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000800022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:33:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(0x0) 03:33:35 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x10000000200000, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 03:33:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2000, 0x0) r2 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000380)=0x0) r6 = getuid() r7 = getgid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) sendmmsg$unix(r1, &(0x7f0000000400)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000140)}], 0x1, &(0x7f00000003c0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x40}], 0x1, 0x20000000) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r8 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r8, 0x4008744b, &(0x7f0000000000)) getsockopt$bt_BT_RCVMTU(r8, 0x112, 0xd, &(0x7f0000000140)=0x3, &(0x7f0000000540)=0x2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r8, 0xc00c642e, &(0x7f0000000580)={0x0, 0x80000, r8}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000005c0)={r9, 0x80000, r1}) 03:33:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x78}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:35 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x3, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) 03:33:35 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000800022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) socket$kcm(0x2b, 0x1, 0x0) 03:33:35 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) writev(r0, &(0x7f0000002540)=[{&(0x7f0000001240)="e4", 0x1}], 0x1) 03:33:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x1c) 03:33:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 03:33:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x1c) 03:33:36 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000800022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:33:36 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f00000101000000010f0000ffffffff"], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00', 0x1100}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 03:33:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0x808000004}) 03:33:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) connect(r1, &(0x7f0000000080)=@caif=@dbg={0x25, 0x81}, 0x80) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)) [ 445.127508] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 445.175166] device lo entered promiscuous mode 03:33:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x1c) 03:33:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x78}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:36 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:33:36 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 03:33:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x1c) 03:33:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 03:33:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000140)={'eql\x00', {0x2, 0x4e21, @multicast1}}) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "342f141f9302c2ba57522359b33393df"}, 0x11, 0x3) 03:33:36 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:33:36 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x1c) 03:33:36 executing program 4: ioperm(0x0, 0x7fff, 0x3) 03:33:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) ppoll(&(0x7f0000000140)=[{r0, 0x41a}], 0x1, 0x0, 0x0, 0x3bc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c) 03:33:37 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:33:37 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000080)=""/39) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)) 03:33:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x6c}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:37 executing program 4: readlink(0x0, &(0x7f0000002840)=""/252, 0xfc) 03:33:37 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x1c) 03:33:37 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000800022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:33:37 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x80100) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x2, 0xffffffffffffff9c, 0x1}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) dup3(r0, r0, 0x80000) r2 = dup2(r0, r0) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000100)=0xfffffffffffffff8) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000000)) 03:33:37 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000800022"], 0x38}, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:33:37 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x1c) 03:33:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x10400003) 03:33:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x24000, 0x0) getsockname$packet(r1, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000780)={'vcan0\x00', r4}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) ptrace$getenv(0x4201, r5, 0x0, &(0x7f00000018c0)) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x1, @random="911a4abb460c", 'ip6gre0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) readv(r3, &(0x7f0000001840)=[{&(0x7f0000000340)=""/199, 0xc7}, {&(0x7f0000000540)=""/97, 0x61}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/235, 0xeb}, {&(0x7f00000017c0)=""/120, 0x78}, {&(0x7f00000006c0)=""/22, 0x16}], 0x6) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) r6 = dup2(r0, r0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) ioctl$PPPIOCSNPMODE(r6, 0x4008744b, &(0x7f0000000300)={0xc021, 0x3}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x6}, 0x28, 0x1) 03:33:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) ppoll(&(0x7f0000000140)=[{r0, 0x41a}], 0x1, 0x0, 0x0, 0x3bc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c) 03:33:38 executing program 2: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x1c) 03:33:38 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000800022"], 0x38}, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:33:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x6c}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:38 executing program 4: ioperm(0x0, 0x7fff, 0x0) 03:33:38 executing program 3: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x100000000) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x541040) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r1, r1) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000000)) 03:33:38 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000800022"], 0x38}, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:33:38 executing program 2: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x1c) 03:33:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)) 03:33:38 executing program 2: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x1c) 03:33:38 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000800022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:33:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) ppoll(&(0x7f0000000140)=[{r0, 0x41a}], 0x1, 0x0, 0x0, 0x3bc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c) 03:33:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) ppoll(&(0x7f0000000140)=[{r0, 0x41a}], 0x1, 0x0, 0x0, 0x3bc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c) 03:33:39 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000800022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:33:39 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x1c) 03:33:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x6c}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xe43, @loopback, 0x9}, {0xa, 0x4e20, 0xffffffffffffffe0, @rand_addr="c81135c4e68010854aafb4560a4ea694", 0x2}, r2, 0x1}}, 0x48) 03:33:39 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c20000000180c200000086dd60b409000030000002ff020000000000000000000000000001880090780009040060b680fa0000000000000000000000000303ffffffffffff00000000000000000000ffffac14ffbb00"/102], 0x0) 03:33:39 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x1c) 03:33:39 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000800022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:33:39 executing program 4: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7fff, 0x0) dup2(r0, r1) 03:33:39 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x1c) 03:33:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)) 03:33:39 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000800022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:33:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) ppoll(&(0x7f0000000140)=[{r0, 0x41a}], 0x1, 0x0, 0x0, 0x3bc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c) 03:33:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/246, 0xf6}, {&(0x7f0000000500)=""/158, 0x9e}], 0x2, 0x0) 03:33:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, 0x0, 0x0, 0x1c) 03:33:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x78}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:40 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) dup2(r0, r0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0x1, 0x3}) 03:33:40 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000800022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:33:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)={0x9, 0xf1}) 03:33:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, 0x0, 0x0, 0x1c) 03:33:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, 0x0, 0x0, 0x1c) 03:33:40 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000800022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:33:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) close(r1) 03:33:40 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x100, 0x2000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x40000000}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r2 = dup2(r0, r0) r3 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="e4879458f9d39cd7", 0x8, 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000700)='\x00\x00\x00\x00\xc2\xbe\x8azy~}/\x81\xf2\x96\xe5\xf5\x00\x92\xc4\'E\xe9]5\x10\'\xffy\x01\x0ed<\a\x15|Q\xc9]\f\'\x1c\n\x04l7\xa2\xfd\x1e\xa6ep\x1eJJ\x96\xc0\xc27)\x8a\xd9\xa5K\xe4\x85MY\xdd\xa0\xb0\xb5\xc6f\f\x95iCu\xbd\xda\xd2\xa1\x8dw4!\xfexs~\xcc\xad\x8btN\x9c\xdek\x04\xd6j\x1e\xb5\xc1>\x8e\x19:\x13RO\xbea\x1d|\x1ahR\xb1\x9d\xeb\xb9\xc6\x94\vc\"z\x95\x0e\x81\x1fz\xe6\xcb\x81\xb6As>\xa8\xba\xf9[l\xdd\xe2\x91\xbe\xfbY(\xdf\xdf.\xa8\x10\xcd\xb3\xd5qk\x18<\x9b#\x11\xae\x00\xec\x18Oj\x9f\x1eH\xe8\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000600)='syz') ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000000)) 03:33:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) ppoll(&(0x7f0000000140)=[{r0, 0x41a}], 0x1, 0x0, 0x0, 0x3bc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:33:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f0000000740), 0x0, 0x1c) 03:33:41 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000800022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:33:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x78}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f6c64308b02d277a1f822f0693dfb681871867fe7c0ebcc8106a924c955c39a3601005f"], 0x28) sendto$inet(r1, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1"}, 0x14) 03:33:41 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)) 03:33:41 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, 0x0, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:33:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f0000000740), 0x0, 0x1c) 03:33:41 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, 0x0, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:33:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f0000000740), 0x0, 0x1c) 03:33:41 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="ed", 0x1, 0x8000, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ca}, 0x0) sendto$inet(r0, &(0x7f0000000180)="95382b27eb5d0b060a357c68f39925908278c79f8a1a8e680057635aa46fe655f8784b2a7a93f7f920efa5755094d4076f03caa5ccff6fcaca9ea90a0e93f5491c9038ba7a482bf56e6a8b6213ae", 0x4e, 0x0, 0x0, 0x0) 03:33:41 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@rand_addr="2b345dc4ece28f55bff22bf755a2c25a", 0x1f, 0x1, 0xff, 0x8, 0x80, 0x3}, &(0x7f00000000c0)=0x20) [ 450.827372] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:33:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) ppoll(&(0x7f0000000140)=[{r0, 0x41a}], 0x1, 0x0, 0x0, 0x3bc) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:33:42 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, 0x0, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:33:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f0000000740)=[{0x0}], 0x1, 0x1c) 03:33:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x78}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 03:33:42 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x10c) write$P9_RMKDIR(r1, &(0x7f00000002c0)={0x14, 0x49, 0x1, {0x8, 0x2, 0x6}}, 0x14) r2 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x5, 0x40}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000240)={r3, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) pipe2(&(0x7f0000000300), 0x4000) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000180)={0x0, 0x4, 0x1f, [], &(0x7f0000000140)=0x4}) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000000)={0x0, 0x1}) 03:33:42 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000800022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:33:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f0000000740)=[{0x0}], 0x1, 0x1c) 03:33:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f0000000740)=[{0x0}], 0x1, 0x1c) 03:33:42 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000800022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 03:33:42 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='eql\x00'}) 03:33:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x79) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000180)=""/157, 0x6e}, {&(0x7f0000000500)=""/4096, 0x100a}, {&(0x7f0000001580)=""/220, 0xdc}], 0x4}}], 0x4, 0x0, 0x0) 03:33:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x0) [ 451.844506] ================================================================== [ 451.852321] BUG: KMSAN: kernel-infoleak in copyout+0x16b/0x1f0 [ 451.858344] CPU: 1 PID: 12602 Comm: syz-executor.4 Not tainted 5.1.0-rc7+ #5 [ 451.865760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.875235] Call Trace: [ 451.878102] dump_stack+0x191/0x1f0 [ 451.882164] kmsan_report+0x130/0x2a0 [ 451.886028] kmsan_internal_check_memory+0x544/0xa80 [ 451.891201] kmsan_copy_to_user+0xa9/0xb0 [ 451.895462] copyout+0x16b/0x1f0 [ 451.899392] _copy_to_iter+0x36a/0x2690 [ 451.903593] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 451.917257] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 451.922994] ? __skb_try_recv_from_queue+0x8f6/0xda0 [ 451.928159] simple_copy_to_iter+0x92/0xb0 [ 451.932445] __skb_datagram_iter+0x256/0xe70 [ 451.936885] ? skb_copy_datagram_iter+0x2b0/0x2b0 [ 451.941794] skb_copy_datagram_iter+0x29c/0x2b0 [ 451.946552] netlink_recvmsg+0x68c/0x18e0 [ 451.950757] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 451.956130] sock_recvmsg+0x1d1/0x230 [ 451.959969] ? netlink_sendmsg+0x12f0/0x12f0 [ 451.964419] ___sys_recvmsg+0x485/0x1320 [ 451.968562] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 451.974076] ? __fget_light+0x682/0x6e0 [ 451.978113] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 451.984116] do_recvmmsg+0x5f6/0x10b0 [ 451.987958] ? _copy_to_user+0x16b/0x1f0 [ 451.992065] ? __x64_sys_recvmmsg+0x62/0x80 [ 451.996415] __se_sys_recvmmsg+0x1d1/0x350 [ 452.000689] __x64_sys_recvmmsg+0x62/0x80 [ 452.004858] do_syscall_64+0xbc/0xf0 [ 452.008650] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 452.013944] RIP: 0033:0x458da9 [ 452.017163] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 452.036085] RSP: 002b:00007f6367753c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 452.043886] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000458da9 [ 452.051186] RDX: 0000000000000004 RSI: 0000000020001680 RDI: 0000000000000005 [ 452.058567] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 452.066636] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f63677546d4 [ 452.074106] R13: 00000000004c5d0d R14: 00000000004da298 R15: 00000000ffffffff [ 452.081611] [ 452.083245] Uninit was created at: [ 452.086977] kmsan_internal_poison_shadow+0x92/0x150 [ 452.092363] kmsan_kmalloc+0xa4/0x130 [ 452.096191] kmsan_slab_alloc+0xe/0x10 [ 452.100099] __kmalloc_node_track_caller+0xcba/0xf30 [ 452.105214] __alloc_skb+0x306/0xa10 [ 452.108948] netlink_dump+0x44b/0x1ab0 [ 452.112864] __netlink_dump_start+0xa3a/0xb30 [ 452.117444] inet_diag_handler_cmd+0x7ad/0x850 [ 452.122190] sock_diag_rcv_msg+0x211/0x610 [ 452.126438] netlink_rcv_skb+0x431/0x620 [ 452.130514] sock_diag_rcv+0x63/0x80 [ 452.134250] netlink_unicast+0xf3e/0x1020 [ 452.138411] netlink_sendmsg+0x127e/0x12f0 [ 452.142658] sock_write_iter+0x3f3/0x4e0 [ 452.146734] do_iter_readv_writev+0x9b3/0xbe0 [ 452.151507] do_iter_write+0x304/0xdc0 [ 452.155597] do_writev+0x3ba/0x8e0 [ 452.159960] __se_sys_writev+0x9b/0xb0 [ 452.163876] __x64_sys_writev+0x4a/0x70 [ 452.167861] do_syscall_64+0xbc/0xf0 [ 452.171586] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 452.176779] [ 452.178421] Bytes 68-71 of 166 are uninitialized [ 452.183267] Memory access of size 166 starts at ffff888062830000 [ 452.189512] Data copied to user address 0000000020000380 [ 452.195063] ================================================================== [ 452.202429] Disabling lock debugging due to kernel taint [ 452.207887] Kernel panic - not syncing: panic_on_warn set ... [ 452.213816] CPU: 1 PID: 12602 Comm: syz-executor.4 Tainted: G B 5.1.0-rc7+ #5 [ 452.222513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.232004] Call Trace: [ 452.235148] dump_stack+0x191/0x1f0 [ 452.238910] panic+0x3ca/0xafe [ 452.242456] kmsan_report+0x298/0x2a0 [ 452.246293] kmsan_internal_check_memory+0x544/0xa80 [ 452.251461] kmsan_copy_to_user+0xa9/0xb0 [ 452.255811] copyout+0x16b/0x1f0 [ 452.259592] _copy_to_iter+0x36a/0x2690 [ 452.263846] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 452.269188] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 452.274709] ? __skb_try_recv_from_queue+0x8f6/0xda0 [ 452.280694] simple_copy_to_iter+0x92/0xb0 [ 452.285827] __skb_datagram_iter+0x256/0xe70 [ 452.292739] ? skb_copy_datagram_iter+0x2b0/0x2b0 [ 452.297681] skb_copy_datagram_iter+0x29c/0x2b0 [ 452.302437] netlink_recvmsg+0x68c/0x18e0 [ 452.306933] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 452.312352] sock_recvmsg+0x1d1/0x230 [ 452.316627] ? netlink_sendmsg+0x12f0/0x12f0 [ 452.321111] ___sys_recvmsg+0x485/0x1320 [ 452.325334] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 452.330737] ? __fget_light+0x682/0x6e0 [ 452.334761] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 452.339993] do_recvmmsg+0x5f6/0x10b0 [ 452.344513] ? _copy_to_user+0x16b/0x1f0 [ 452.348636] ? __x64_sys_recvmmsg+0x62/0x80 [ 452.353291] __se_sys_recvmmsg+0x1d1/0x350 [ 452.357588] __x64_sys_recvmmsg+0x62/0x80 [ 452.361847] do_syscall_64+0xbc/0xf0 [ 452.365611] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 452.370839] RIP: 0033:0x458da9 [ 452.374210] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 452.395290] RSP: 002b:00007f6367753c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 452.403637] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000458da9 [ 452.411187] RDX: 0000000000000004 RSI: 0000000020001680 RDI: 0000000000000005 [ 452.418481] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 452.426043] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f63677546d4 [ 452.433969] R13: 00000000004c5d0d R14: 00000000004da298 R15: 00000000ffffffff [ 452.442405] Kernel Offset: disabled [ 452.446128] Rebooting in 86400 seconds..