&(0x7f0000000300)=0xffffffffffffffff) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000002c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000180)=""/138) r7 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x10', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r7, 0xc0cc5615, &(0x7f0000000380)={0xb, @raw_data="56897923e689ac57895c64fe510e553fb441844495f9b87e1f5a9bc9a8964fc9f8112386f02d25731a493723fb18253c68eaabab8c12d42a67e62dc674d4c24be54388bdf431d7be766825643050386ac7af3403604c962f75f4a868eeb7a9e60b5f3e09feb23e0470b0804bf83a8fcdd5f0edf39a0612b9a1739400dcc7d380739b23b4dd06c782ae4766c9ed41e3ffcc77e33b1700acec333d7c8e3ce96b8411edc62b4b09b6947e9580e4fbe55575dfbe9e4c9bd911fabdc29259213ad1c40914e785c95055cf"}) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x5, 0x8de7d8f023d06bd7}, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000240)=0x4) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet(r3, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r3, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) recvfrom$inet(r3, 0x0, 0x615d4441e9e3f0e2, 0x57c0908d7aa87a8c, 0x0, 0xffffffffffffff73) [ 505.573446][T15777] netlink: 'syz-executor.2': attribute type 25 has an invalid length. [ 505.582149][T15777] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) 21:35:37 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000000)=0x9, 0x7, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0xec73, 0xa, 0x4, 0x468012, 0x9, {0x0, 0x2710}, {0x0, 0x8, 0xeb, 0x0, 0x3f, 0x8, "5f2eddc0"}, 0x7, 0x1, @fd, 0x4, 0x0, r1}) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 505.676820][T15781] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:35:38 executing program 5: getpid() getpgrp(0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) open(0x0, 0x0, 0x12a) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="68020000", @ANYRES16=r2, @ANYBLOB="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"], 0x268}, 0x1, 0x0, 0x0, 0x41}, 0x80) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x34580, 0x0) gettid() socket$inet6_sctp(0xa, 0x0, 0x84) [ 505.945556][T15790] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:35:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0x20000000006) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r4 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r5 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r6 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r8 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r9 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r10 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r11 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xe8) r12 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r13 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r14 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 21:35:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6082ab9c001c2c00fe8000000000000000000000000000bb06c1fcab38984536438d4472791ffa212c000000000000000000fffe", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000fff290780000"], 0x0) 21:35:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x1f, 0x580) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f00000003c0)={0xa10000, 0xb498, 0xfffffffa, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x4c0d9e, 0xffffffff, [], @p_u8=&(0x7f0000000340)=0x3}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) waitid$P_PIDFD(0x3, r4, &(0x7f00000000c0), 0x80000001, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = open(&(0x7f0000000000)='./file0\x00', 0x10801, 0x32) sync_file_range(r7, 0x6, 0x5, 0x2) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x1100, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0xa8, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x80, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x74, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe0007500}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @loopback}, @IFLA_GRE_REMOTE={0x0, 0x7, @multicast1}, @IFLA_GRE_REMOTE={0xfffffffffffffef8, 0x7, @dev}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @gre_common_policy=[@IFLA_GRE_ENCAP_SPORT, @IFLA_GRE_ENCAP_TYPE={0x8}, @IFLA_GRE_ENCAP_DPORT={0x8}, @IFLA_GRE_ERSPAN_DIR={0x8}, @IFLA_GRE_LINK={0xa}, @IFLA_GRE_COLLECT_METADATA={0x4}], @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @IFLA_GRE_REMOTE={0x8}, @IFLA_GRE_LOCAL={0x8}]}}}]}, 0xffc0}}, 0x0) 21:35:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r2 = dup(r0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="300cc600", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf2501000000000000000841000000000018000000003a000000"], 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x120}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}, 0xe8) r4 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r5 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in6=@dev={0xfe, 0x80, [], 0x27}, 0x4e20, 0x3, 0x8, 0x8, 0xa, 0x0, 0x1c0, 0x62, r6, r7}, {0xcc, 0xbd15, 0x3, 0x7f, 0x8, 0xfff, 0x3, 0x926}, {0x9, 0x5, 0x3, 0x8000}, 0x1, 0x6e6bbf, 0x7, 0x0, 0x4, 0x1}, {{@in=@loopback, 0x4d2, 0x3c}, 0x0, @in6=@local, 0x3507, 0x0, 0x2, 0x1f, 0x0, 0x8, 0x9}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_UIE_OFF(r9, 0x7004) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 21:35:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x800}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x800, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) r2 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r3 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) recvmmsg(r3, &(0x7f0000003ac0)=[{{&(0x7f0000001640)=@ax25={{0x3, @netrom}, [@remote, @netrom, @netrom, @remote, @bcast, @netrom, @null, @null]}, 0x80, &(0x7f0000003740)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/121, 0x79}], 0x3, &(0x7f0000003780)=""/67, 0x43}, 0x5}, {{&(0x7f0000003800)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/85, 0x55}, {&(0x7f0000003900)=""/108, 0x6c}], 0x2, &(0x7f00000039c0)=""/205, 0xcd}, 0x10000}], 0x2, 0x40003000, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000003b40)={r4, @rand_addr=0x40, @broadcast}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r7, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) close(0xffffffffffffffff) poll(&(0x7f0000000200)=[{}], 0x1, 0x0) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x82, &(0x7f0000000080)=@assoc_value, 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f00000002c0)={@dev={0xac, 0x14, 0x14, 0x1d}, @empty, r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=r9], 0x0) 21:35:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f0000000000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5, 0xca0002) fcntl$setstatus(r7, 0x4, 0x400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000640)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') [ 506.641326][T15817] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. [ 506.653470][T15818] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:35:38 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000180)=0x245, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, r2}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000009c0)=@nat={'nat\x00', 0x19, 0x2, 0x47c, [0x20000540, 0x0, 0x0, 0x2000067e, 0x2000098c], 0x0, &(0x7f0000000280), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x3, 0x1a, 0x88f7, 'bridge_slave_0\x00', 'batadv0\x00', 'irlan0\x00', 'ip6tnl0\x00', @dev={[], 0x24}, [0x7f, 0xff, 0x0, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0xcd039c1d7045b510, 0xff, 0x1fe, 0x0, 0x7f], 0x6e, 0xd6, 0x10e, [], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x80000001}}}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}], @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{0x9, 0x12, 0x806, 'dummy0\x00', 'team0\x00', 'veth1\x00', 'bond0\x00', @broadcast, [0xae5ba0732a28706, 0xff, 0xff, 0x0, 0x80], @empty, [0xff, 0xff, 0xff, 0x0, 0xff], 0x2a6, 0x2a6, 0x2de, [@bpf0={{'bpf\x00', 0x0, 0x210}, {{0x37, [{0x3, 0x2, 0x1a, 0x7}, {0x9, 0x5a, 0xd9, 0x1000}, {0x7, 0x0, 0xf9, 0x2e}, {0x0, 0x5, 0x9, 0xffff5f4c}, {0x1, 0x4, 0x2, 0xbfd8}, {0x4, 0x81, 0x0, 0x4}, {0x9566, 0x0, 0x1, 0x81}, {0x3, 0x8, 0x65, 0x3}, {0x5, 0xfa, 0x7, 0x3f}, {0x6, 0x5, 0x1, 0x6}, {0x9, 0x1, 0x81, 0x400}, {0xf777, 0x80, 0x7, 0x7fffffff}, {0xd98, 0x5, 0x1, 0x9}, {0x10, 0x81, 0x1, 0x8}, {0x86, 0x0, 0xac, 0x400000}, {0x1946, 0x6, 0xd2, 0xd50}, {0x0, 0xc0, 0x1, 0x80000}, {0x7, 0x40, 0x8, 0x4}, {0x9, 0xdb, 0x1f, 0x59}, {0x81, 0x5, 0x81}, {0x8, 0x8, 0x1f, 0x20}, {0x1, 0x80, 0x1, 0x6}, {0x6, 0x3f, 0xfd, 0x77e2}, {0x0, 0x3, 0x7f, 0x7}, {0xac, 0x7f, 0x9, 0x1ff}, {0x1c, 0x7, 0x20, 0x6}, {0x8, 0x0, 0x1}, {0x200, 0x1f, 0x3, 0x1daf}, {0x54, 0x3, 0x8, 0xe0}, {0x6, 0x9, 0x1, 0x80}, {0x2, 0x0, 0x7, 0x4}, {0x400, 0x0, 0x4, 0xdc}, {0x7f, 0x64, 0x9, 0x100}, {0x1000, 0x40, 0x3, 0xdc1f}, {0xfffd, 0x1, 0x8, 0x20}, {0xea83, 0x0, 0x1, 0x6}, {0x81, 0xc9, 0x7}, {0x3, 0xff, 0x7, 0x4}, {0x858, 0x5, 0x1}, {0x80, 0x65, 0x3f, 0x1}, {0x4, 0x81, 0x5, 0x81}, {0x3ff, 0x40, 0x6f, 0x4}, {0x3, 0x7, 0x20, 0x4}, {0x0, 0x4, 0x8, 0x3}, {0x1, 0x0, 0x5, 0x5}, {0x0, 0x40, 0xe}, {0x8, 0x34, 0x9, 0x5}, {0xffc0, 0x6, 0x9, 0x2}, {0x2, 0x7f, 0xa4, 0x3d6}, {0x400, 0x4, 0x7e, 0xffffffff}, {0x6, 0xd7, 0x1f, 0x1}, {0x8, 0x0, 0x1f, 0x80000001}, {0x80, 0x0, 0x9, 0x1}, {0x4, 0x7, 0x36, 0x6}, {0x3, 0x5, 0x3, 0x670c}, {0xff, 0x8, 0x4b, 0x7fff}, {0x2400, 0x2, 0x6, 0x1}, {0x400, 0x81, 0x7a}, {0xd6, 0x80, 0xfc, 0x5}, {0x4, 0x1f, 0x9, 0x9}, {0x200, 0x7f, 0x5, 0xe2}, {0x8000, 0x1, 0x3f, 0xff}, {0x6a6, 0x7, 0x1, 0x2}, {0x4, 0x80, 0x80, 0xffff2c1f}], {0x4}}}}], [], @snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x4f4) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r2, 0x2}}, 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getdents64(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = shmget(0x0, 0x4000, 0xb1bb47606495992a, &(0x7f0000596000/0x4000)=nil) shmctl$IPC_RMID(r8, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r7, 0x1, &(0x7f0000000040)={0xdc, 0x3, 0x1000, "fd3b8d755b692a326bb7675823d7c2f2b0ca47eb446b222328dbcfdf9ef27986e45deeef996e21266d5dc9cb3dc1b4ed5c819f26a65e0190e308f138a762c7f378963e40920ca53b100a6f338f3075574ef77781fd949b7b11fd812f4eac8feae6df477ae2d322f8373a91a18a28f2d6e9a8a8386ffa8f26dbc225e9002d80244e4aa13f0ceeef88123773147919fc384e83471d09f5d561ecfe8b22edc6f6ac98ab3bb9756676ed942cf0d726b4536339d588a3cd328175bf9f3b1cba30f2d6199dc1faa36aae079d574baa5f00240c120036fe3d740a2ef6777494"}) 21:35:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x8085) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r5 = openat$cgroup_ro(r4, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedr6, 0x0, &(0x7f0000000000)={0x1a818d0, 0x1, [], @ptr=0x1f}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f00000000c0)={0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$CAPI_MANUFACTURER_CMD(r10, 0xc0104320, &(0x7f0000000080)={0x5, &(0x7f0000000200)="826aefb79575df9c17d1c9df14c15bc91b09440ce637635219803a0b1dfebabf32c09cdedbff06a97104bf91343a8fc0b200d1440ddc6d33b299c8db155d2c998ec4dafb6795d1d0be80d390d5418fa89c1b2fb0c056fe768deb21b72807b5216d22217c090b8dab276468120556b7ae4511bc9de95ae13c503b19b7dd30f4fb7808c958d8cfc9b8fb7f27f0fcce0e93"}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r7, 0xc0182101, &(0x7f0000000140)={r8, 0x6, 0x3}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r3, 0x80082102, &(0x7f0000000000)=r8) recvmmsg(r1, &(0x7f0000006080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 506.718958][T15818] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 506.820186][T15828] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 506.859012][T15828] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 507.112526][ C1] net_ratelimit: 15 callbacks suppressed [ 507.112552][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 507.124811][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 507.146605][T15840] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:35:39 executing program 1: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) syz_emit_ethernet(0x50, &(0x7f0000000340)={@link_local={0x1, 0x80, 0xc2, 0x6000000}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x1a, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local, [{}]}}}}}}, 0x0) 21:35:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00'/13, @ANYRES32=0x0, @ANYBLOB="000000facccb3f499fa6eb08f89c050053fa6d27240012000c00010062726964676500001400020008001b000000000008001a0000000000"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UDMABUF_CREATE(r4, 0x40187542, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x1000000, 0xfffff000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000100)=0x8) 21:35:39 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x2, 0xa}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r1, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x7ffffe, 0x4002011, r0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x120) [ 507.512582][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 507.519072][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:35:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x81, @mcast2, 0x4}}, 0x1, 0xf03, 0xfabb, 0x4, 0x90, 0x9, 0x91}, &(0x7f0000000000)=0x9c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000280)={r3, 0x7}, 0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x1100, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="a800000010003b0e00000000000000000000000041f280cb3a5f8191dbf270ad465317a157cc9f43b519c6b982a7c214bfb92542da92c9eea507bc2d96901487a1c3b96b97d5b6531375bc86a4", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="04001200080007007f00000108000700000000000800060000000000"], 0xffc0}}, 0x0) [ 507.592498][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 507.592634][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 507.598800][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 507.604759][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:35:39 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x294, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x40, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40442, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r1, 0x80184151, &(0x7f0000000180)={0x0, &(0x7f0000000080)="d8f5375ebfac705f1c6e8129de2d986aa25089422509429da8401ce4f77808a970178e9e8b9bba138c1223e2dd0d9533e5007ec8afab1ceb3e0e5f4cfc2844f7b90d100a3c29ec7d5ae03def34ebdf235e9d75271b5e1863bb7bef1ba82ac8a0e650b804aa6ccd848c3c30bac6bd218ccf2153de6ec54a1251515b0fd88f5071e21b8f88e2d07a6f11f864966c4416b65ba100f0fb302d08b0df4c009d373160453383afc8e46b6b455acad808e65196e46e87b13a856d82d42a578875f62aa10c6b6f8793c89e98b2c8d323a8e5ce271d0672b55a", 0xd5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000240)=""/19) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) [ 507.633887][T15849] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 507.672372][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 507.678854][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 507.695485][T15849] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 507.804126][T15857] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:35:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700), 0x100000000000000c) r5 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x24b800000000000, 0x40000) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x18) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x240) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10, r2, 0x8) 21:35:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x1, &(0x7f0000000200)=@raw=[@ldst={0x0, 0x0, 0x3, 0x6, 0x3, 0x6, 0x8}], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:35:39 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x4415, 0x1, 0x4, 0x480001, 0x6, {}, {0x2, 0xc, 0x2, 0xe1, 0x9, 0x97, ' ]fW'}, 0x53, 0x4, @planes=&(0x7f00000000c0)={0x9, 0x0, @fd, 0x4}, 0x0, 0x0, r1}) openat$cgroup(r2, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x40003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5f3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb779000000000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = dup3(r5, r3, 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000080)={0x80000004}) r8 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r8, 0xc0105303, &(0x7f0000000040)={0x20, 0xc2, 0x2}) r9 = socket(0x8, 0x80003, 0x80) r10 = syz_open_dev$vivid(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_FMT(r10, 0xc0585604, &(0x7f00000003c0)={0x2, 0x0, {0xffff303d, 0xff, 0x1009, 0x8, 0x2388c5cf074e6111, 0x8, 0x4, 0x1}}) bind$inet6(r9, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @rand_addr, 0x4}, 0xfffffffffffffd26) listen(r3, 0x200000000002) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0xfffffffc, @ipv4={[], [], @remote}, 0x7}, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) [ 507.926052][T15859] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.4'. [ 507.996478][T15867] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.4'. [ 508.633662][T15825] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:35:41 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty=[0x4, 0x4, 0x1004788, 0x8035, 0x0, 0x100000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @broadcast}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "010090", 0x0, "cd98e8"}}}}}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2000, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x22800, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000140)=0x2800000) r3 = geteuid() ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000000c0)={0x64702229, 0xfffffa42, {r1}, {r3}, 0x800, 0x7}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8600, 0x0) 21:35:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_TXQLEN={0x8}, @IFLA_OPERSTATE={0x8}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x5077}, @in={0x2, 0x4e23, @loopback}], 0x30) r4 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000500)=0xfffffcd1) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@remote, @in, 0x4e22, 0x5, 0x4e24, 0x2125, 0xa, 0x0, 0x180, 0x0, r5, r8}, {0x1000, 0x4, 0x7, 0xbec, 0x1000, 0x80, 0x7, 0x200}, {0x4, 0x8001, 0x6, 0x4}, 0xf0000000, 0x6e6bb6, 0x2, 0x0, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x26}, 0x4d2, 0x6c}, 0x4, @in=@rand_addr=0x401, 0x3501, 0xa4237053f058ab50, 0x2, 0xff, 0x10000, 0xb1, 0xffff}}, 0xe8) 21:35:41 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000426000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x5, 0x2) 21:35:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000080)={0xb7af3f5fa9dc30e6, 0x1d, 0x3c9, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98091c, 0x4, [], @p_u32=&(0x7f0000000000)=0x1}}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r9 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r10 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r11 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r12) ppoll(&(0x7f0000000140)=[{r2, 0x4}, {r4, 0x1}, {r7, 0x2000}, {r8, 0x2000}, {0xffffffffffffffff, 0x8000}, {r9, 0x2014}, {r10}, {r11}, {r12, 0x40}], 0x9, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={0x7fff}, 0x8) io_setup(0x7ff, &(0x7f0000000f40)=0x0) io_submit(r13, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 21:35:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@isdn, {&(0x7f00000001c0)=""/142, 0x8e}, 0x0}, 0xa0) shutdown(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x800, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001c00)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000040)={0x8, 0x5, 0x4, 0x400040, 0x401, {0x77359400}, {0x2, 0x2, 0x7, 0x52, 0x5, 0x7f, "0dc40254"}, 0x3922, 0xa, @fd, 0x2, 0x0, r0}) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x800000000000401) r8 = accept4(r7, 0x0, 0x0, 0x0) shutdown(r8, 0x1) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) accept4(r11, &(0x7f00000014c0)=@ipx, &(0x7f0000000100)=0x80, 0x40000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r10}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000013c0)=ANY=[@ANYRES32=r10, @ANYBLOB="23000000c871004cde812efd47a6a5071079687bbf404471ac8e1c7a96eec3db365c5ac485a4f380a79867b40c7d66888203a0ce91dd3ee6c41040fa7966bd6a290408c2cb45720e48698bb5375d20564ebdf07aac8f758d04af6ef9eca7f1c72ce71d80c42cf3ade48efe137cdec8fdf36e81c1aa216ea5dc329cb31bad704d86e800b67a8322f5dcf0fbde518b87f81fce1407b5e7d0b2af6f79258d468a36f18b3627cb0417e4c138728d464f5852bcfebf4b6654b4e30fd522a846f059a7954160eb4fec25c03dc71d4c3419fa9a199fa501414d4c115c767e"], &(0x7f0000000180)=0x2b) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000340)={r12, 0x1000, "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"}, &(0x7f0000001380)=0x1008) r13 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') preadv(r13, &(0x7f00000017c0), 0x205, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 21:35:41 executing program 2: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000080)=0xff, 0x4) gettid() pipe(&(0x7f0000000680)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getpgrp(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x7, 0x0) timerfd_settime(r1, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000280)) r2 = syz_open_dev$amidi(0x0, 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x2cb) gettid() getpid() waitid(0x5, 0x0, 0x0, 0x40000000, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"]}}, 0x0) r3 = memfd_create(0x0, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) gettid() r6 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r6, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r6) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r0, 0x0, 0x63a840a9c658bce7, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xfffffffffffffee0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) unshare(0x60040000) [ 509.859585][T15891] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 509.918212][T15891] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:35:42 executing program 5: ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000780)) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000740)={0x1, 0x1, {0x1, 0x1d, 0x16, 0xf, 0x4, 0x2, 0x6, 0x46}}) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000480)="e8de3c68f838f1d9d8121d0e020d36a90acec3b59c32ba6cc2082154b99ea5b5ad8a063f840237ea394b95d2f0b926c73f9b168b7ee9ebcd0e4473601b9ec96e31f04298be1b2862369a72a5ffdeb123253804a8b49565dd651345dbe1c9f075720f65b61e7dc6a69e0dec0e3e56e602a395fdb88695cfddfa118e423ff86036e73cb03c7fbc54684d394a553dca1f184014209afbdfba20e3dc09f5c2b3f35f2f985dd781352d4a2003af9b5d87113a5d0712f14c305ec31ec3d4a3a3f3807bf0da73d0", 0xc4}, {&(0x7f0000000100)="6d2a73e8c987f2acf56c06c00e1498", 0xf}, {&(0x7f0000000580)="b78694eed95dc98df5b3f06649520c457506c7", 0x13}, {&(0x7f00000005c0)="082e764a28c68598597427ec047073e6a9a40dec0ec9b5a6888185cdf8d5ba70e20e09cf75882afe3231545fc2220156e901f4", 0x33}, {&(0x7f0000000600)="6d2d98417c9b32f76e6911394074b496aa3460a757f1576b5afd58ae1b27385b4d08847acf2e361520f70c95d1412053981e1cca63bdbcc660fd00b8188e34530eda954119db82a9df9db5e09ab9aac5225f3ada0980e59723f6fb198dfba037538a2657a127747ef0944154573f76f7808b9e793e6faca2a3ce843c877e215e37e383c71fbf9dbfd586a45272451b30aac0b9e0", 0x94}], 0x5, 0x2) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="d672e00aed326a6fb5a2650755fffb0b25b3aaa7a1d573e3c33b06bda201bc1c7ccdd3d8cb79273214d6bd376f920ff80ddca53254394d52353fa7f56602a3b8f9a517646074623a7c9ee9fc8f76cd017a3bfc16a46446d5007f8aa36adce2726b7ddd5a9b2d884313254fe5041ecc1a15f40869bdbbc5783bc554c44919db08fcdef90c9cd6eaaf2a7c1cd30e26669237bf15c80187e89cb9622cdadfebc59d87d226f8eb3efcc404b684c6259cca2ad8a78cc87684a119d6de3b91c86c2e17a9dd115d398f983c20bacd72c5ce77272900e35a24", 0xd5}, {&(0x7f0000000000)="b9ca1cd6b6f04a9a51b7ba3cc4ac290aab32196e0736ab3ca805fc8990aa57b714c3ba6a0130576e4e24f833f00a9d27a0b69b43cd", 0x35}], 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1f0}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000140)='rdma.max\x00', 0x2, 0x0) write$cgroup_int(r3, 0x0, 0x0) 21:35:42 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) tkill(r1, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(0xffffffffffffffff) dup2(r4, r3) 21:35:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000400)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x54, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xfe37}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1e0, r6, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8ed}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffc00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x119b}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3c37}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x4840}, 0x204c8c6) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r7 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) r8 = socket$packet(0x11, 0x80000000000002, 0x300) r9 = socket$packet(0x11, 0x80000000000002, 0x300) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) readv(r7, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 21:35:42 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '&\t&'}, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x800000000000401) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r7, 0x8}, &(0x7f00000000c0)=0x8) r8 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x54, r10, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xfe37}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r8, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x148, r10, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x424d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x61}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb70a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x100}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x70}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x96e8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x41}, 0x40) 21:35:42 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sync_file_range(0xffffffffffffffff, 0xfffffffffffffffe, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x13) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 21:35:42 executing program 4: clone(0x50184400, 0x0, 0x0, 0x0, 0x0) 21:35:42 executing program 5: socket$inet(0xa, 0xa4a04c33cce6b429, 0x87) socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$dri(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffd, 0x4}, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0xffffffffffffff0a, 0x100000001) userfaultfd(0x400) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) [ 510.582422][T15913] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 510.755929][T15920] rds_bind: 6 callbacks suppressed [ 510.755968][T15920] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 510.837596][T15920] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 510.910647][T15930] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 512.312314][ C0] net_ratelimit: 24 callbacks suppressed [ 512.312330][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 512.324145][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 513.352170][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 513.358202][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 513.752416][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 513.758710][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 513.832402][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 513.832419][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 513.832949][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 513.838690][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:35:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[]}}, 0x0) 21:35:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30}, 0x30}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r4) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f0000000040)={'nlmon0\x00', {0x2, 0x4e23, @broadcast}}) 21:35:49 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'cbc(aes)\x02\x00\x00\x00\x00\x00\x00@\x03\x00'}, [], [], 0x0, 0x2}}, 0xe0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_BITS(r4, 0x80045005, &(0x7f0000000000)) 21:35:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r5 = fcntl$dupfd(r3, 0x2302489c4c190625, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r6, @ANYBLOB="0a0f77000a000200aaaaaaaaaa0c000001000000b29313936a175704978c7bf5506c0c6ba4352ebf3825faf742e85da6f3280004060000000000000000000070373e10b3bc6b348f6bd2ce1eb73e7e72ff81b852985cdc81ad83c2071f21593b89ed8e5eebb6225aa1abbf7d9e9c48a3e5a2c9219348b8e7a01faa1952ae8e000396a1e788ea000000000000"], 0x42e}}, 0x0) getitimer(0x2, &(0x7f00000000c0)) 21:35:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000080)={@loopback, @empty, 0x1, 0x2, [@multicast1, @local]}, 0x18) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f00000000c0)=0xd7, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r4}]]}}}]}, 0x38}}, 0x0) 21:35:49 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x48003, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_WRITE(r3, &(0x7f00000000c0)={0x18, 0x0, 0x3, {0x5}}, 0x18) [ 517.077189][T15942] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 517.118554][T15944] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:35:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x40000, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r8, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r11, 0x4004510f, 0xfffffffffffffffe) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r12, 0x4004510f, 0xfffffffffffffffe) r13 = openat$cgroup_int(r12, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r14, 0x4004510f, 0xfffffffffffffffe) r15 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r15, 0x4004510f, 0xfffffffffffffffe) r16 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r16, 0x4004510f, 0xfffffffffffffffe) r17 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r17, 0x4004510f, 0xfffffffffffffffe) r18 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r18, 0x4004510f, 0xfffffffffffffffe) r19 = gettid() r20 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r19, r19, 0x7, r20, &(0x7f0000000040)={r20}) r21 = getpgid(r19) r22 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r22, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r22, 0x4b37) r23 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r23, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xffffffffffffff2f) ioctl$TIOCSWINSZ(r22, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r22, 0x1276, 0x0) fchownat(r22, &(0x7f0000000880)='./file0\x00', r24, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r25, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r26) r27 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r27, 0x4004510f, 0xfffffffffffffffe) r28 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r28, 0x4004510f, 0xfffffffffffffffe) r29 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r30 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r30, 0x4004510f, 0xfffffffffffffffe) r31 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r31, 0x4004510f, 0xfffffffffffffffe) r32 = socket$inet6(0xa, 0x0, 0x6) r33 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r34 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r34, 0x4004510f, 0xfffffffffffffffe) r35 = dup(r34) r36 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x9, 0x200) r37 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r37, 0x4004510f, 0xfffffffffffffffe) r38 = getpid() r39 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r39, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r39, 0x4b37) r40 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r40, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r40, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x1009e) ioctl$TIOCSWINSZ(r39, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r39, 0x1276, 0x0) fchownat(r39, &(0x7f0000000880)='./file0\x00', r41, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r42, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r43) r44 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r44, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r44, 0x4b37) r45 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r45, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r45, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) ioctl$TIOCSWINSZ(r44, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r44, 0x1276, 0x0) fchownat(r44, &(0x7f0000000880)='./file0\x00', r46, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r47, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r48) r49 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r50 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r51 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r52 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r52, 0x4004510f, 0xfffffffffffffffe) r53 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r53, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r53, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r55 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r55, 0x4004510f, 0xfffffffffffffffe) sendmsg$unix(r6, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r11, @ANYRES32=r13, @ANYRES32=r14, @ANYRES32, @ANYRES32=r15, @ANYRES32=r5, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r21, @ANYRES32=r24, @ANYRES32=r26, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r27, @ANYRES32, @ANYRES32=r28, @ANYRES32=r29, @ANYRES32=r5, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r30, @ANYRES32=r31, @ANYRES32=r32, @ANYRES32=r33, @ANYRES32=r35, @ANYRES32=r36, @ANYRES32=r37, @ANYRES32=r5, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r38, @ANYRES32=r41, @ANYRES32=r43, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r46, @ANYRES32=r48, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r49, @ANYRES32, @ANYRES32=r5, @ANYRES32=r50, @ANYRES32=r51, @ANYRES32=r52, @ANYRES32=r54, @ANYRES32=r55, @ANYBLOB="0000000010000000000000000100000001000000"], 0x158, 0x4000081}, 0x40) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x44001, &(0x7f0000000200)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r43}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read', 0x3d, 0x6}}], [{@subj_role={'subj_role'}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r56 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r57, 0xf, &(0x7f0000704000)={0x2, r56}) ioctl$sock_FIOGETOWN(r57, 0x8903, &(0x7f0000000040)=0x0) syz_open_procfs(r58, 0x0) 21:35:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0x20}, {0x200000000006, 0x0, 0x0, 0x50000}]}) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x4040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000180)=0x1) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x20000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000340)={0x6, 0x8, 0x4, 0x40000000, 0x5, {r9, r10/1000+10000}, {0x3, 0xc, 0x7f, 0x3f, 0x80, 0x0, "bd2c61ed"}, 0x7, 0x1, @userptr=0x1, 0x8000, 0x0, r6}) ppoll(&(0x7f0000000080), 0x20000026, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={0xffff}, 0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000200), &(0x7f0000000080)=0x68) 21:35:49 executing program 5: r0 = getpgrp(0x0) migrate_pages(r0, 0x2, &(0x7f0000000000)=0xb7, &(0x7f0000000040)=0x4) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) fcntl$setlease(r2, 0x400, 0x2) r3 = getpgrp(r0) ptrace$poke(0x5, r3, &(0x7f00000000c0), 0x9f6) membarrier(0x10, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000140), 0x1) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x9, 0x73, 0x1, 0x2, 0x0, 0x4, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffa, 0x3, @perf_bp={&(0x7f0000000180), 0x8}, 0x1, 0x7, 0x6, 0x7, 0x7ff, 0x10000, 0x7f}, 0xffffffffffffffff, 0x5, r1, 0x1) geteuid() ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000002c0)={0x9e0000, 0xcee3, 0x10001, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x990a2c, 0x7, [], @p_u8=&(0x7f0000000240)=0x4}}) setsockopt$CAN_RAW_RECV_OWN_MSGS(r5, 0x65, 0x4, &(0x7f0000000300)=0x1, 0x4) ioctl$SNDRV_PCM_IOCTL_UNLINK(r5, 0x4161, 0x0) r6 = socket$inet(0x2, 0x80000, 0x20) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000340), &(0x7f0000000380)=0x8) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x840, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000400)={0x1, 'ifb0\x00', 0x2}, 0x18) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x80001, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003840)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f0000003880)={0x0, 0x1}, 0x8) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000038c0)='/dev/vga_arbiter\x00', 0xc0000, 0x0) setsockopt$inet6_mtu(r9, 0x29, 0x17, &(0x7f0000003900)=0x4, 0x4) r10 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000003940)='/dev/adsp1\x00', 0x8a80, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003980)='/dev/ptmx\x00', 0x24000, 0x0) r12 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000039c0)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000003a00)=[r10, r11, r12], 0x3) r13 = syz_open_dev$mouse(&(0x7f0000003a40)='/dev/input/mouse#\x00', 0x1000, 0x101800) write$FUSE_BMAP(r13, &(0x7f0000003a80)={0x18, 0x0, 0x1, {0x3}}, 0x18) pipe(&(0x7f0000003ac0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r14, 0x890c, &(0x7f0000003b40)={0x0, @vsock={0x28, 0x0, 0x0, @my=0x0}, @hci={0x1f, 0x1, 0x2}, @hci={0x1f, 0x4}, 0xfff, 0x0, 0x0, 0x0, 0x401, &(0x7f0000003b00)='team_slave_0\x00', 0x19e3, 0x80000, 0xa38}) 21:35:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00009330b3e7d8ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4ded6c8c7f26574fa7fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffffffffffffff8193b1a5c3438495d9"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffff5, 0x0, 0x0, &(0x7f00000001c0)=[{0x18, 0x110, 0x1, "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"}], 0x18}}], 0x1, 0x64048004) sendmmsg(r1, &(0x7f0000005c00), 0x4000000000000b1, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcsu\x00', 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r4, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r4, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r5}) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={r5, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r5, 0x1, 0x6, @random="9f01a15376d2"}, 0x10) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000001900050000000000000000000a000000000000000000000080efa907a279930c40907d446e2a8d9eded95e69d82ebce7f6668f91191afc7d3701ffc29c49422c8c8f493bededf737c1696afe47707ae98d07c98178de78030f09db599e2c0f5a3e7464d6dffbe6ba3abbac9c34324f83ee8739a84dd48ba604806dcd22fb9fd0d6912d2d2f480e1b807173697462754ff3a7ac585424511ad9c1e681d6246ffda9befc3e2f8f"], 0x1c}}, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = socket(0x1e, 0x1, 0x0) sendmmsg(r8, &(0x7f0000000280)=[{{&(0x7f00000000c0)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000014c0)="d2", 0x1}], 0x1}}], 0x1, 0x0) r9 = dup3(r7, r8, 0x180000) ioctl$KVM_SET_XSAVE(r9, 0x5000aea5, &(0x7f0000000100)) ioctl$USBDEVFS_RELEASEINTERFACE(r9, 0x80045510, &(0x7f0000000140)=0x9a35) r10 = socket(0x10, 0x80002, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg$alg(r10, &(0x7f0000000140), 0x4924bb7, 0x0) setsockopt$inet_mreqsrc(r10, 0x0, 0x28, &(0x7f0000000080)={@loopback, @multicast1}, 0xc) 21:35:49 executing program 2: mlockall(0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x10400000000ff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmsg$inet6(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="43b9f2fca97577e907ac876c7a025d2fd829a878e69139038407019428d3e13e782b834066b946db", 0x28}], 0x1, &(0x7f00000014c0)=[@dstopts={{0x18}}], 0x18}, 0x0) r3 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r4, 0x1, 0x6, @remote}, 0x10) r5 = socket(0x10, 0x80002, 0x0) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000200)={r6, 0x1, 0x6, @dev}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x9, 0x76, 0x0, 0x40, r1, 0x52, [], r6, 0xffffffffffffffff, 0x1, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180d0000", @ANYRES32=r7, @ANYBLOB="00000000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x401, 0x1000, &(0x7f0000000200)=""/4096, 0x83f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r8 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001200)) ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r8, 0x0, 0x0) capget(&(0x7f0000000080)={0x20080522, r8}, &(0x7f0000000140)={0xc39, 0x6, 0x8a, 0x9, 0x5, 0x3}) [ 517.512358][ C1] net_ratelimit: 16 callbacks suppressed [ 517.512383][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 517.524600][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 517.697821][T15973] device lo entered promiscuous mode [ 517.847311][T15973] device lo left promiscuous mode 21:35:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r4, 0x8983, &(0x7f0000000080)) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20008844) [ 517.912387][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 517.918655][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 517.992483][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 517.992506][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 517.992890][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 517.998761][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 518.072417][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 518.078787][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 522.712535][ C0] net_ratelimit: 24 callbacks suppressed [ 522.712560][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 522.725105][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 523.752096][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 523.759755][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 524.152466][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 524.158810][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 524.232410][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 524.232427][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 524.232770][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 524.238694][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:35:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFSYNC(r2, &(0x7f0000000080)={0x7, 0x33, 0x1}, 0x7) r3 = dup(r0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x80900, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xfffffffffffffff7) open(&(0x7f0000000340)='./file0\x00', 0x501000, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r5, 0x12, 0x2, &(0x7f0000000200)=""/42, &(0x7f00000000c0)=0x2a) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = semget(0x3, 0x0, 0x114) semctl$IPC_RMID(r6, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xd, &(0x7f0000000100)="3fad22c2179c68f60b288f6a996a9d5211937afb468c4586cdfb3171e33bb49a9a59505bbba5445c4b7f5fadad9c432f68dc12b772ae45d27efa4267c7ea2cafe3096b4013b239c6240cf55a84cde75871a07a1839c4c74b0b6fff27828ab9e0a091431789689c3d104a7eba7955ab7e2fd34ba15e9fd7cf3c9bd1a9ddbe18c08a11d42d37c382e7ee101171a2cf98616a5d827a38ede0eb75ae7567f32fba8882c15caa2db90748c3b13de942dd54af69f2c4fc54064ff81eb5047873197b504becd2ba5e01c2c6b0a0797d4a479ce3ada3a25ce620e78b703eb657fef56f4b6b43d1a552cb7365a1cbc6756e99cb93098e8213c0b243214f75", 0xfa) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB="010800ffe0000000"], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000010f03872c7eb2b580000000000000000"], 0x58}, 0x0) 21:35:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x81806) get_robust_list(0x0, 0x0, &(0x7f00000003c0)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) getgid() ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000140)=0x51) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x806) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000080)={0x4, 0x8, 0x6ec, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x17a953b, 0x1, [], @p_u16=&(0x7f0000000000)=0x5800}}) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f00000000c0)={0x7fffffff, 0x3e, 0x1}) 21:35:56 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc0045520, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "75b30500440c4026a7c5a8abb53b42a2"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r5, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x584}], 0x1}, 0x0) move_pages(0xffffffffffffffff, 0x2, &(0x7f0000000340)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000e4b000/0x4000)=nil], &(0x7f00000003c0)=[0x6], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x7) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000001c0)={0x6, 0x5, 0x1, 0x101, 0x5, [{0x8, 0xfffffffffffffffc, 0x2}, {0x2c, 0x2, 0x3, [], 0x1309}, {0x2, 0x1, 0x6bb4f1b5, [], 0x80}, {0x2, 0x9, 0x6, [], 0x1000}, {0xd9, 0xffffffffffffffff, 0x8, [], 0x8b02ef2b47f0a1e1}]}) lsetxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.evm\x00', &(0x7f00000004c0)=@v1={0x2, "231242"}, 0x4, 0x3) 21:35:56 executing program 4: r0 = memfd_create(&(0x7f00000020c0)='\x00\x00:~\xc6\x8c\xf5;\xd69\xc7\x88+\x1e\xe2\xae\x1c\x96\x1c\xef\xbb\xcd\x14\xff\xb7\xa2\xc5\x92\xcd\xfd\xcf[a\xb8\xe4\xfb\xee\x9d\x8f\x8a\xad\x86\xed\xe5\xd5\x8e\xe8^\xd5\xbcM\xf1\xd2m\xcb\x95\xa9p\xdc\x0e\x01\xdc\xa0\xec\xd5\x11Tp\xf5gz\b\xc2\xa9\xc4ii\xddi\xb8\xb9\xaab\xffn\x8f>\fY\xf1 \xe4G\x13\xc2\xe2|N\xec\x8e\x98\x89\xd8\xe8_\xf9\xa6Y\x81\xa9=\x166\xa7MWyl\xd6\xaf\x19\xdb8\xd0\x87Mii\x8d\x86I\xfa\xa6\xd16\x90\xd3\x1c\xee\xc4RC\x80 \xea\x1d\x16p\xbe\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00j\xb9V\xa5T\xdb M\xa1\x9c=(\x82\xbb\x86\x0f\f1\x9d)\fd\xa1bU\xcb\xe7\xe1W\xb5\xbd_b\xab\x8b\xd2\xb4\xe2_e\xa2V\xa7\xed5\x0f\x01\xbb\x90iU}\x8a\xd9\xa9\x8bhc\xf9\xaf6\xdc\xbc\x16d\xd4\x93\xc9\x93\x1b\x80\xe5\x0e\xc4/0\xa0\xbd\xbe\x8f\x8bssq\xac\x8b\x98\xe0\x04\x99\r\xcf\xed\xeb\x00Z\x14\xd2\x7fB\xb9\x02\xfe\x9b\v\x13\xf2\xaf\xc7\x9c\xfd$\xf4\xcbsA\xa7\xc1V\x89\a\xfa*\xfe\xa3\x10&r\xd3w3\xd2\x0f]\x9aw\xc9^\xa7A\xb6\xb5\xebW\n@9Rh\x8b\xd3\xd8h\xc7`\t\xda:7\xd9\x81y\x89\x92\xefh\xfb\xe4\xcb\x02K\xe1p+\\\x14l\xfe\xad\xff\x13\xbb\xf38\xb2\xd8\x91&4\xbc!\xec@f\xb5\xe1\xce\xe0\xc8\x81\xbb\xa0\xee``a\xe6K\x02\xd9,\xb77I\xd3C\x9d\xc63>\x00s\b(\x9f\x91\x99N\xb9#$G\x02f\xa7\xf4\xd9$\x15\x13\xfe=#\xd5\xe4\xb2e\xd6\xd9r\xb6\x93\'B\xe9\xbb\xc2\x8e\xde\xdb^7\xd7b\x90\x16\xad\x05\xf3\xca\x13m7\x8b\x87\bVy?\xdd\xca/7\xdf|\xbc\xc5\xb7U\xb3\xfae\xc9Y\x15\xed\xb7\x05\xfa\xbe\x83\xd6\xa360\xc5e\xa4T<\xb0\xb0y\xc9W\xa8\xbc\xb2|\x969p\\\x00Q\xad', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x29000) r2 = dup2(r1, r0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000440)="ff6d8d959b20057ec90a632f142c9390c2f94dee9baf5551f37f8815", 0x1c}], 0x1) 21:35:56 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @rand_addr="5e50cefaa6ab49fff21cb05a29a15e8a"}, 0x203, 0x0, 0x0, &(0x7f0000000ac0)=[@rthdr={{0x1d, 0x29, 0x3, {0x5e, 0x2, 0x2, 0x0, 0x0, [@dev]}}}], 0x28}}], 0x2, 0x48080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000b00)={r3, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) 21:35:56 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3f, 0x20000) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x6}, 0x8) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000440)={0x9, 0x4, [0x10000]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xe69) ioctl$VIDIOC_QUERYCTRL(r4, 0xc0445624, &(0x7f00000003c0)={0xffff8000, 0x4, "553f593e08543c74c70842acb0a80843156e8583159866151bcfa6e1c73a61c8", 0x1bbd, 0x40, 0x81, 0xffff0001, 0x50}) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f00000004c0)=[0x4, 0x9, 0x3], 0x0, 0x263, 0x1, &(0x7f0000000480)=[0x8, 0xffffff80, 0xe0, 0xffff5218, 0x9, 0x3ff, 0x80000000], &(0x7f0000000280)}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f00000006c0)={&(0x7f0000000680)=[0x39df, 0x1ff, 0x1, 0x1], 0x4, 0x7fffffff, 0x80000001, 0x3, 0x0, 0x8}) r6 = getpid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x2}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x6e6c368445b53c42) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000940)='user\x00', &(0x7f00000000c0)={'\xff\xff\xff', 0x1}, &(0x7f0000000040)="fc", 0x1, r7) request_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000240)='\x00', r7) r8 = request_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='\x00', 0xfffffffffffffffa) keyctl$get_security(0x11, r8, &(0x7f0000000140)=""/5, 0x5) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='erspan0\x00') 21:35:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00\x16p\x88\xd2\xc6\x80\xbf7\x04k\xa8\x92\xa6\xf5\r7N#\f\x01\xdb\xea\x12\xb8\x8f\x81\xf9K\xea3\xf8b\xd9\x10\x9alz\x81^\x1ed%tji6\xefV\x8e\x1f \xa8\xab\x1e\x10\x1bb\xab\xdb\x84\xe0dw\xeb\xfb\xc0\xd4U\xc2)\xb6\xa7$\x1c\x88\x17\x8a{{\x9e;\xb4\xa0k\xce\xa5\x1ep\xf5\x01\xc9\xc9\xed 0>/vi\x1d\xc9\x98\'\xd3pk7\xb12\x1d)\xe7@\x1b~z\xf7\xe1f\xf2*E\x12\xa1\x0f\xf3\xe6\xd9^C\xf9\xbe=U\xf1hpX\xc8\xa1\xca\x99\x947v\x04\xe6\x18i*\x02O<&\x9d\x01\xaf\x04{\x06\xf6\xba\xbbGU\xf2\x00\x97\'\xef\xac ^\x84\xc35\t\x8e\xb8\xdf\x01\x00\x00\x00\x00\x00\x00\x00\xa3\x83\x1a\n_\x81\xce\x06\x93\xc6r$O\x99\x94OM\x01z6{\xf2<6\xa3\xbce\xd8\xb3U\xb8\xc69\xa28\xa6zD\xa6C\x11\xf6D\xac\xb9\x9cV\xc5n\x9a\xbc\x84I~3\x9a\xf1\x14\x87\x19\bJ\xe6\xf4\xb9_\xb3Z\xa0w\xe5\x97K\x97\x88\xc0\']\xab&\xb6\xc2\v\xaf\x06\xa8\xff\x02\x98o+\xb5\xe0\xc9L,\xfe/\x05(\xc4\x9f\x14f\xc8\x12\x9e\xa7\x06E\xea\xdc\xf2\x91jKVC\xe4\xed\x11\x933\xf1\r\xbf?Q\x14\xa1\xb3\x1b\xb6\xfb}\xe7s6+\xa4\x1e\xf8\xfb\x8e\xa1\xd6P\x03l\xb3\xe6\x03\xfa\x14\xca\xfej6T\xe7P') setns(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) dup(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000100)={0x2, 0x2, 0xeed, 0xa, r1}) pipe(&(0x7f0000000040)) r2 = getpgrp(0x0) r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x12, &(0x7f00003efff0)) syz_open_procfs(r2, &(0x7f0000000080)='net/icmp6\x00') syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_targets\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) clone(0x78426900, 0x0, 0x0, 0x0, 0x0) 21:35:56 executing program 2: syz_emit_ethernet(0x27d, &(0x7f0000000340)={@link_local, @dev={[], 0x13}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x26f, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback, {[@end, @rr={0x7, 0xb, 0x8, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, @gre={{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xed, 0x1, [0x0], "4208dc58c1147242e16c987e4cbbeebbecbf0142a931c294702c130a49c5a42d31f33b541ab40b83c99dde4687152fec97d5d4939695c7c2e99ca3370905a50ff99db9423cf306ccdd420486d57efb6ff0d18a14441d8a2ce822389f45a407d6e99e28983e9237fbb091f4a2c0f583f7890d6165d720b14c05f5369e59f44e7484d56ada5121f9369c5cbba3c84c7f3f87626fadbd8489cdf64feac15e68a86a206680768c416526fddc2e71f415b1620c7e6def42db71b0cbf41acc8ea648a17ac17711c6fd1c2210aa3e9d00b229099d823026d5aa4a7e7b344f1dc3751b641700981e87280eb4e1eee73ba0"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x5, 0x7], "5fff61723c2ee794a843d26ac91dfe980633752edd5821d09e90632100db7040e6925b14084cd499e2d2bc74723c5ccca1df3599a7eef6559e14d4f1a47c4f77b82269ed95ad56cf7fdf0d20138a75149d3eba9e9c50f892e4d0970f79601f264a14e382664ae529d4c953214e0cb2cffd7f2b94324ef58cb6de55955c6d194bdacbe4cfdfc1bcd550e4a66b814dd848206910bd5b2b0e5d8e6b90b7d12589423586e9536ab19fca3765"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [0x4, 0xfd3], "e80d7d8dffc9388eef4180ba40595b3a2caf5b34dfe561106e0b2830d98dedd87fec0656345f3e85b19b9e95af970a43c95e5aab42e313a4896027ef76a537146a437aed86e9923f41b06c4bb8"}, {0x8, 0x88be, 0xfffffffc, {{0x0, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x1, {0x4}}}, {0x8, 0x22eb, 0x2, {{0x9, 0x2, 0x20, 0x2, 0x1, 0x3, 0x3}, 0x2, {0x5651, 0x8000, 0x0, 0x4, 0x0, 0x1, 0x1}}}, {0x8, 0x6558, 0x3, "e0e7a2b0ad41fe0eab7bd5cb8e5a419a3df2cfa4510ec71db5a5cf"}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RATTACH(r1, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x1, 0x1, 0x4}}, 0x14) write$P9_RLERROR(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="2a00000005ed2573e9f68b9f6676626f786e6574302e8b6f7369785f61636c5f61636365737362646576"], 0x2a) write$P9_RSTAT(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="440000007d000000003d000402000001008803000000080000000000000000000001fc7f000009000000045d8054ca97dc00000000000000000000000200cf22080073656c6670707030e53115afb023f441eab608577d8384e5908b9bc79e18b3ceb6c12e1bf152e2b763e087cbacb6f0cfafeaf03c4a7045b43752e2e9f195aaa4e6a4f014b5d700"], 0x44) 21:35:56 executing program 3: r0 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000200)='vboxnet0vboxnet0&\x00', 0xfffffffffffffff8) keyctl$get_security(0x11, r0, &(0x7f0000000240), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000240)=0x2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/291], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) 21:35:56 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0xd, 0x4, 0x4, 0x8000, 0x1, {0x0, 0x2710}, {0x3, 0x2, 0x23, 0x4, 0xba, 0x93, "59c291e2"}, 0x34e, 0x4, @planes=&(0x7f0000000000)={0x0, 0x8, @userptr=0x80000001, 0xffffffff}, 0x8c, 0x0, r0}) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvmsg(r1, 0x0, 0x100) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'batadv0\x00', 0xf7ffffffffffd7fd}) 21:35:57 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000680)='/dev/media#\x00', 0xa9, 0x8080) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000006c0)={0x0, 0x4, 0x400, 0x9, 0x20, 0x100}, &(0x7f0000000700)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000740)={r3, 0x1000}, 0x8) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x0, 0x3ff}) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x255bae0abd5ad9ef}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 21:35:57 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x100, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) writev(r3, &(0x7f0000000200)=[{0x0}], 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r2, 0x1}, &(0x7f0000000140)=0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x1c, 0x2, [@IFLA_BR_NF_CALL_IPTABLES={0x8}, @IFLA_BR_MCAST_QUERY_USE_IFADDR={0x8}, @IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x4c}}, 0x8010) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r8, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r11, 0x4004510f, 0xfffffffffffffffe) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r12, 0x4004510f, 0xfffffffffffffffe) r13 = openat$cgroup_int(r12, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r14, 0x4004510f, 0xfffffffffffffffe) r15 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r15, 0x4004510f, 0xfffffffffffffffe) r16 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r16, 0x4004510f, 0xfffffffffffffffe) r17 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r17, 0x4004510f, 0xfffffffffffffffe) r18 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r18, 0x4004510f, 0xfffffffffffffffe) r19 = gettid() r20 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r19, r19, 0x7, r20, &(0x7f0000000040)={r20}) r21 = getpgid(r19) r22 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r22, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r22, 0x4b37) r23 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r23, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xffffffffffffff2f) ioctl$TIOCSWINSZ(r22, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r22, 0x1276, 0x0) fchownat(r22, &(0x7f0000000880)='./file0\x00', r24, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r25, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r26) r27 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r27, 0x4004510f, 0xfffffffffffffffe) r28 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r28, 0x4004510f, 0xfffffffffffffffe) r29 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r30 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r30, 0x4004510f, 0xfffffffffffffffe) r31 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r31, 0x4004510f, 0xfffffffffffffffe) r32 = socket$inet6(0xa, 0x0, 0x6) r33 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r34 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r34, 0x4004510f, 0xfffffffffffffffe) r35 = dup(r34) r36 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x9, 0x200) r37 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r37, 0x4004510f, 0xfffffffffffffffe) r38 = getpid() r39 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r39, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r39, 0x4b37) r40 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r40, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r40, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x1009e) ioctl$TIOCSWINSZ(r39, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r39, 0x1276, 0x0) fchownat(r39, &(0x7f0000000880)='./file0\x00', r41, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r42, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r43) r44 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r44, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r44, 0x4b37) r45 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r45, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r45, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) ioctl$TIOCSWINSZ(r44, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r44, 0x1276, 0x0) fchownat(r44, &(0x7f0000000880)='./file0\x00', r46, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r47, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r48) r49 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r50 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r51 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r52 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r52, 0x4004510f, 0xfffffffffffffffe) r53 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r53, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r53, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r55 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r55, 0x4004510f, 0xfffffffffffffffe) sendmsg$unix(r6, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r11, @ANYRES32=r13, @ANYRES32=r14, @ANYRES32, @ANYRES32=r15, @ANYRES32=r5, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r21, @ANYRES32=r24, @ANYRES32=r26, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r27, @ANYRES32, @ANYRES32=r28, @ANYRES32=r29, @ANYRES32=r5, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r30, @ANYRES32=r31, @ANYRES32=r32, @ANYRES32=r33, @ANYRES32=r35, @ANYRES32=r36, @ANYRES32=r37, @ANYRES32=r5, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r38, @ANYRES32=r41, @ANYRES32=r43, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r46, @ANYRES32=r48, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r49, @ANYRES32, @ANYRES32=r5, @ANYRES32=r50, @ANYRES32=r51, @ANYRES32=r52, @ANYRES32=r54, @ANYRES32=r55, @ANYBLOB="0000000010000000000000000100000001000000"], 0x158, 0x4000081}, 0x40) r56 = add_key(&(0x7f00000002c0)='big_key\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="36fafb29135f597cc93b631a4b45a328d2fbb46786e0ca32df5782e2c6cf23e3c57938909a727e1bd12743aa15cb4c3f6302a49a924e530ee20abe6099dfe058de97c8870c50a002fa8b4703e750cdcf065213dca2a3d524c16a5a2dcac9f419a367ac3ab7e91ad10569d5abfb118f0a2fcac855d8adc3206617208a6db561fd9e1a52dcd33bdff78b2a424c26b1f782042cdc35811c33d8bddd7610d66282674185aa2c00712418378a686f9992d8d52de127457592c2", 0xb7, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r46, r56) r57 = socket$inet6(0xa, 0x0, 0x5c) getsockopt$inet6_int(r57, 0x29, 0x8, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_MAXSEG(r57, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1}, 0x8) [ 525.311138][T16030] device batadv0 entered promiscuous mode [ 525.320706][T16030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 525.332122][T16043] netlink: 'syz-executor.4': attribute type 36 has an invalid length. [ 525.340757][T16043] netlink: 'syz-executor.4': attribute type 24 has an invalid length. [ 525.385324][T16042] kvm: pic: non byte read [ 525.391627][T16042] kvm: pic: non byte write [ 525.407064][T16042] kvm: pic: non byte read [ 525.414837][T16042] kvm: pic: non byte write [ 525.428982][T16042] kvm: pic: single mode not supported [ 525.428998][T16042] kvm: pic: level sensitive irq not supported [ 525.470117][T16042] kvm: pic: non byte read [ 525.522493][T16042] kvm: pic: non byte write [ 525.555952][T16042] kvm: pic: single mode not supported [ 525.555971][T16042] kvm: pic: level sensitive irq not supported [ 525.605675][T16042] kvm: pic: non byte read [ 525.620506][T16042] kvm: pic: non byte write [ 525.639422][T16042] kvm: pic: single mode not supported [ 525.639442][T16042] kvm: pic: level sensitive irq not supported [ 525.655954][T16042] kvm: pic: non byte read [ 525.670854][T16042] kvm: pic: non byte write [ 525.693681][T16042] kvm: pic: single mode not supported [ 525.693706][T16042] kvm: pic: level sensitive irq not supported [ 525.706218][T16042] kvm: pic: non byte read [ 525.721667][T16042] kvm: pic: non byte write [ 525.727898][T16042] kvm: pic: single mode not supported [ 525.727908][T16042] kvm: pic: level sensitive irq not supported [ 525.734158][T16042] kvm: pic: non byte read [ 525.748620][T16042] kvm: pic: non byte write [ 525.754546][T16042] kvm: pic: single mode not supported [ 525.754564][T16042] kvm: pic: level sensitive irq not supported [ 525.760543][T16042] kvm: pic: non byte read [ 525.778158][T16042] kvm: pic: non byte write [ 525.784154][T16042] kvm: pic: single mode not supported [ 525.784172][T16042] kvm: pic: level sensitive irq not supported [ 525.791487][T16042] kvm: pic: non byte read [ 525.805851][T16030] device batadv0 left promiscuous mode [ 525.805897][T16042] kvm: pic: non byte write [ 525.816967][T16042] kvm: pic: single mode not supported [ 525.816985][T16042] kvm: pic: level sensitive irq not supported [ 525.823400][T16042] kvm: pic: non byte read [ 525.836982][T16042] kvm: pic: non byte write [ 525.843297][T16042] kvm: pic: single mode not supported [ 525.843316][T16042] kvm: pic: level sensitive irq not supported [ 525.850725][T16042] kvm: pic: single mode not supported [ 525.860722][T16042] kvm: pic: level sensitive irq not supported [ 525.933966][T16048] device batadv0 entered promiscuous mode [ 525.950436][T16048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 526.020919][T16043] netlink: 'syz-executor.4': attribute type 36 has an invalid length. [ 526.032708][T16043] netlink: 'syz-executor.4': attribute type 24 has an invalid length. [ 527.912493][ C1] net_ratelimit: 16 callbacks suppressed [ 527.912517][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 527.925890][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 528.312424][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 528.318566][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 528.392442][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 528.392463][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 528.392899][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 528.400035][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 528.472218][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 528.479219][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 530.843833][T16073] atomic_op 0000000083257399 conn xmit_atomic 00000000c48351e2 21:36:04 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x42800, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) sendmmsg(r0, &(0x7f0000001e80), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmmsg(r4, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000980)='\n', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 21:36:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) fstat(r3, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x4}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:36:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000040)=0xb0) r3 = accept4$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c, 0x140000) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffd32, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000440)={r2, @in6={{0xa, 0x4e24, 0x8001, @mcast2, 0xa8000000}}}, &(0x7f0000000500)=0x84) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x800000000000401) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x1) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r8}, 0x10) r9 = socket$inet(0xa, 0x801, 0x84) connect$inet(r9, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r9, 0x800000000000401) r10 = accept4(r9, 0x0, 0x0, 0x0) shutdown(r10, 0x1) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000005c0)={r12, @in={{0x2, 0x4e21, @multicast1}}, 0xc29, 0x3}, &(0x7f0000000680)=0x90) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000001c0)={r13, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f0000000700)=0xffffffffffffff62) r15 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r15, 0x107, 0xa, &(0x7f00000001c0)=0x2, 0x4) r16 = socket(0x102010800000011, 0x2, 0xfffffffffffffffd) r17 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') sendfile(r16, r17, &(0x7f0000000040)=0x20004, 0x92da) ioctl$DRM_IOCTL_SET_UNIQUE(r17, 0x40106410, &(0x7f00000003c0)={0x2b, &(0x7f0000000000)="48c78d7ed621b1b1a6af2646553e3749b37a6a84f3a85b936118571ee08c6419e4f2b9270325b33d184fdc"}) setsockopt$packet_tx_ring(r15, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x2000000, 0xc}, 0x1c) accept4(r15, &(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x80, 0x800) membarrier(0x2c, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000002c0)={r14, 0xec7}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = socket$inet6(0xa, 0x80002, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r19, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = dup(r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) sendmsg$nl_xfrm(r21, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x80) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r19, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x20) 21:36:04 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c289030086dd60c0007700103a00fe8006437f050dff0000000300005fffff0200000000000000000000000000018ba8907800"/70], 0x0) r0 = socket$inet_sctp(0x2, 0x0, 0x84) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x202120, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x101000, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x800000000000401) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000340)={r6, @in6={{0xa, 0x4e21, 0x7bc20e26, @mcast2, 0x1}}, 0xb1bf, 0x2, 0x4, 0x400, 0x3}, &(0x7f0000000400)=0x98) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f00000001c0)={0x673b, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e22, @empty}}}, 0x108) getpeername(r1, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80) 21:36:04 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x200000, 0x0) flock(r0, 0xd) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x3) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = dup(r4) write$eventfd(r5, &(0x7f00000000c0)=0x1, 0x8) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='gre0\x00', 0x10) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000040), 0x4) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x6000, 0x0, 0x0, 0x0, 0xd}, 0x98) 21:36:04 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) close(r0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x2000001, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) [ 532.044215][T16080] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 532.208935][T16093] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:36:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000000)={0x3, 0x9, 0x4, 0x0, 0x4, {0x0, 0x2710}, {0x4, 0x8, 0x2, 0x6, 0xfd, 0x40, "865388ab"}, 0x4f47, 0x1, @userptr=0x5, 0x5d, 0x0, r2}) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000080)=0x200) syz_emit_ethernet(0x6a, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) 21:36:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x200, 0x4) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0xffffffffffffffff]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 21:36:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x7) sched_setscheduler(0x0, 0x5, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$unix(r2, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x4) ioctl$IMGETVERSION(r9, 0x80044942, &(0x7f0000000100)) r10 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) bind(r1, &(0x7f0000000200)=@llc={0x1a, 0x201, 0xf9, 0x1, 0x3f, 0x10, @local}, 0x80) r11 = dup3(r7, r8, 0x0) dup2(r11, r10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e24, 0xfffffff9, @local, 0x4}, {0xa, 0x4e24, 0x7, @rand_addr="5cbcdd78215614cfb9b68a4e4937d9a1", 0xef98}, 0xb62e, [0x7, 0x589983ba, 0x81, 0x1, 0x2, 0x6, 0x80000000, 0x3]}, 0x5c) 21:36:04 executing program 4: r0 = getegid() socket$inet_sctp(0x2, 0x5, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r7, 0x4004510f, 0xfffffffffffffffe) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r8, 0x4004510f, 0xfffffffffffffffe) r9 = openat$cgroup_int(r8, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r10, 0x4004510f, 0xfffffffffffffffe) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r11, 0x4004510f, 0xfffffffffffffffe) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r12, 0x4004510f, 0xfffffffffffffffe) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r13, 0x4004510f, 0xfffffffffffffffe) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r14, 0x4004510f, 0xfffffffffffffffe) r15 = gettid() r16 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r15, r15, 0x7, r16, &(0x7f0000000040)={r16}) r17 = getpgid(r15) r18 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r18, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r18, 0x4b37) r19 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r19, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r19, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xffffffffffffff2f) ioctl$TIOCSWINSZ(r18, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r18, 0x1276, 0x0) fchownat(r18, &(0x7f0000000880)='./file0\x00', r20, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r21, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r22) r23 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r23, 0x4004510f, 0xfffffffffffffffe) r24 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r24, 0x4004510f, 0xfffffffffffffffe) r25 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r26 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r26, 0x4004510f, 0xfffffffffffffffe) r27 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r27, 0x4004510f, 0xfffffffffffffffe) r28 = socket$inet6(0xa, 0x0, 0x6) r29 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r30 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r30, 0x4004510f, 0xfffffffffffffffe) r31 = dup(r30) r32 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x9, 0x200) r33 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r33, 0x4004510f, 0xfffffffffffffffe) r34 = getpid() r35 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r35, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r35, 0x4b37) r36 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r36, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r36, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x1009e) ioctl$TIOCSWINSZ(r35, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r35, 0x1276, 0x0) fchownat(r35, &(0x7f0000000880)='./file0\x00', r37, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r38, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r39) r40 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r40, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r40, 0x4b37) r41 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r41, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r41, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) ioctl$TIOCSWINSZ(r40, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r40, 0x1276, 0x0) fchownat(r40, &(0x7f0000000880)='./file0\x00', r42, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r43, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r44) r45 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r46 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r47 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r48 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r48, 0x4004510f, 0xfffffffffffffffe) r49 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r49, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r49, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r51 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r51, 0x4004510f, 0xfffffffffffffffe) sendmsg$unix(r2, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r9, @ANYRES32=r10, @ANYRES32, @ANYRES32=r11, @ANYRES32=r1, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r17, @ANYRES32=r20, @ANYRES32=r22, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r23, @ANYRES32, @ANYRES32=r24, @ANYRES32=r25, @ANYRES32=r1, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r26, @ANYRES32=r27, @ANYRES32=r28, @ANYRES32=r29, @ANYRES32=r31, @ANYRES32=r32, @ANYRES32=r33, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r34, @ANYRES32=r37, @ANYRES32=r39, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r42, @ANYRES32=r44, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r45, @ANYRES32, @ANYRES32=r1, @ANYRES32=r46, @ANYRES32=r47, @ANYRES32=r48, @ANYRES32=r50, @ANYRES32=r51, @ANYBLOB="0000000010000000000000000100000001000000"], 0x158, 0x4000081}, 0x40) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000040)={0xa0, 0x0, 0x6, {{0x2, 0x0, 0x14, 0xfaf3, 0x2, 0x2, {0x3, 0x35, 0x8, 0xffff, 0x8001, 0xd827, 0x80, 0x9ac, 0x7f, 0x3, 0xd5, r37, r0, 0xe2, 0x7}}, {0x0, 0x16}}}, 0xa0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x0, 0x0, 0x0, 0x20, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60020000) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)=0x7fffffff) [ 532.554234][T16100] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 532.643781][T16104] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:36:04 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0xfffffffffffffe62) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09385ef4bfdf2a23ec009558699d4832d13f4350893f937eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f8613db42cb6ad4c07b7c868a45e14543fb30155bb6420e996a4c5736630cad6"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = fcntl$dupfd(r5, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r6, 0x80045530, &(0x7f0000000480)=""/148) ftruncate(r4, 0x10099b7) sendfile(r0, r4, 0x0, 0x88000fc000000) [ 533.039494][T16122] IPVS: ftp: loaded support on port[0] = 21 21:36:05 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) fchdir(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000040)={0xfff, 0x6, 0x0, 'queue1\x00', 0x4}) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100), 0x8) sendto$inet(r1, &(0x7f00003cef9f)="b7", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 533.112562][ C0] net_ratelimit: 25 callbacks suppressed [ 533.112587][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 533.124998][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 533.832054][T11739] tipc: TX() has been purged, node left! [ 534.152519][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 534.158604][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 534.552473][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 534.558639][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 534.632449][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 534.638813][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 534.712415][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 534.718516][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 538.312476][ C1] net_ratelimit: 16 callbacks suppressed [ 538.318317][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 538.324808][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 538.712159][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 538.718196][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 538.792389][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 538.798553][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 538.872160][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 538.882332][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 538.888447][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 538.894493][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:36:11 executing program 5: r0 = syz_open_dev$mouse(0x0, 0x8e0b, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000340), 0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1"], 0x6a) syz_emit_ethernet(0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="0180c20000000180c289030088480000070000000300000000004e14016700670000081d9078ac1414aaac1414aa00120207074fac1e00010703098308d88cd46288d1440c0101e00000010000000b8a010100004e244e21012f9078c204000080000000620680018000000001040000620600010000000021020001e140000041070001d75be21335306affc9b990a9356d680ab41021956a3a806a8d93231927306dfdd763ab0b9c89aab5f0b66613e793e687cfa6d25b9419b1f0973699c90cfb919f74488450c8e27d9b2be0fa941880983ae788327a9ed2398d7d68281c231bc70ce306390bb98c37b20c3ef4ae296fa1252c2267607e65cf8da8ff6f1b28398dc9a9e77d9c45eedf36a9f09a3b094e1133c0f502cf1cc308582639c1ef2194e3bbce3170fa6e06bbc85592cc883c988f1969cc6868307da1a723c408b62e3caccf947d0f06a915ca928dbd49f51a74fc05fdf2b82de1f6e9d8b07d4065645e1e64d037ed5acacf6ef97cf13e441761558fd73eca306d22da743057b5f98399"], 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800006e109db30020c800ceb6e21a989a75240020003abd7000ffdb"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0xec586ad5a4d5db69) gettid() r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup(r4) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r8 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) linkat(r0, &(0x7f0000000280)='./file0\x00', r11, &(0x7f00000002c0)='./file0\x00', 0xa00) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) renameat2(r7, &(0x7f0000000380)='./file0\x00', r13, &(0x7f00000003c0)='./file0\x00', 0x2) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f0000000080)={'nat\x00', 0x0, 0x3, 0x259, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f0000000180)=""/217}, &(0x7f0000000300)=0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x1}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 21:36:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket(0x2000000015, 0x80005, 0x0) socket$inet6(0xa, 0x1, 0xff) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e25, 0xfffffffe, @loopback}, 0x1c) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x0, 0x0, 0x38d}, 0x9c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 21:36:11 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000300)=@can, 0x80, &(0x7f0000000b40)=[{&(0x7f00000006c0)=""/248, 0xf8}, {&(0x7f00000007c0)=""/231, 0xe7}, {&(0x7f00000008c0)=""/180, 0xb4}, {&(0x7f0000000980)=""/145, 0x91}, {&(0x7f00000001c0)=""/53, 0x35}, {&(0x7f0000000a40)=""/248, 0xf8}], 0x6}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x8, 0xfa9797030404ec93, 0x8, &(0x7f00000000c0)=[0x0], 0x1}, 0x20) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x75}, {&(0x7f0000000400)=""/120, 0x109}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x6b}, {&(0x7f0000000540)=""/154, 0x524}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0x91}, 0xb71}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 21:36:11 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0), 0x0) listen(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) gettid() dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r6, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r9, 0x4004510f, 0xfffffffffffffffe) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r10, 0x4004510f, 0xfffffffffffffffe) r11 = openat$cgroup_int(r10, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r12, 0x4004510f, 0xfffffffffffffffe) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r13, 0x4004510f, 0xfffffffffffffffe) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r14, 0x4004510f, 0xfffffffffffffffe) r15 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r15, 0x4004510f, 0xfffffffffffffffe) r16 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r16, 0x4004510f, 0xfffffffffffffffe) r17 = gettid() r18 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r17, r17, 0x7, r18, &(0x7f0000000040)={r18}) r19 = getpgid(r17) r20 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r20, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r20, 0x4b37) r21 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r21, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r21, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xffffffffffffff2f) ioctl$TIOCSWINSZ(r20, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r20, 0x1276, 0x0) fchownat(r20, &(0x7f0000000880)='./file0\x00', r22, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r23, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r24) r25 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r25, 0x4004510f, 0xfffffffffffffffe) r26 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r26, 0x4004510f, 0xfffffffffffffffe) r27 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r28 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r28, 0x4004510f, 0xfffffffffffffffe) r29 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r29, 0x4004510f, 0xfffffffffffffffe) r30 = socket$inet6(0xa, 0x0, 0x6) r31 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r32 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r32, 0x4004510f, 0xfffffffffffffffe) r33 = dup(r32) r34 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x9, 0x200) r35 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r35, 0x4004510f, 0xfffffffffffffffe) r36 = getpid() r37 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r37, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r37, 0x4b37) r38 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r38, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r38, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x1009e) ioctl$TIOCSWINSZ(r37, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r37, 0x1276, 0x0) fchownat(r37, &(0x7f0000000880)='./file0\x00', r39, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r40, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r41) r42 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r42, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r42, 0x4b37) r43 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r43, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r43, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) ioctl$TIOCSWINSZ(r42, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r42, 0x1276, 0x0) fchownat(r42, &(0x7f0000000880)='./file0\x00', r44, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r45, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r46) r47 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r48 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r49 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r50 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r50, 0x4004510f, 0xfffffffffffffffe) r51 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r51, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r51, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r53 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r53, 0x4004510f, 0xfffffffffffffffe) sendmsg$unix(r4, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="00000000340000000000ec35483654c301000000", @ANYRES32=r9, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32, @ANYRES32=r13, @ANYRES32=r3, @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r22, @ANYRES32=r24, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r25, @ANYRES32, @ANYRES32=r26, @ANYRES32=r27, @ANYRES32=r3, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r28, @ANYRES32=r29, @ANYRES32=r30, @ANYRES32=r31, @ANYRES32=r33, @ANYRES32=r34, @ANYRES32=r35, @ANYRES32=r3, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r36, @ANYRES32=r39, @ANYRES32=r41, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r44, @ANYRES32=r46, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r47, @ANYRES32, @ANYRES32=r3, @ANYRES32=r48, @ANYRES32=r49, @ANYRES32=r50, @ANYRES32=r52, @ANYRES32=r53, @ANYBLOB="0000000010000000000000000100000001000000"], 0x158, 0x4000081}, 0x40) setreuid(0xffffffffffffffff, r7) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xff04}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 21:36:11 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') memfd_create(&(0x7f00000001c0)='#! ', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x5, @local, 0x2}, 0x1c) r8 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) r10 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r11 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) 21:36:11 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045000030000064647645b0894890881856000074aa7b0a73958181002b9078ac7014bbac1414270502906e9b7e0d9231058f56f953ab047800000600450000000000020000000000261061c0533e2074c8b329d4fd0f3ac52750a074abd3b20fec923320ff7590b074aa9db4e85a50ddcce3e48d8fee5f47833c8e8d2f75150b743aeaa015ad563b07098c947d64a150150aff3d67692124f6f0613a31efff3f9ac3101306076af70b1098d125e1a9"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) unshare(0x46008600) [ 539.436152][T16150] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 539.462986][T16150] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 539.463681][T16150] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 539.464995][T16150] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 539.467176][T16150] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:36:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000080)={0xf000000, 0x3, 0x89, r0, 0x0, &(0x7f0000000040)={0x9b0901, 0x1, [], @value=0xfffffff7}}) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e20, 0x60800, @loopback, 0x5}}, 0x0, 0x0, 0x4a, 0x0, "6818ce09b0fdcd8dc3589aaad4a5725ed4df58e569112bccb9b3bcc9a7cfe8eb71d855a474c2ff45819eddeae59c0fd5dd6dd28a9d6632a012d7a9acb9f3f24d5866978723644c10403c42747217e19d"}, 0xd8) r4 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x4b8, 0x1e8, 0x1e8, 0x0, 0x3d0, 0x3d0, 0x3d0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@arp={@rand_addr, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'syzkaller0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "41b30865039566301e89e547b3436fa147cfe72243ad49da009792ed69f7"}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:cpu_device_t:s0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x508) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x104026) 21:36:11 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200600, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x20000440, 0x0, 0x0, 0x20000470, 0x20000628], 0x0, 0x0, &(0x7f0000000680)=ANY=[]}, 0x78) sendmsg$nl_crypto(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=@get={0x118, 0x13, 0x800, 0x70bd29, 0x25dfdbfc, {{'morus1280\x00'}, [], [], 0x2400, 0x400}, [{0x8, 0x1, 0x1}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0xffffffff}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x8001}, {0x8, 0x1, 0x8}, {0x8}]}, 0x118}}, 0x200040a0) [ 539.507061][T16159] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:36:12 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r5, @ANYBLOB="000000f84f169a6579f2c8e71e5288fa"], 0x28}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4000, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, r10}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r8, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r10, 0x9}}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="8b00000075000080000000d07b84ca3565076d5d578875f4d68e58f2b5550c80ad788a29770dd4b226a7de4292b467f14d1d0c1834d1e122cf64b7cba20aecc6d17fa921415ff28c7f193faf2469f32e1f833e029aa6ae90eba5efc4dd2b14d0ad62454bdc9d689f1b3189e2c6581b6caef3edb7dfa43a674301c30dbb7a2ec79563c357255a744368147bfe6155891dc5de3142efc841c2b7353f04bb31cc145d75917d027f8dc84c0e8effffa6d5296ea1e83c3a985480c51ae5f76d83b4b10516d06b16586fa41115ee1b50568f00d36f173b63ff8e90d3d6a00bd1008174364ecdd81c1e869b31a638f32cefa085117d1a68c35da3bb90f9e028ae5450c391946723d9ccec4e3eb376b60546e7964c90d466b0f7bfc90a9796436ea6bcdf1ed9629335fe3855e58940377a4ea7284c5d8beec553117187267e8ef21cbb86a716f9c4771901d53c59a5805794e276b74271710cbcb15f28e574512a60be7177a240666c0d89995d37ea2f8504f5160a86261dd49c19427ea9b563d15a14b819378ebe7c9f7478cccc19cdc9c7b58f876b15d34b1882c8e4d6ee84664a9036007e1679a0f23f81917cce1a59aa1610c8e36f660e0d386da06bb000caeae0168193eaa89b817c36f4c0989dc999c95f3e28a05fd66c8aeff0b5b05c5a854d9595d77be1bab9696323e8a6a9be75195a69bd5d30c5f6fbddd3cd2503a4e8c0658bbcf6ba046573"], 0x8b) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r11, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) gettid() [ 539.537279][ C0] sd 0:0:1:0: [sg0] tag#415 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 539.537381][ C0] sd 0:0:1:0: [sg0] tag#415 CDB: Test Unit Ready [ 539.537476][ C0] sd 0:0:1:0: [sg0] tag#415 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.537578][ C0] sd 0:0:1:0: [sg0] tag#415 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.537682][ C0] sd 0:0:1:0: [sg0] tag#415 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.537855][ C0] sd 0:0:1:0: [sg0] tag#415 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.537956][ C0] sd 0:0:1:0: [sg0] tag#415 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.538067][ C0] sd 0:0:1:0: [sg0] tag#415 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.538241][ C0] sd 0:0:1:0: [sg0] tag#415 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.538346][ C0] sd 0:0:1:0: [sg0] tag#415 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.538450][ C0] sd 0:0:1:0: [sg0] tag#415 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.538551][ C0] sd 0:0:1:0: [sg0] tag#415 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.538657][ C0] sd 0:0:1:0: [sg0] tag#415 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.538758][ C0] sd 0:0:1:0: [sg0] tag#415 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.538863][ C0] sd 0:0:1:0: [sg0] tag#415 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.538961][ C0] sd 0:0:1:0: [sg0] tag#415 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.539067][ C0] sd 0:0:1:0: [sg0] tag#415 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.539536][T16161] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 539.548385][T16150] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 539.553285][T16144] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 539.554505][T16150] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 539.878648][T16172] x_tables: duplicate underflow at hook 1 21:36:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff4f, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800160041000000"], 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xd3, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x5, &(0x7f00000001c0)=""/133) 21:36:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r2 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0x1, @ipv4={[], [], @broadcast}, 0x101}, {0xa, 0x4e24, 0x1, @ipv4={[], [], @empty}, 0x6}, 0xedbd, [0x9, 0x4, 0xffff, 0x8, 0x2, 0x6, 0x7fffffff, 0x16e]}, 0x5c) write$evdev(r0, &(0x7f0000000040), 0x373) [ 539.926377][T16172] x_tables: duplicate underflow at hook 1 [ 540.066614][T16180] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 540.383049][T16188] netlink: 'syz-executor.1': attribute type 22 has an invalid length. 21:36:12 executing program 4: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) setrlimit(0x2, &(0x7f0000000100)) clone(0x52004000, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) 21:36:12 executing program 3: r0 = inotify_init1(0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x4, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) [ 540.595360][T16197] mmap: syz-executor.4 (16197): VmData 18644992 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 540.633923][T16180] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:36:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_int(r4, 0x6, 0x17, &(0x7f0000000100)=0x6, 0x4) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @broadcast}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) 21:36:13 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x6a) r1 = socket$inet(0x10, 0x80003, 0x0) r2 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000240)={{0x2, 0x0, @reserved="8e596ee9f87da6969e0c5f4abd4b17dd7af24fb537dfcb4d827f6bd11776e647"}}) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f0000030028080008001000e9110000", 0x24}], 0x1}, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000280)={0x8, 0x9}) write$FUSE_INIT(r3, &(0x7f0000000180)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x200, 0x24020, 0xfff, 0x6, 0x3, 0xc3b}}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) signalfd4(r6, &(0x7f00000000c0)={0xa2de2b}, 0x8, 0x100800) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 21:36:13 executing program 4: syz_emit_ethernet(0xb5, &(0x7f0000000000)={@local, @remote, [], {@llc_tr={0x11, {@snap={0x154, 0xaa, '&0', "da53c2", 0x1122e, "d159ee1bcc1549a298aa58dcd7883bcab21c059c7dd8201a0e38448ac53622e764b76c68a15a4dd0f250ce2030e54c88fbef4d358d9851a2578d68bc6e1be2c5e83b3e497d6bf56bd612c60bdc1892c920e2aafa29ae5a7fceed3fbed61ea5be2345d497080f85c87531cb017b5a8f332a72edd2cb75360079be300f33427d8e936490961b7d3041e5d2a646e9fe07ae4963f57feee4ea0e8fbc8b051c9e"}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r8, 0x4004510f, 0xfffffffffffffffe) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r9, 0x4004510f, 0xfffffffffffffffe) r10 = openat$cgroup_int(r9, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r11, 0x4004510f, 0xfffffffffffffffe) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r12, 0x4004510f, 0xfffffffffffffffe) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r13, 0x4004510f, 0xfffffffffffffffe) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r14, 0x4004510f, 0xfffffffffffffffe) r15 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r15, 0x4004510f, 0xfffffffffffffffe) r16 = gettid() r17 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r16, r16, 0x7, r17, &(0x7f0000000040)={r17}) r18 = getpgid(r16) r19 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r19, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r19, 0x4b37) r20 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r20, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r20, 0x0, 0x11, &(0x7f0000000d00)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) ioctl$TIOCSWINSZ(r19, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r19, 0x1276, 0x0) fchownat(r19, &(0x7f0000000880)='./file0\x00', r21, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r22, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r23) r24 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r24, 0x4004510f, 0xfffffffffffffffe) r25 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r25, 0x4004510f, 0xfffffffffffffffe) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r27 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r27, 0x4004510f, 0xfffffffffffffffe) r28 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r28, 0x4004510f, 0xfffffffffffffffe) r29 = socket$inet6(0xa, 0x0, 0x6) r30 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r31 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r31, 0x4004510f, 0xfffffffffffffffe) r32 = dup(r31) r33 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x9, 0x200) r34 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r34, 0x4004510f, 0xfffffffffffffffe) r35 = getpid() r36 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r36, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r36, 0x4b37) r37 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r37, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r37, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x1009e) ioctl$TIOCSWINSZ(r36, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r36, 0x1276, 0x0) fchownat(r36, &(0x7f0000000880)='./file0\x00', r38, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r39, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r40) r41 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r41, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r41, 0x4b37) r42 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r42, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r42, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) ioctl$TIOCSWINSZ(r41, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r41, 0x1276, 0x0) fchownat(r41, &(0x7f0000000880)='./file0\x00', r43, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r44, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r45) r46 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r47 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r48 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r49 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r49, 0x4004510f, 0xfffffffffffffffe) r50 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r50, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r50, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r52 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r52, 0x4004510f, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r53) sendmsg$unix(r3, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000001080)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r8, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32, @ANYRES32=r12, @ANYRES64=r53, @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="00000000ced40000000000000100000002000000", @ANYRES32=r18, @ANYRES32=r21, @ANYRES32=r23, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r24, @ANYRES32, @ANYRES32=r25, @ANYRES32=r26, @ANYRES32=r2, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r27, @ANYRES32=r28, @ANYRES32=r29, @ANYRES32=r30, @ANYRES32=r32, @ANYRES32=r33, @ANYRES32=r34, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r35, @ANYRES32=r38, @ANYRES32=r40, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r43, @ANYRES32=r45, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r46, @ANYRES32, @ANYRES32=r2, @ANYRES32=r47, @ANYRES32=r48, @ANYRES32=r49, @ANYRES32=r51, @ANYRES32=r52, @ANYBLOB="0000000010000000000000000100000001000000"], 0x168, 0x4000081}, 0x2400c010) r54 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r54, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r54, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r57 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r57, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r57, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r60 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r60, 0x4004510f, 0xfffffffffffffffe) r61 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r61, 0x4004510f, 0xfffffffffffffffe) r62 = openat$cgroup_int(r61, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r63 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r63, 0x4004510f, 0xfffffffffffffffe) r64 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r64, 0x4004510f, 0xfffffffffffffffe) r65 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r65, 0x4004510f, 0xfffffffffffffffe) r66 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r66, 0x4004510f, 0xfffffffffffffffe) r67 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r67, 0x4004510f, 0xfffffffffffffffe) r68 = gettid() r69 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r68, r68, 0x7, r69, &(0x7f0000000040)={r69}) r70 = getpgid(r68) r71 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r71, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r71, 0x4b37) r72 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r72, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r72, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xffffffffffffff2f) ioctl$TIOCSWINSZ(r71, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r71, 0x1276, 0x0) fchownat(r71, &(0x7f0000000880)='./file0\x00', r73, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r74, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r75) r76 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r76, 0x4004510f, 0xfffffffffffffffe) r77 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r77, 0x4004510f, 0xfffffffffffffffe) r78 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r79 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r79, 0x4004510f, 0xfffffffffffffffe) r80 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r80, 0x4004510f, 0xfffffffffffffffe) r81 = socket$inet6(0xa, 0x0, 0x6) r82 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r83 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r83, 0x4004510f, 0xfffffffffffffffe) r84 = dup(r83) r85 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x9, 0x200) r86 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r86, 0x4004510f, 0xfffffffffffffffe) r87 = getpid() r88 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r88, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r88, 0x4b37) r89 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r89, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r89, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x1009e) ioctl$TIOCSWINSZ(r88, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r88, 0x1276, 0x0) fchownat(r88, &(0x7f0000000880)='./file0\x00', r90, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r91, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r92) r93 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r93, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r93, 0x4b37) r94 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r94, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r94, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) ioctl$TIOCSWINSZ(r93, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r93, 0x1276, 0x0) fchownat(r93, &(0x7f0000000880)='./file0\x00', r95, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r96, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r97) r98 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r99 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r100 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r101 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r101, 0x4004510f, 0xfffffffffffffffe) r102 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r102, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r102, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r104 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r104, 0x4004510f, 0xfffffffffffffffe) sendmsg$unix(r55, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r56, @ANYRES32=r58, @ANYRES32=r59, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r60, @ANYRES32=r62, @ANYRES32=r63, @ANYRES32, @ANYRES32=r64, @ANYRES32=r54, @ANYRES32=r65, @ANYRES32=r66, @ANYRES32=r67, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r70, @ANYRES32=r73, @ANYRES32=r75, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r76, @ANYRES32, @ANYRES32=r77, @ANYRES32=r78, @ANYRES32=r54, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r79, @ANYRES32=r80, @ANYRES32=r81, @ANYRES32=r82, @ANYRES32=r84, @ANYRES32=r85, @ANYRES32=r86, @ANYRES32=r54, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r87, @ANYRES32=r90, @ANYRES32=r92, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r95, @ANYRES32=r97, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r54, @ANYRES32=r98, @ANYRES32, @ANYRES32=r54, @ANYRES32=r99, @ANYRES32=r100, @ANYRES32=r101, @ANYRES32=r103, @ANYRES32=r104, @ANYBLOB="0000000010000000000000000100000001000000"], 0x158, 0x4000081}, 0x40) write$FUSE_ATTR(r1, &(0x7f00000000c0)={0x78, 0x0, 0x2, {0x8, 0x8000, 0x0, {0x6, 0x0, 0x48000000000000, 0x5, 0x40, 0x1f, 0x4, 0x0, 0x6, 0x2, 0x101, r43, r75, 0x8, 0x200}}}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r105) write$binfmt_elf32(r105, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x8, 0x7, 0x4f, 0x0, 0x3, 0xbaa975bbfcb46265, 0x401, 0x161, 0x38, 0x33, 0x7, 0xfffc, 0x20, 0x2, 0x2, 0x8000}, [{0x5, 0x10000, 0x7, 0x401, 0x8, 0x8, 0x6, 0x5}, {0x1, 0x8, 0x4, 0x200, 0x9, 0x8, 0x1040, 0x1}], "a2e2e55802e915578509e2e2e8975183bbb2714acb7aa29b645f50d64887797b0a6366736405bc6d", [[], [], [], [], []]}, 0x5a0) 21:36:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x4, 0x3, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000080)={0x7, 0xffff, [0x1, 0x6, 0xffff, 0x4, 0x80], 0x6}) [ 543.512527][ C0] net_ratelimit: 24 callbacks suppressed [ 543.512553][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 543.524536][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 544.552563][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 544.558647][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 544.952501][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 544.958574][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 545.032243][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 545.038388][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 545.112175][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 545.118335][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:36:18 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x332, 0x0) pread64(r1, &(0x7f0000000180)=""/177, 0xb1, 0x5) 21:36:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x0, &(0x7f0000000100)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:36:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_GROUP_FWD_MASK={0x8}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r4, 0x5441, 0x10000) sendmmsg$alg(r2, &(0x7f0000000140), 0xd3, 0x0) 21:36:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000000040)=ANY=[@ANYRESHEX=r1], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x20000}, 0x10}, 0x78) 21:36:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x91Z\xc1{:\x92', 0x0) ftruncate(r2, 0x40001) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0xfd88) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x800, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r6 = accept4(r5, &(0x7f0000000100)=@nl=@proc, &(0x7f0000000180)=0x80, 0x80800) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x3f0, 0x1f8, 0xe8, 0xe8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000200), {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x8, 0x1}}}, {{@arp={@local, @empty, 0xffffff, 0xffffff00, 0x7, 0x10, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xd971204dbfcd9b23]}}, {@mac=@broadcast, {[0x1fe, 0x7f, 0x0, 0x0, 0xff, 0xff]}}, 0x3, 0x0, 0x7, 0x7ff, 0x1000, 0x9, 'team_slave_0\x00', 'eql\x00', {0x7f}, {}, 0x0, 0x3a}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@random="dea0b96494d1", @empty, @broadcast, 0xb, 0xffffffff}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0xffffff00, 0x6, 0x7, {@mac=@random="d057e1475be5", {[0x0, 0xff, 0xff, 0x181, 0x101]}}, {@empty, {[0x0, 0x0, 0x80, 0x101]}}, 0x7, 0x1, 0x0, 0x3ff, 0x1, 0x4, 'veth0_to_team\x00', 'tunl0\x00', {0xff}, {0xff}, 0x0, 0x300}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @rand_addr=0x5, @remote, 0x8, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_open_pts(0xffffffffffffffff, 0x40000) r7 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) sendfile(r3, r7, 0x0, 0xffe1) 21:36:18 executing program 3: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='use\x8f\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'sy{', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r2) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r6) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r7) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r9 = add_key(&(0x7f0000000940)='user\x00', &(0x7f00000000c0)={'\xff\xff\xff', 0x1}, &(0x7f0000000040)="fc", 0x605803660c7d0daa, r8) keyctl$read(0xb, r9, &(0x7f0000005340)=""/4096, 0xd900) keyctl$chown(0x4, r9, 0x0, 0xee00) r10 = add_key$keyring(&(0x7f0000000100)='kmyrino\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) r11 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r10) r12 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r13 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r12) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r13) r14 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000940)='user\x00', &(0x7f00000000c0)={'\xff\xff\xff', 0x1}, &(0x7f0000000040)="fc", 0x1, r14) r15 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0x0) r16 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r15) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r16) keyctl$unlink(0x9, r11, r16) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000040)={'\x00', 0x0}, 0x0, 0x0, r11) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 546.720209][T16239] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 546.740842][T16236] IPVS: ftp: loaded support on port[0] = 21 [ 546.761485][T16230] rds_bind: 6 callbacks suppressed 21:36:18 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000002c0)={'\x8cyz', 0x1}, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000080)={r4, 0x1}) socket$nl_route(0x10, 0x3, 0x0) [ 546.761523][T16230] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:36:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000000000710ca5000000000040000000000000009500000006000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x21) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ioprio_set$pid(0x1, r0, 0x1) [ 546.837351][T16243] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 546.917903][T16243] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 546.959000][T16248] IPVS: ftp: loaded support on port[0] = 21 [ 546.959633][T16230] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:36:19 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, &(0x7f0000000080)={0x66f4, "51f07f93aa9e9c54d8a73067e854b5c259d5540061f93bc209986f03a86d5019", 0x2}) r1 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x6, 0x0) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r3 = dup2(r2, r1) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20}, 0x20) 21:36:19 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x180800, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="92b210cff87fc98bc0981bc3538f3a723ad2f059840464857373d9debe988449e4e1faf9b70d894329cd210709d47b72fabd1bfbefd3a0233d38c011e537cf", 0x3f}, {&(0x7f0000000240)="bfb141c3673aa9936e90f69023f097c7abf5152544713b721920414862483985b0440af4f68be6af146d09909f00f486e37162a5f7639f3293f92c037eaa4c4efa2997317c40afd1db59ca49f105c9ddfa04051e260febd8e220cfc8a32b50a6cabfeb9175aa6a543c02c209216be39306fc0a2717e26ee8c05e1df4a913f1af45525e0ac2a9bb159128358ce7e42071a3f0", 0x92}], 0x2, &(0x7f0000000440)=[{0x38, 0x10c, 0xd5, "8edc4e656ae33881923356c1218aaf67be07eb74a1e07d4923444d38597bda2da520dbb3"}, {0xb0, 0x119, 0x4813, "801e8d6348998e1282e330f3d281baaf4525b2b59a7b7daf985be08e4533ae6588be960a274229536710c0ff7e526f77fda84cfcc3f1cdb219421566a2f28c5a9faccf92d7623c2c7ee0b8aadf3b342548ffd55f5c2ada9af0c58d67a336c0222546c28db2e12f9804a38ec9fcd427ab671ac9038d0de18ce1bc1e2610ba7f7b26e94983cfc66c41e70d7f261b0b5e73055a02e3684d5312f3fe75"}], 0xe8}, 0xa126c7c9dd00a424) set_mempolicy(0x3, &(0x7f0000000080)=0xfffffffffffffffe, 0xae) mmap(&(0x7f0000082000/0x2000)=nil, 0x2000, 0x8, 0x80010, 0xffffffffffffffff, 0x46dce000) mincore(&(0x7f00006d2000/0x3000)=nil, 0x3000, &(0x7f00000000c0)=""/193) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) [ 547.142527][T16244] IPVS: ftp: loaded support on port[0] = 21 [ 547.168869][T16250] IPVS: ftp: loaded support on port[0] = 21 21:36:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="cc0000002400070515000000006bfde9955b521feb009900000000007d17e2987dca6b05aba9b74776623f5abfa8c46cc76f9cf24c251283742beee42d88d971bc28c7dabac7de47bdbd7d", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000002f16dd5cd05cb01d0000000000000000000024000500200002000000000000000b0000000000000000000c00030000000000000000000000010068746200000002000000050000000000f29e0500000000007eff0200030000000000000000001c000000000000008d"], 0x3}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x239f04}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:36:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000000c0)={0x2400000, 0x7fff, 0x6, 0x20, 0x12, "8f4a82ab94095f452395e8b961e625975d2ceb"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {@in=@broadcast, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in=@multicast1}, 0x3, @in=@broadcast, 0x0, 0x1}]}]}, 0x16c}, 0x8}, 0x0) [ 547.516033][T16268] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 547.556418][T16277] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 547.782140][T11950] tipc: TX() has been purged, node left! [ 548.712524][ C1] net_ratelimit: 16 callbacks suppressed [ 548.712549][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 548.724697][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 549.112275][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 549.118270][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 549.192492][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 549.198734][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 549.272181][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 549.278184][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 549.284622][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 549.290620][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 553.912436][ C0] net_ratelimit: 24 callbacks suppressed [ 553.912461][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 553.924566][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:36:26 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000080)={0x8000, 0x20, 0xfff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0xe0000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:36:26 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='\x1d/\xa7\xa8D\x002!`s\x00', 0x1ae02, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000280)=0x5) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) getsockname(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x80) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000140)={'irlan0\x00', {0x2, 0x4e23, @remote}}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000000)={0x800, 0x5, 0x0, 0x2}, 0xfffffffffffffc7d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000180)=r8, 0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e24, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x640040c0) 21:36:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40020, &(0x7f0000000900)=ANY=[@ANYBLOB=',uid=']) 21:36:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r4, 0x1, 0x6, @remote}, 0x10) r5 = socket(0x10, 0x80002, 0x0) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000200)={r6, 0x1, 0x6, @dev}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0xb}, 0x7, r6}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000080)={0xa20000, 0x3, 0x0, r9, 0x0, &(0x7f0000000000)={0x0, 0x9a, [], @ptr=0x83b3}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:scsi_generic_device_t:s0\x00', 0x2b, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r12, 0x84, 0x77, &(0x7f0000000140)={0x0, 0xef22, 0x1, [0x2]}, &(0x7f0000000180)=0xa) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r13, 0x3}, &(0x7f0000000200)=0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x621, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x3444}]}, 0x28}}, 0x0) 21:36:26 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)="6dcc35e9c6510294aa7df8b3779ef72d2df70a05fad2c24cd4f55d0c304cd89b80cc2357f028abc441ad2a95f1bf66559306f2cfa19051adc0f3b7ba1c4062141f0e28a4ae9a46bbb87e0c5d2cdf7f87f1ba2ed6e4053cf57ec6aefec787c63034196121aae4f30e22da770647b15715c91c4792bdc632726b6f1078bc5af68be428028efe1edd8f01338f447254c7451a066008cdf3a1415b6a35b6e3fc6db2d8bcbdabd8faeb65e5d78e370a87", 0xae}, {&(0x7f0000000340)="697078e9805455fd5610f7dcf9de8f4265b24cc9654680104ee3c9de6a52f93815d5516909cb309197bc4d1f6d907d05f6ff09633660bf6e43435d2a9ec10401b2ca31353bab04b7b751f60788163d3c0406a648a79649e02c94af07ef0dfbd8b3081e21d48c5ef9b2e394c984088162a320931926e4a23760ca44dd56c5efa4a8d6673d3b486b45b6e210ff3181b243b787ce3f5581eb111f51ad8c87c43243c2df52f7f6c728b71a74703d95abc9ca1def46a608d06ae8", 0xb8}], 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000001800dd8d0000000000000000020000000000fe0200000000080004005b04f6288f39b392f916e85d749d5e7edf86f07bc328b7523e4e6e71207a0d470c703c09d7cd02d5e99e0d93e2c7099370be791174256201e04a", @ANYRES32=r6], 0x24}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:36:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) writev(0xffffffffffffffff, &(0x7f0000000b40), 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) r2 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000001000)='keyring\x00', 0x0, 0x0, 0x0, r2) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) keyctl$clear(0x7, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x11, r6, 0x8aaa0000) ioctl$VIDIOC_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000280)={0x0, @bt={0x7, 0x7, 0x0, 0x2, 0x8, 0x9, 0xd24, 0x6879, 0xaa6b, 0xfb, 0x1, 0x31da, 0xfffffff8, 0x7, 0x0, 0x24, {0x9, 0x1}, 0x5, 0x6}}) 21:36:26 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffebc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000280)=""/217) socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mq_getsetattr(r3, &(0x7f0000000180)={0x8, 0x4, 0x9000, 0x8}, &(0x7f00000001c0)) r4 = syz_open_dev$vcsn(0x0, 0x0, 0x80000) bind$rxrpc(r4, &(0x7f0000000100)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup(r5) mmap$usbfs(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x10, 0xffffffffffffffff, 0x7fff) dup(r6) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) [ 554.093928][T16289] bond0: (slave bond_slave_1): Releasing backup interface [ 554.286104][T16312] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:36:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00\aH\x00\x00\x02'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000240)={r6, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000001c0)={0x0, 0x7, 0x20, r1, 0x0, &(0x7f0000000180)={0x980905, 0x51cfbd52, [], @string=&(0x7f0000000040)=0x1}}) r8 = syz_open_dev$ttys(0xc, 0x2, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 21:36:26 executing program 3: socket$inet6(0xa, 0x802, 0x73) r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x8, 0x0}}, {{&(0x7f0000000280)={0xa, 0x0, 0x0, @rand_addr="a8d10d2ae35d54b6aafb2becd963c6b5", 0x2}, 0x1c, 0x0, 0xfffffffffffffe12, &(0x7f0000000780)=[@pktinfo={{0x24, 0x29, 0x12, {@mcast1}}}], 0x28}}], 0x2, 0x0) 21:36:26 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup2(r1, r0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0x8, 0xd503, 0x5aa}) writev(r0, &(0x7f0000000240), 0x3d5) 21:36:26 executing program 2: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) move_pages(0x0, 0x0, 0x0, &(0x7f000026bfec), &(0x7f0000002000), 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x28048018, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000002c0)={0x2, 0x0, [], {0x0, @reserved}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x200004) r8 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x250000, 0x0) r9 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80001d00c0cd) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8040fffffffd) 21:36:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9) mmap(&(0x7f0000c73000/0xd000)=nil, 0xd000, 0x100000a, 0x89c9bbf54ab6e494, r2, 0x7ba72000) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000080)=0xfffffffffffffd48) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key(&(0x7f0000000940)='user\x00', &(0x7f00000000c0)={'\xff\xff\xff', 0x1}, &(0x7f0000000040)="fc", 0x1, r3) keyctl$read(0xb, r4, &(0x7f0000005340)=""/4096, 0xd900) keyctl$chown(0x4, r4, 0x0, 0xee00) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={r4, 0x93, 0x39}, &(0x7f00000000c0)={'enc=', 'oaep', ' hash=', {'sha512-ce\x00'}}, &(0x7f0000000140)="5efe322df1a1329e4bd28f4e15ed8a911a827b3ff8906b22dc173f31ddbac06a23025a76f4310f4b104727f74ae2cbcff12f2f23989fd4f4417d8b6897e886a8b5e41307f64f931344aee4af02fdf81dda46b03f372c9931ba0f1d0f9b235e666eb65bffa739b8c72ff60e6793df94aee9703b2954bc4cd99aaa920972833e9fa49c0db953ca46bf6c03198b3d222cc7aa83e1", &(0x7f0000000200)=""/57) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000280)={0x8000, 0x3, {0x0, 0x2, 0x200, 0x4, 0x101}, 0x2}) ptrace$cont(0x18, r5, 0x0, 0x0) ioctl$TIOCCBRK(r2, 0x5428) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) accept4$alg(r6, 0x0, 0x0, 0x800) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r5) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) [ 554.679928][T16322] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 554.698325][T16318] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 554.759810][T16329] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 554.761216][T16328] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 554.952829][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 554.959186][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 555.040996][T16329] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 555.352229][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 555.358405][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 555.432241][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 555.438512][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 555.512231][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 555.518574][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 559.112435][ C1] net_ratelimit: 16 callbacks suppressed [ 559.112460][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 559.124567][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 559.522186][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 559.528257][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 559.592387][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 559.598453][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 559.672181][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 559.678251][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 559.684552][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 559.690668][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 560.330718][T16339] IPVS: ftp: loaded support on port[0] = 21 21:36:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000000)={0x1, 0x80, 0x4, {0x5, @pix_mp={0x9, 0x3ff, 0x31435750, 0x3, 0x5, [{0x6, 0x7}, {0xfffffffd}, {0x7ff, 0x80}, {0xffffffff, 0x4}, {0x0, 0x40}, {0x1, 0x83}, {0x9c8d, 0x1}, {0x7fffffff, 0x970}], 0x3a, 0xb7, 0x3, 0x4}}, 0xff}) r2 = socket(0x40000000001e, 0x5, 0x0) setsockopt(r2, 0x10f, 0x8000000000000081, 0xffffffffffffffff, 0x113) 21:36:33 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000300)=@can, 0x80, &(0x7f0000000b40)=[{&(0x7f00000006c0)=""/248, 0xf8}, {&(0x7f00000007c0)=""/231, 0xe7}, {&(0x7f00000008c0)=""/180, 0xb4}, {&(0x7f0000000c00)=""/144, 0x91}, {&(0x7f00000001c0)=""/50, 0x35}, {&(0x7f0000000a40)=""/248, 0xf8}], 0x20c}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000480", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={r5, 0x3ff, 0x4}, 0x8) chroot(&(0x7f0000000200)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7f, &(0x7f0000000cc0)=""/197, 0xc5}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 21:36:33 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60352668004484000e81000000810e0000000000000000aafe8000000000000000000000000000aa0420655800000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb00000000200000000200000000000000655800000000000000000000ac1a8dfe4c427eafb140a55242cbd93218fa5ff40b82c9165e0ef45c9847a0c841c101fc15f974acac3200f4dca8bc82a217787d080a87dbe8cd966d9aa271244165f2cc64b648df2be9fd767321cb2d1aa4a44cbcf1cfe5120ad9835ea010c56390b254fd606a5b079665b8bcd15a5fea03d850ac91d318c8f3e588c2f25760a5a9c4f1ded8f1fb8d616f98ea455d87df358400357eeb4a51b9cbd8908ed148f09f6a2c61d001aeaa316418c6be084351f6d1fd6a5252ef1227eeb78969026c68e1d2405bdd9acbfeff0b0e3942a87c4f7368f64bebfbf5baf2e97fb13552765563375152a9461af88a4dd8b47650fafbd409ca5fdc124fc906eec2adea27b752c0334eb49acc0500f3f41e3bcb11010c706ccc378e86d2819fc040e5ba7e7b6ea2d6d646d94ea98f4489ae7fcfccbfad2292836c7a59102e5327a444fb6c0a84961acd5231c873ca05a3be9478230dfdf2c8b7d49260704f4999e61788014afeb78a13d458568a0badeba3943b7bd8e835a61f34d35f113b9b5504a927cc4e37ba3f0d533fee60f600eb60d43ab75b032f54661450d3cf3382e662b4bb1987063c5cc3e854260fc5ca395b71ff2fa84e5f1e03bebe9fbe5c4e3bf332cef1ecd32527302c74b3131831a327bf211f8707a99944b38be3a207464c4640c2123ce81525a0c79672aecbf6285f42bc414c5e13677312ffb0757efa67beffeb27904667bf0db400000000000000000000000000000000e1ee0d48ee7800"/686], 0x0) r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:36:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x18b183, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) syz_emit_ethernet(0x1, &(0x7f0000000580)=ANY=[@ANYRES32=0x0], 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000000000)=0xff, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x1fd, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x118, 0x4) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="170000f566041015d526f92655023bad28ff0fd46884556e14f48e20aa23188078030bcd23a95562bce93d9ed633e63d1ae8fe2dc10becf6b1707c90e5973e3ebb6cb2782b22f8f4755e03f10e3867f98ff3134f773aa0dbdcbc35f4a343ee9226eb5482f4389b80395a8c7a8e4ecf48482d48c85fd5cf41ec3380c64f4396a0e4"], 0xfdef) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffcb7, 0x0, 0x0, 0xffffff1c) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080)=0x9, 0x4) ioctl$KVM_NMI(r3, 0xae9a) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:36:33 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$snddsp_status(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x4000010, r2, 0x82000000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6bc, 0x1) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x10001, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) listen(r3, 0x5) 21:36:33 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b54c007110000f30501000b000600000000000000cf", 0x1f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x18, 0x10152, r4, 0xb8338000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="2f02000000726500000003000000"], 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FLAG(r8, 0x0, &(0x7f0000000180)='ro\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0x2ca, &(0x7f0000001840)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="fb092abd7000fbdbdf25010000000400050008000600ffffffff"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r8, &(0x7f0000001800)={&(0x7f0000000200)=@ax25={{0x3, @null}, [@rose, @rose, @netrom, @null, @rose, @remote, @netrom, @bcast]}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000280)=""/7, 0x7}, {&(0x7f0000000340)=""/122, 0x7a}, {&(0x7f00000003c0)=""/209, 0xd1}, {&(0x7f00000002c0)=""/31, 0x1f}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/212, 0xd4}, {&(0x7f00000015c0)=""/222, 0xde}, {&(0x7f00000016c0)=""/136, 0x88}], 0x8}, 0xfffbe8b28efa383a) r10 = dup(r9) r11 = socket$can_raw(0x1d, 0x3, 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000002e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002ec0)=0x14) bind$can_raw(r11, &(0x7f0000002f00)={0x1d, r12}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCL_GETMOUSEREPORTING(r10, 0x541c, &(0x7f00000001c0)) [ 561.459299][T16344] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 561.478933][T16348] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 561.481295][T16351] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 561.523067][T16354] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 561.568003][T11739] tipc: TX() has been purged, node left! [ 561.585242][T16346] device nr0 entered promiscuous mode 21:36:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000100)={0x51, 0xc9f, 0x6, {0x2, 0x8}, {0x80, 0x8}, @cond=[{0x1, 0xbb1, 0x0, 0x6, 0x401, 0x7}, {0x1, 0x0, 0x400, 0x81, 0x3f, 0xa6}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$tipc(r2, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10, 0x800) sendmsg$sock(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x22000004) 21:36:33 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) readv(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = open_tree(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) poll(&(0x7f00000001c0)=[{r3, 0x10}, {r4, 0x2000}, {r5, 0x100}], 0x3, 0x58) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_LP_INTERVAL={0x8}, @IFLA_BOND_MIN_LINKS={0x8}]}}}]}, 0x44}}, 0x0) 21:36:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) connect(0xffffffffffffffff, &(0x7f00000001c0)=@sco={0x1f, {0x3f, 0x40, 0x10, 0x9, 0x7f, 0xbe}}, 0x80) r3 = socket(0x68cfc6fb17165632, 0xa, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r4, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000b00", @ANYRES32=r7, @ANYBLOB="0800010006000000"], 0x5}}, 0x0) 21:36:34 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000140)=0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x80045510, &(0x7f0000000000)={0x0, "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"}) [ 562.017255][T16376] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 562.027707][T16376] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 562.105559][T16376] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 562.114826][T16376] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 21:36:34 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000180)={0x3, 0x3, [{0x4, 0x0, 0x1}, {0x4, 0x0, 0x7f}, {0x20, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r7) sendfile(r0, r1, 0x0, 0x102000004) 21:36:34 executing program 5: mkdir(&(0x7f00000012c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) readv(r0, &(0x7f0000001440)=[{0x0}, {&(0x7f0000003300)=""/4096, 0x1000}], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup(r1) r3 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@dev={0xfe, 0x80, [], 0x20}, @in=@remote, 0x4e21, 0x1ff, 0x4e23, 0x4, 0x2, 0x20, 0xb0, 0x3b, 0x0, 0xee01}, {0x8, 0x8001, 0xfffffffffffff5b4, 0x1e4f, 0x7, 0x9, 0x3, 0x4}, {0x3, 0xbe, 0x6, 0x20000000000}, 0x8, 0x6e6bb0, 0x1, 0x1, 0xbcf3daeb43a02691, 0x6}, {{@in6=@remote, 0x4d2, 0xff}, 0x2, @in=@broadcast, 0x3501, 0x4, 0x2, 0x7, 0xc4d, 0x800, 0x736d}}, 0xe8) sendmsg$netlink(r2, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000080)={0x7f}, 0x1) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x404000, 0x0) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f00000000c0)=0x8) [ 562.271182][T16358] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 562.400665][T16388] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 562.429091][T16388] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 562.472012][T16395] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 564.312387][ C0] net_ratelimit: 24 callbacks suppressed [ 564.318228][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 564.324367][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 565.352233][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 565.358241][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 565.752259][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 565.758677][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 565.832302][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 565.839301][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 565.912372][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 565.918629][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:36:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x2a0, 0x170, 0x170, 0x170, 0x98, 0x98, 0x208, 0x208, 0x208, 0x208, 0x208, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'lapb0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) fsetxattr$smack_xattr_label(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:36:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000100)={0x1f, 0x9, 0x1, 0x100, 0x41, 0x0, &(0x7f0000007200)="8db65bf93de8bf3945a881f366704e0164f763d1b5dc85d4f0df4bfce0ec04f8a60f77454da09508f51b62054d501f4813cea53f05616924a421549f76fa0f6f67"}) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x203) socket(0x0, 0x80001, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000040)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x58, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @fastopen={0x22, 0x6, "06000000"}, @exp_fastopen={0xfe, 0x9, 0xf989, "ce5c2e2a04"}, @md5sig={0x13, 0x12, "29e5d3837997fbfc74b25bb5d63445c7"}, @sack={0x5, 0xa, [0x0, 0x0]}, @md5sig={0x13, 0x12, "434ebfb68faf3fc770f99822a748b41e"}]}}}}}}}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @loopback}, &(0x7f0000000180)=0xc) r6 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) sendfile(0xffffffffffffffff, r7, &(0x7f0000007280)=0x3, 0x3) sendmmsg(r3, &(0x7f0000007080)=[{{&(0x7f00000001c0)=@ll={0x11, 0x8, r5, 0x1, 0x6, 0x6, @local}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000240)="295ce554b2ad44", 0x7}, {&(0x7f0000000280)="821216d446a712ff7277c20e9a718270bd2827c6032f8c87411be2f6498b609bd685a72d86f339f4b43cf8163bb3efda4fc7ea5136eae42cb8ed9eff82a5a03911b89ea68b078f91e5d00b15d32f98453660f2f0d7855403b95efbf4ff3010f8388e992a776c6be230c77e4720f1cb11a2ce795a6d9619e21612b53f198eea14c8eb2558", 0x84}, {&(0x7f0000000340)="c228c9144297fe8c17a32f512b99639200427c78311857811564ad8de100", 0x1e}, {&(0x7f0000000380)="09281ba6e0118f95c2f8a6bf81a7ca45842d4e2f17a1855ced380d9facc35d06bf00eabcb8628e301dbed5f91ce69fb96e5ed5cb90422783777f1f4fb21f304cbd6adf56d42b777afd164039fdfcf50131e3fe847ffb1e0479c445567023cac5a2e88fee21ffc17019ba03cc133976389e24e6ef211a89e7d9807a148f8e9182507477d92ee8c64fc996c46a4af070271504918063512116913de51b11aab3c91ae93591ff336d736f9ad57ff12b5406ce8b211334964b2680dba241deb18160f2b96c60e16e6d1c10c6e2af3f938a1529c5917159fadb7e62be26472e", 0xdd}, {&(0x7f0000000480)="8d894038859c3d3417f1a068e4bcf244e50d45fcab9f0d0ba7af1e0edb15e11c18ee81d211572a8a3c4594cbcc22362d1e1a75de55dcdb864665c783d2316fec00808adb24c6dd0658e604b272fe0c057bb289484da72932f4d4d60b16a084edfde9a5a86a8f3e44e1adb536b320ad6a033b6912cd99152c228150ce14d21aa2415601532f367b9620793cf24f7d2f59fb95ceae1a37437807e2937e516fde68a105c5f504927d38f04e058f76dd89f4ac63aef12e449b201e93fd65143373472196788e669f7db353", 0xc9}, {&(0x7f0000000580)="223a06991ecd9779cdd0b7f086866e1b26032ac77d9099bc85b607094ea7a1a6706b39c27bd4b0b5ec420944a1b7f468a279883f5122dbcc2448d42b454d0f5c3112af48b62b89c2dd26d54fecb5972c70744dd714f122192c44e4446b99a0f6932f189b7a13e3810321506219d5700c38370567f49d6295cf21ed7d55c0c0341aeb1385ffb5bfa36a0e", 0x8a}, {&(0x7f0000000640)="7d3fd10790c135ce8ff42146dabecc614500706ea8a0c669751bbeffeba4a2f26e8fb64a79feb7921fe249245c2fd725c840d175de179ecf8f8618f5b59368cf2e19e8b6ad84ef5ae6518710a8686037dddbb064f0284cc776d055382c16f5b7109db8afa729475f8bba831da6be98365eccfb610934a42a1f1af78984a3f67899cd8caeecffa982adbbb9798e40d1aa8a5282559c3cc9eb6480bbd60f9ee089c8bc313402ed8937f3aede9eb391d3da66213e5812a19e43e3a23f1d455f66692a682006e5dcc932ebbc88f64b9945eac2358857c57a1b63360456b0786a651f0dda7ea814900b54e674c4ef703d6129fb85", 0xf2}, {&(0x7f0000000740)="4d2e2c860ebb90ab9f503c7b07eeb7aab4a00e3fed4540a743f29793e5238ef9d5a642148ca0c154e5667b8054db8550c4b8b5eb482c162976e1e8863a5bd981a61dd208fd372500e3753dec4b1202e4ca171f5a6aaadfd3bceb4fd4e08be7c2b200a1e32e9f2e39da5c350de8f150e8dd26366c1f3be57670f7a36d4651d95d112d83c89e881c32d2e019862ce0cd7cab76fb2b73492e051bc46fb48b1d0ade46fb3f505bd5f0bc0748b33e08a3f23305decfb15a844d54478e2e8e58320fbef79a", 0xc2}], 0x8, &(0x7f00000008c0)=[{0x88, 0x10f, 0x1, "cb5ac234bc7108de9af9b2dd85b58b5b0d7ffa97c9658958ae3c1fcb59de5b8c828cf8acfcf28a0db781b80cc1b34beae1d70ce0049b6106f9b5df181d63272829019f500852320464d7e49d4cd8390167f36bcb9702cb6b16f730a82ebf5698dbd1ea97642db9e4a59850ff1b77e70b9e"}, {0xf0, 0x118, 0x8e7c0000, "e89bba349ecd59137d3836fd2066fe166acacddefed4b9ba79ae688ea5e81ca8f7809096057579ed063ca2357d579af1af479c512b1e268a196266322490cad715a44c6511c3e54b0af7a95a58a1bfe51b7b05814468ffc16eebf2899d42cb8fcda0e191d76c7e581d3e258fee6c941b80cc559f0692b16349fe9ecb4708d938055625a7680282e1d2090e32d32e3fa67084e24fb3fb8d8290714cab1163785ab602a85282de18997fe7a91ddb33f8c84c775c2cb8c999ab980a81c8f3e84dd86a0f008ee23a1498cc90463a5bbc3ac9c74583f348707864cb400f066ddf"}], 0x178}}, {{&(0x7f0000000a40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x4, 0x2, 0x4, {0xa, 0x4e21, 0x8, @loopback, 0x80000001}}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000ac0)="3decd810b3b67809ba233f7cfcad10424eb133e1f24e3a941c36c6c95f5381bdf71103a75ea96433e47e41489d6b01e9a08efd1271f4e8ac4a9d36c3c8c147e4f56d5b868afd3ad66f2c243bbbacbdbfd31485047e8f6f840f3006a658b5524c0e803f557241b63974daec08215bed6ce41c2065ea66881ec42f853555c2ec903a13a0abea1c6bb05598e200a8460026d8c91c41bf55f5520328739a20e13325b2c1ce66fda61b28b7b1051de03ac699dafb02a6", 0xb4}, {&(0x7f0000000b80)="f4e56b0574e74833681270cd88948cfc01f4fb260a7116a8c5c491c8ec9fd8c8efbc1279a75324263ad039449aa70ba3311326c895b307177a12268500d4a88a44c1a26456716be1d4ef64315c37805e1d74fbf49350dd", 0x57}, {&(0x7f0000000c00)="77ed40041e82100b868e55732d563f02a4490fb3dce69fc2d61a6b62af529d34df1ca1939d76fda02fcca9d42d22597c1321dcfa0caf1c4b17f64a4101f744055b6b71f054ca19d544e5dfb56a154b65bb312efcfe1f058984aaf3ac955887ca651a3004badd08649201762184c1209075e7f77b8fb2ee308815d03f4d6c46e8dcd385c66621ecf5be98a46e943989c41a94ab0f6036862a70a6ccb85f06c2141e56e9e6c9fcbb2f49626967dfd992e0e2d43bac9b98ff5de8ede746f056663b40b074f8196e4bb5ef89a99be36354d7270a22a3a1801a719a2b12273bce441603310ce61f68d0e9dcc0742dbd89e06dfa745d6be3a91827fbb6fc2302b11c30ab9efb247c035165e474585e90ec08736b96cc7129760b31049d93b0541f34f719bf5d07e8fd825aa00769761b0e2d3853dbb84ad3c3b75bfcec58728bb85e62b04802ea0f2e770d7a90efaefbb53530de6c1f28695d853d14c1e28dc6ac63fd999d237c37933c3c4f4e0a462d524f99cd0d79da68edc187a6db9ee2236e62ae8e8759ec633cfd8b674cdd92863161b444625d82013c911919fa53502b530c9e491f123a7ee446b73016ff820aab15435373c82a9d0270961b5284c4544cbeaf0147bfa135ba5d2fe21d43aa32819079dceb9a9063cac4e498ef32f09c093b1df369c97898f48442e5354bf35a608005e46a2fb302481f81effaa1aff45763db6fa1b9d0c3d88e832d6f9d45566ac48dfd333387207df84d8cefe66f0755b1993b5835a53918321daaabf1b8d78ff06d3bb36768ab1910a92336ba708e952053bd53b061d4188459bf535ec3535fa8c2930c7f82482da272020ee0ccaf0242ac1e1e703eaa7a690bcb69340fe306ae0846a950ff63d6561257bbb1ba99cb862eb56ea01750668df1534fb0cc047cea75cf6b82659b80871482b18edf8acb36bd20b553b14d1a11d6fef9b0bd6676b9c8cf771c115a846ecb6223c294da92767a5e84778208a66703979273088675dd3496f9c34e5423ebe544b35c901679696c4d62b201b250bf837c3c5ec62926cd55b19e7929af1f1ff5e9b1edabfa1c759f5bcd51f9afbd7869e359618088863845b0aa4d5568c336777115b68e9bbca6053d722b4df66b33e7d7358bc9d25b2dd8a45efbd726548acd49bcd22c861ba5f49f489a87d17c03ec6a986478fa6e031ac71bbf940aed40800fbc7660756f8f54618f30fc869a9286e75a6d71b9b775ad42ea8f9ab4b6ab6da95f19892f17fdc8c8a4b138fce631f71ac032ccc8c603da0a6eb974da08c18addacc13b8563df9abed1559294138d02a5715f8994bffb15293fddbc0fd2572597e1867669c9735265f3f453a597c0be1a6c6af0e72a2b4488d75ee070c92d0ede36749677e9236cbbefe5268a51af52322245e3c2772dadcfaae5b43d4469d97dcf8c8a1a36c51774c4d9f70ef6d74f0be833f8570f5fc81224f8eefc205493bb671eb6cd4735398d704c820fc5f21894b4bfe90f2c3683f1d7028f17bb50cbd7092627d20e7820426dd694cbaa97700395b02d8d0720895ecefc9ccff1fdf2e60b4858d05d4a72bb81ec826d99716df0ad01cccb39fd8d889417517a7ee81f76cdca74c76a51b1057890c9b3e7d456189b18f0181f85387b300c5c520c8f552dd531c062e81ac12dbbcf8e8c5f6180dd3b6f159a2d2573a73e549ebf36868f10863e0e8bd66c1a339a7d883778de238eccf0697c18d2bafcb5f25729fbaa177acb2603bb6e59e1b329efaf47febb815e8e037913615ff2d73e5581a612653103c001cfaef9344d63225c32cf4f1b68d22d8df200d3fe958e90d6347c7dc13973cd7d0e8acd8abe4c8aa700956323ec252f70a42baa7bcc3350bea0a5faab37cbf145d563799983e5a4d9b5dfd73ecc0736cf504ea0632abfbc9786b3ea9f8021f140ab4902a67c57afc8ac5a475ae14c488cd1de08a3fb1d08d65445a310e383a73c9c89713f3affb4e20dbdad66bf5501969dd0f443f50f0150b61e3eb51d13ebc79e0bbe14248116b7ded855f9faee914e2b2f6503e2dded4fda7ccce0713c549ce5852a828702d83adb3952bd6dea7df7f7c60184af05c334313fe3e58883a855208179e09a5eadeeef3e5bf2c5d8ac97eecabf48644f6c9dcab70888992d20c988dcf3fc1dc42dd0ea9533140ba3624a968faa0e5e8d41df6b052674b24959a4f7bc7426648883e37bcb3c3bdca6ddbd6439b6111295ab6b17cac27101229ac6e78d4e1637bc197649f1554cdd5911d5074d9127682eca5816fa49b0bc9c94c0e98613b7d8ef98b3a57c8b3aab6955e997baa9cbb9a04f9ec4ccaedb15496afe59181442306b698be61a38bba59742904bc8bff530120243f9c90d793ec87b2969ab49148663e6951b60b5aeb8b2c31855a62c4772f37db386cfd648e00536ea1e887ad8bf63c96fbd73ed3ad01f3d21671f82b80a1c1929b4592171333ab5f1be6118b28a27958de8191339fe239b986e4006b25cca6b0a41fcceb0209a0a6cfad7e480761f1ffb2a2a198966d49d3564b60266a45b19cb8f201bc22491e171d56dfbc541f80aca17e3e34a037e3ac2200f8f2f221a7bdb0d777554b5a7cce179d39297c53c855ab2158543cf8f2613da49ed41ee75129a1d5c5687509e5be1840081df8b8b8afc276615b183ea2987c1bc85a84668c5cc30233ec4ae78e663746545671844484f3327ef9a0145ba0e2a0394e175812a0931e0c66f8797dc17f3c56143dad4ebb823d007d9807498cc770a0f73d442fa6c49060036d0a9f26e62584ca99f22bb290ece2ab794289107c9272c75f5c73a1eb56084d0bd775bdaaad95ebcb8befe27e761c0e0c735d052c1b2a50dc28c784bab26ce304ce9eb3aa42c542b3372824ae296f5c89eb2e9359c5fdac75e636ff977f70a8bc5ba7182bb8f3889687c95f404e1de88ada288d838d7f2aaca052d3c09fac96cceabd45a439af02a8ecf086a19696a3a2d623fbbab381bf7e731d94f12bb9e1e71f059aeefcd460a061b45fc2f5070612ab3e8f1702e0edf6ccc6bf6014edac8fbdc8e204436e2e931ca4c40986c5e1a6a8c364b9c2a7758fdc4b05f19f699f1bd9b0ba29c791acb9d8ef873fa862da4c9986ce46484edca71a42c02b26c81c475153481538bc1e7636df5a0e9d441aca025938a290c24064aeec17ff5bda93f00ff27ea20dd695ce05f532039ed1b2968ff08a7a369ce8fceba02f7f0f4dafea9425e3afe0bc72b71a92193ac61d486e2100141e0d174c71eb0260819b9dfd6cdd59c08be1637992b27d22c6d6531dbaa03dbd8a13e4743a581a6494e265312c36293463a508a7cd2609215551c33c78f6944429b4a4d4cf5fad94966e7198ad537ce399290b99117072d047a2b4404f30e25be64f233ea6620e6d41d4b1395f30b24be5e6cf350d8769682dae598de46369faf2fd3660503aca55ab70dc114c2376db01e2fc23c94831e63759f3a6981e4afe5eb8aba0840af2915d0510d7e42247af0e4e6637855fba15368c71e04ae9f9cf53ed8340850283a26c32799ef24878907f06e743c4b923ef5a7e558aa85ba0e51eeb4bedede0a698401ff5da3c14517fc6c05aca863ba7226c8f7ce5b72410fd5440d7f9c6d6b166a9aad98a430d57e63992d7a13e9dada34d7437074fe5fdc652fea8b2d616545888df136ef5305de86b100fa0002a3a98dab0e061a4794b455f9df5e4d094aac3e3b234c7fb07ba4e96eef7580bf7744bce05cafb83dbe6d6b996d5717f48600a4fb84b609bf6491e14d9d7b9c67fb14ebb6fcd4c0377be45c955017be5505b39f7ca351668a1b91e34920fdf4d50c16bfc32247ef7601f219e83a26aa6e6ed2301e13beac59da929fb33294c12386ac586640b338312a16ea1ff2c6d044c0f1a3a2428f1ae13dbfe12c21c265d29c69d2932241047b5bd2263268c67101fbf258ec40d61646905cabca087f5c6dd67e640b2fa3263b2e297c805acf1d4d90bc24934abb4471a7c3626106f5e209630bff3fdb5938cac360a870bd34c501ab5acff180837173254afd4399476c8db4867f75a81b9eef5bad81ef808fc9ba049b9982860db05da5ceb361c00bcff62ade59a010aa2f8fb2bc84bbe2b69431e57f5e75bf327d8dd9c72b81d106833fc7b36e092c60600d9b3d331f95e0211e0d456311090e9723cbc11fad1fcdea1fe81b08bbaf6ae1d0ce5d2c2d976cf2efae567da6ddac1c26453b84a9a2cb3db19b724d5c6218b2ba7f99f791e61cfbe10a5bcaa479d6a64456e8745713439e46db43cb883a21d65180ecefb49227c61178f721df5436033be90bf156f5a55af51f5e67f726aa57faf57648358511c00c96eb4eb619ade64ab51f0e62e4d22519eee424ecb24f6ae30d9d023a950f450b4389cf27d8cb7ebf53ca5116e4fa7f5740a001b5492b082c817738b102782577f639877ed24cdce406571a869c28f3832d2a649150e280f26c7b13c1e05d783a0d95790638b5da050e1655b236f6a06f0b1a57a1e63431dc6a3ff6160dfe68e9854f40603f1cb366eb21ef331995e2c5c79bf1721823552bd821bbff0b6cd635cb26572c082f1b5c74b8cc1ba3172c69346b36da5696e9db94b0d5f101bac0c4b2406dd1126cd8174b60e7950d8283f7f6f511c6783a0d2229b37ec56fd299a4f97bbf6fdaa1abf1e263360fb287fcd32837bb432743ac052e02f42b7c9f13c8c8507c7ab6d303328c95297ac9473446b8ef528f6a51de1060a03e0129b417e60b9186677ccc30a7a2eec924fdfae1e275161cf168dd47da927afdb9dc56fb7a49988c428b5f7299892c4241315fe5fcf65b45b622f9880b0d83d87455ba76844052beae4d945327b6cedc19b6c266db460cd45560717f9e65b68613e7fbf84bc9db0cd72557a757276783905d798c1d6f04c5e97bde0b0e136d116fc3e350e760601d787fc880fbfa8b827c0adb63011424c767d737bfcd19f973afd1384812e992e1f60dd424c3a2bf31a6f884f98778204a9a31737974547e7f7d752ea1913c5a071bd4105dd9e448609d9359f181c002376fdabb717a4f0e91cd7ca576aa29a5de98f0436af241b2ab97f7ba50af3b15acde93688d83cc84261097c5283ea28393cc65119535f9d5f85244c8fbf229d71ac188521db19492a35c4bc40c5ad996f571276c1830e684d0f25e374b1bd9b190b3ede35a6810d161c752f16b7be845115e6409443d2a1ce6bd467bd36469643e70fdb77761c5b9097128fbcdaa651534ad20df31d369b6cc6a0e665338eccb9056032e8329cf5f19860883f18356f783983558c212662ef3ad98b7677d12c5f16d5affbbed760d4c62d9831570968d2b001db13ccee46eaba9a572a7542c4034c72a3eb18e0399d63ea5606d7ed7b98089b6e5d9659643b2991258f3682c2ecc1f3f2a3c36fa9f486c0a6a8ebda8172f3f9ef518e5321b2a35e5a80fab165f80352fda1ffea216a4ad51b77f02efa8e6bf4b6b7fd9e3b31933931bbc1f34b3490c077333bfe8779b6724dd6cf56ee846f46233440015caa155e34797349294da1cb5d4724633dbaf4d917200136c552c4687f016e6fd394c2b0e8738246b3ad47baf4319a5de691d0f725e61def6efcbbb3c2e5f1a508fdd066c0add42c081079c8a68b9c44d6670a9c109e19dd0790e1bb676c80c5511a14ae5ed7fe7de9baea591bd63d0953fa249680e3ba7d0d0733e02ad2771bb522702253f5e5c7d6be38c729c50a2846a8293a59dbd712f39185a1ed296d8f6862934b8317edd", 0x1000}, {&(0x7f0000001c00)="fc68c1f3edd2a7b2757d633f54c849a64be8c02536c17d1b52476e6ba3e16f7f06775ec331dfa6cafc6d2ebbf83ef7568d0a539dc1bed4bd9d314a3ef72339431832c5dfd35863308f6134adf87a3ccf1d1c654c170748152fc1155e2df8a55720b0d4ad930ea6981efb5af2c0da702dcb601fc6b4f9df72a707e1213b281934bfae1474e26b2349e4f037c6daa7fe063a8c4578137ad7bb61d76d518ab510b1530d", 0xa2}], 0x4, &(0x7f0000001d00)=[{0x108, 0x118, 0x6, "2e09a399a0481e58cee10c25ba4e602dfbff10ded8deb6d9f43c5169672deffa12afd5fb8eec7bfce9c43b73a40b0f4071f6790fec2bc4c450fdf2e9c372b119046ba36fb95951d590f9f8d5a93cbf8f1c88a2fb65380f0c31b7aab4d4d40534d8542bd45a1bc6554a2de4e15219bab7004aa4ad9b440edff4d55ddf02300d6f9cb8b42ca7a08b50706e1582e83972be80cbbbe1a05a951362fe9fc815b0a3c3fafd0c2b76170bfc43e7559cd927465c0e48589b47b74fb51f9950d3074427e5f616c8bae0af39db7dc60a0508205ba65ca57f1e68ca9e8cc35e87e410e40fd8802b2dee57968457ddffac57fb8ef00b0dad"}, {0x88, 0x10f, 0x7f, "fc051386525af4be4e49cf7062adf74bb4d2a7037beacc7bf86bea41e11f92107aa6b4ec15f7db112be2e87b7575d5a2016baa55c87adaf80a8b6e47251a6994d7ca7d9f55945f7b08cb305bdb35a945794ea36c2567bd1fc9fb969ada96a6224adb459250af5076da5af21f3791937082ab"}, {0x70, 0x11, 0x1, "688cb1228cf8b9ae711668ee6c10043434ba5d6e1499e1390856b112221ef50d2b86b22152cddd536294d82784c9cb947c7c4ab2539f2bbcf1fafd1dc9817aa727a96523cd9145ce6d8f5cc4d2a2fc8e05f3b476c42d5c55da"}, {0x10, 0xff, 0x1}], 0x210}}, {{&(0x7f0000001f40)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x2, 0x1, 0x3, 0x2, {0xa, 0x4e24, 0xffffff6b, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0xfffffffe}}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000001fc0)="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", 0xff}, {&(0x7f00000020c0)="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", 0x1000}, {&(0x7f00000030c0)="36eefaf470b531a5da5433ed266b9fa2f4d6a2eeffd0dc3613322b21015d9f44201c", 0x22}], 0x3, &(0x7f0000003140)=[{0xd0, 0x2cd, 0x9, "baedc5b528b5d38c662da34bf3abfc6b085d09be82a1703b8f4facaf091d8320cb373646dbf5fb0f61b5ec7bb052db1628bab651806f5da493785eab7f7ac6558ec5ebade1d95cbf1a17023aabf663a6859cd614da21cf06452bdd189d38377b1e93cdf4524e7759b4b76ee99ce578e79e7b003e74db370ee63cde712ed155a3f46522af768aa6f43540755dae81fb65344fca0391197898b6b2bdc5ca5b65e06996bb08b676c10ef6f4c01d25b04b1e631afb9c77b607731bad"}], 0xd0}}, {{&(0x7f0000003240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @local}}, 0x80, &(0x7f0000005540)=[{&(0x7f00000032c0)="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", 0x1000}, {&(0x7f00000042c0)='I?', 0x2}, {&(0x7f0000004300)="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", 0x1000}, {&(0x7f0000005300)="2d48e4cb046ef875c7539225f86a0d7227ef2d88f570121332c702b588502b0ae7c908a5cfd0c20243d0a3a7ce5ab993193b", 0x32}, {&(0x7f0000005340)="bdc696b70827e274bf689fe081bc3281c7d69ed2eb0d0390acd23f0a211ccd7895eff85e0d0749e23ea724ee80c9df511893b7cfdbe7e65942f69169ff2702b7da1a36d57e61edefe75e72bbe9b5da019c882440f80e518d4e29a26792ad18c098ff0c0d4cd160670a4db62e5f44ed79942afd39421f5988d456dc61d14f2f49c2f5fbbc89a754964e7c08ce4805bd8fc1dc1e92b74229cfeea735b7ccf84f2b4d0c89eecd3e21332a4e75b49be59019403a90545228ec5b681dd5cf7a43cd45c64f724588bdb83171d01619c8b40e7e3e3ae93a9b9423d0519cbcac2956c890b03e26b11d", 0xe5}, {&(0x7f0000005440)="23ba3043e134f6428e13e0863b07186ae09bdd6f7dddd3ffd1a2ec49e72c0f1afa0069199c3037d68c659a9f78806e9778dcb14d7e1fa7ac944d2ffaf8b67dae286d9ccc392d9df47fe4a4638720de5387b1312475337b72764e95672b3eb66d51afe3f582c7edf43077b8fb86d9f87b0ff7bc4a3567ccd765acd73f5df2675a5c89b1b1172eee7411622ea7030cd975159165bff33aefe6b6190276148fa9e9127f0b5c6fc23c3df11702316b3b0868b8772ba3db7d9de9ee2916ccc5de3ce6ef26b618a894fa0127000e64ac0bce12a858", 0xd2}], 0x6, &(0x7f00000055c0)=[{0x110, 0x18, 0x0, "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"}, {0x110, 0x29, 0xba6e, "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"}, {0xa0, 0x107, 0x8e, "a9048875468733eb3c990ceef87870933a6482946afa31c4e6b87cdc6d88eedd89c03ba3b0e8e1872940e61168c05904c41d90dabbc5f1d77275ebb3c6540c3f101bddceced6cd663246d81f6acf46b4032d868b9d90216b4b5868608e0cdb516441b9b6ed641e65bc69de405d6d2371dc9ab22a5231fc41779359faee514e266b6bd7d4c457de8f8bccf207"}, {0xe8, 0x78a2b694e6d33dc4, 0x1, "3cbffdb1dc8873a33f5d6cebb482a04136afe0709d8e2fa081c3b986f75f899528b2cc461656618e2379dfba7f73d28504bb1f0864498b0e1b507a7be975dee828248d1f64e2fd307f1d2170bcd146dba841b8e9c0c27ad065ba3ae7650ea02985579e65a79411891e389971b76b8a5e57299fc3e9aaa74e18b17df55f24e52dd42778b1d703fce20d50bcaa81eb8d8aefd67fa61082e1a35cc2324e0dbfc4f8f4b450789eb1861a5a571fc3e916fcfe4b4cd44a3a170e2a116c5feded2a697d61a233f4203acd6c4681955051266e712fb09a4e"}], 0x3a8}}, {{0x0, 0x0, &(0x7f0000006dc0)=[{&(0x7f0000005980)="dcd6d29651785ca81c86f1cd373fdab647136f1ed55f84d26837d5d69a50ef54213a4ab8ee8e280c3712562aa7aa4117ee5cdae1ce305f583623747134f75f6c5926d8f242fead7c6a7cc7d1df297a5617854229a59687fa55ba248d185193d59bc7d4d1e6502c8c867b0a7b228b28ef3f9c3d6308f8d530351d1dc93298ccb92d77d66312d7db6ed54de6172028e4e29c17e4dc876a3930d967cd74957c6245a0a1de00c717fecef3ee22dec4ac931b088dca7440f9940ec33b4a42d56d49b7decccdf446185f29bf031b78fe063040a97ca1d5c1066abdc812bb4228", 0xdd}, {&(0x7f0000005a80)="4e4e9ffa7f0d80d4b69968b4a3b72e9ae2a6752015a5166e902c6d90ce07d0c815004b82ea552aab8d07d662cb8172d9818dbfb31e7ab943b985474bd1fb5d6a9102d960f648d46f862e8be216ab6bcc22f010181f21d4002ca2e19cdfaad8c8a38cedfb4d1989c8b8c52f50c399391923478bf658ff678bbdc7eaeb42bbc42d8069b63e6b1d2ae0f4440c73b383bd6aa95f1eb261711d1e9443dbfa04b7da29a3e335d93745b8d2e212a6916c71f538a4e2f977a54987bbdf72dc15b8a2eb9d69", 0xc1}, {&(0x7f0000005b80)="72b01d0677efbe2e02b8f642ff1f15b185cbd31ed65738adeddffd0e96f103a85c691e222d271d4873558a6b289a9d13cfef5a17137fc6964863c06a270e8a41fe465e092270a6cdcc4672ea3205ba2959d6362098a0431003bc69ac9041ca5b4de9cd8e1f682f6973db588d73", 0x6d}, {&(0x7f0000005c00)="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", 0x1000}, {&(0x7f0000006c00)="f900b71a8067a91294ea2c37d91acdca63f002add7a80ae44cabae0e125f927e6b3f77dea814df292eedc5172c57c35a19b617f7ae1571a5115de1028476a95891137e39e733567e45aae75141cc81ac08b7d80287844e0331fd01feba76affbd720cfca18da5c02d04e4a6c7d0a5e3831dcf0ac2ba10eae8b868890e3d1892a3b10d4c6c2c112ea115288975c8b1a551f765374288ab885c4055481e9631b58542506ccbe43b4e34887be625a6daa348568f2066498", 0xb6}, {&(0x7f0000006cc0)="2f75e1170ac149c86413155e71113ba90ec2fc33d7d6870198d1bb6960e76395edcb9e92df882b5cafaa7eeef3346424a733e26237534ce3bfb739a9406151b962ffbac19024dc74d3826566e3eba3be31b3fea627fc3afff2bc87a84649c7f4cfdbe31c258de3d284b5f3cf82e31983f9517986358e123c11f469f7d1dc7c2aa65d5a564d62a7b3d956634a0d224bdd450f50f0583f83361828a80e64074e3aa70384fb", 0xa4}, {&(0x7f0000006d80)="24ac6926403d6c37d51d3be7aba0453bb628cabb55dbc011a40348aa5b3be0dab0", 0x21}], 0x7}}, {{&(0x7f0000006e40)=@in6={0xa, 0x4e22, 0x6, @rand_addr="896b1e41ec81ab6a5550a924b58a4d11", 0x1}, 0x80, &(0x7f0000006f80)=[{&(0x7f0000006ec0)="b7b0a5556ea1825e63a250d4a04562279f88390fbf8a35a75b7678ae6db5ffd39f86f6d8858a6b4386c5309b79587d78c4b4748b893312708abc2d4271105dfcd085463bc9610ec0f959e32a38427c1eb1600195a613727101c9e00c35f4b3a700d9b777ad548bf682c1e60f55b2c0700d3c9fd196a5307b19144b86f5cb7666ce87fc47fef4dec1c60f", 0x8a}], 0x1, &(0x7f0000006fc0)=[{0x40, 0x29, 0x7, "9982bd6f19d7177c322f89af4795b750dd1e05b5ffc5361f61a3950f3984ee32a90fb8779c3967dedd9fc973b9"}, {0x60, 0x112, 0x40, "473d1eb17a2e0673d03404eeff691a74011f95fa91c79e6658f0056c96e65c051a9c6f33239e44b9bdc19d879669fcab21d1562c6d634f9814e3e554591ddd8b0067ac7c763e6c9b38c0a52122"}], 0xa0}}], 0x6, 0x60040c34) 21:36:40 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200), 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="edbf259659a927b189017950e3bc25e604851088077877f8f376519576f04f73e3d394a55ec727ff9847524ca3d7b4af1a6e4a80c4807c54283808838692df5950052ddbfb76642184e7529d543580d7fa4e29f837adcba637654384a6216ef0922dc9f2caf2f36534e331f3bf0f49370888f818821e4b273c23ee4444533fa8b1278e7c8c5602c5a4a41867e9db8bc01b1d20b12be472f2f78b417cc72628c16cd11cebe63d12f702a739e3ff0839bb2c683cf3b052e706ac939dc8ad8682ce33398cdfaace9d346d6b4bde38400285fdecf49496a65928537f2ffe986690243df5dc326c36504ad61ce40d5867ce789e35d8d61a4c51a6abe01d481c46ea0cb80f95657c9c6179c9e43e088e38e57dae59bbb4a15441f9924340ae45042d715946d691f025228827a2432c72bf6484d466b1452a157718a6cd2323d33de4d5c4d0e34c7baacc951f665ae62e743d0d9ed572414c8d2a8c2a52c273349d57730cc0b7da7a5ed7a476d8fdb73f5073eefdb7e76700295eb5875d0356c16041"], 0xa) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x10000, &(0x7f0000000080), 0x4, r0, 0x2}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000040)=0x1, 0x4) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 21:36:40 executing program 2: 21:36:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r2}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000100)=0x4) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$l2tp(r4, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r4, 0x111, 0x3, 0x0, &(0x7f0000000080)=0x7ffffffff000) 21:36:40 executing program 1: listen(0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x101, 0x0, 0xffffffffffffffff, 0x0, [0x3]}, 0x3c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) [ 567.987608][T16410] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 568.051289][T16417] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 568.065780][T16419] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:36:40 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 568.166235][T16412] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:36:40 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x9, 0x403, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x2, 0x0) write(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) [ 568.217604][T16423] misc userio: No port type given on /dev/userio [ 568.222330][T16412] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:36:40 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:36:40 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) [ 568.268234][T16427] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:36:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492bd3aa3d41fd", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7fffffffefff, 0x0) 21:36:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e77d7d83f39dddef007b0000", 0x12, 0x0, 0x0, 0x328) recvmmsg(r1, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) creat(0x0, 0x0) [ 568.407659][T16434] misc userio: No port type given on /dev/userio [ 568.461565][T16442] misc userio: Invalid payload size 21:36:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 569.512409][ C1] net_ratelimit: 16 callbacks suppressed [ 569.512434][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 569.524628][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 569.912251][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 569.918536][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 569.992568][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 569.998691][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 570.072210][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 570.078272][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 570.084883][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 570.091344][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 574.313570][T16462] x_tables: duplicate underflow at hook 2 [ 574.712223][ C0] net_ratelimit: 24 callbacks suppressed [ 574.712237][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 574.724241][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:36:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) syz_emit_ethernet(0x82, &(0x7f0000000100)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "730200", 0x4c, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x8]}, @local, {[@routing={0x64, 0x0, 0x0, 0x7f}], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x21}}}}}}}, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xe36, 0x400140) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000040)) 21:36:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r2 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000140)) 21:36:47 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x7, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11000, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) semget$private(0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = dup(0xffffffffffffffff) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040), 0x100000000000000d}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f00000001c0)) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bond_slave_0\x00'}) socket$inet_udp(0x2, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r4, 0x1, 0x70bd2b, 0x25dfdbfd, {}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, 0x5, 0x2, 0x80, &(0x7f0000ff7000/0x9000)=nil}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000008340)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r5 = gettid() r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x8, 0x81, 0x5, 0x7f, 0x0, 0xffffffff, 0x8000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x9}, 0x1000, 0x80000001, 0x35d0, 0x1, 0x0, 0x5, 0x7}, r5, 0x5, r6, 0x8) 21:36:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0xea}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r0, &(0x7f0000005fc0), 0x800000000000059, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000027c0)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0x0, 0x0, 0x0, 0xe8, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'tunl0\x00', 'bpq0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xd, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:36:47 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:36:47 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:36:47 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 575.464436][T16473] x_tables: duplicate underflow at hook 3 [ 575.478205][T16478] misc userio: No port type given on /dev/userio [ 575.537250][T16473] x_tables: duplicate underflow at hook 3 21:36:47 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:36:47 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000200)={0x0, 0x8, 0x8}) sendto$inet(r0, 0x0, 0x2bc, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) capget(&(0x7f0000000040)={0x19980330, r2}, &(0x7f0000000100)={0x83, 0x0, 0x0, 0x0, 0x6, 0x9}) fcntl$getflags(r1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, 0x0) r5 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000001c0)=0x574, 0x4) [ 575.637148][T16489] misc userio: No port type given on /dev/userio 21:36:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000300), 0x4) syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9) r1 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfe) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x81) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x4, 0x4) timerfd_gettime(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(0xffffffffffffffff, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xfffffffffffffffc) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x81fd) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) [ 575.752640][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 575.759274][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:36:48 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 575.908855][T16505] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:36:48 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 576.152495][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 576.158875][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 576.242481][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 576.248857][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 576.312399][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 576.318714][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 576.401711][T16521] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 576.618135][T16521] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 579.912425][ C1] net_ratelimit: 16 callbacks suppressed [ 579.912450][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 579.924549][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 580.312184][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 580.318468][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 580.392305][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 580.398396][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 580.482148][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 580.488257][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 580.494690][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 580.500657][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:36:53 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:36:53 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r0 = socket(0x2000000015, 0x80005, 0x0) r1 = socket(0x2000000015, 0x80005, 0x0) r2 = pkey_alloc(0x0, 0x0) pkey_free(r2) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x9, @local, 0xfffffffe}, 0x1c) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x1ff}, 0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40000, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020300000c000000000000000000000002001300000000000900000000000000310106000000000002000000e00000010000000000000000cf000100000000000000000000000000fa0200000000000002000000e00000010000000000000000"], 0x60}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 21:36:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$snddsp(r1, &(0x7f0000000400)="eed5b62b73a9855fa176a103c44bb4c155f0c0271193e1d13c4dd99677b2222b49bb083120af7489eeb31a2e4daa93753b5ad8520a255859da78450be9dd8ea3382850f883ee730e02f0034f8ad4a242a6d49639af037e7f59574227a585470973a709300916252a72f06368c6b40a758c2cc2bde04033877ffe7fc8369ed87e768a238587c4b93b8377c5bb91e678843f3b7f94ba426bfb5e34c7acd1a9d617f35fd58d5747d6ba2b92d0ed7d07e8c8e0", 0xb1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/143, &(0x7f00000000c0)=0x8f) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0x384f95517d9f9579, @sdr}) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x61ce], 0x2, 0x4, 0x0, 0xff, 0x5, 0x8000}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x2, 0x4) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r4, 0x80045300, &(0x7f0000000300)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f00000003c0)={0x0, 0x40, 0x8, [], &(0x7f0000000380)=0xff}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000}, [@IFLA_LINKINFO={0x2c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x1c, 0x2, [@IFLA_BR_NF_CALL_IPTABLES={0x8}, @IFLA_BR_MCAST_QUERY_USE_IFADDR={0x8}, @IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x4c}}, 0x8010) 21:36:53 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="080000000000000002004e23e0000002000000000000000000000000000000000000000000000035000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e0000001000000002000"/263], 0x110) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300090069000007a2e407edab0080582900000046008107a277001419000a000f000000006803f5000000000000ef38bf461e59d7", 0x5d3}], 0x1) 21:36:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000000)={0x0, 0x1000, 0x3, 0x10, &(0x7f0000c7a000/0x2000)=nil, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x4, 0x12, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9f0020, 0x0, [], @p_u8=&(0x7f0000000040)=0x68}}) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000140)=0x3) mmap(&(0x7f0000c00000/0x400000)=nil, 0xffffffff00000006, 0x4, 0x5e831, 0xffffffffffffffff, 0x0) 21:36:53 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x64080}, 0x4000004) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) r0 = socket(0x2, 0x80000, 0x9) r1 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000280)=""/113) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x3ff) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/217, 0xd9) [ 581.697515][T16545] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 581.748115][T16549] misc userio: No port type given on /dev/userio [ 581.857976][T16554] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:36:54 executing program 3: unshare(0x400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x7fff}], 0x1, 0x0) semop(r1, &(0x7f0000000080)=[{}, {}], 0x2) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='system.advise\x00', &(0x7f0000000140)='/dev/loop-control\x00', 0x12, 0x1) semctl$GETALL(r1, 0x0, 0xd, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000000)=""/142) 21:36:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}]}, 0x40}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="e0fcb8b39a2f9e4fd5e534cd38a61955"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000100)={0x0, 'bond_slave_1\x00', {}, 0x1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r3, 0x0) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="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", 0xfa, 0xfffffffffffffff9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) read$dsp(r8, &(0x7f00000003c0)=""/126, 0x7e) r9 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r9) request_key(&(0x7f0000000080)='ceph\x00', 0x0, 0x0, 0xfffffffffffffff8) 21:36:54 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:36:54 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8008000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(r1) r2 = memfd_create(&(0x7f0000000200)='O\x00\x03j\x00\x06\x00\x00\x00\xffmM:+w\xc4\x8d\xa2\x0e\xceS\xfc%\xa1\x91\xfcO=\xbd\xbeAc-\xc9_\x1d[h/\xaf\xf9.\xd5\xd6\xec\xbf\xd7/\xd5\xf6\xeez\x147\xda9\x8c\xe3\xf8\x85\xb1\xe4cu\xcdh\r,\xdb\xc0\x94\xba/\xa2Z\xc3\xc2eR\xbfO\x8f#\xd8aG\xaa}\x81I|i\t\xd3\xc0\xeev\xef38P\'*\xff\x19\xf0s\xf0\x92(\xf0\x95G*\xb9\xc2\xe2\x1a\x8e_\xcf.ow\x8c\xea{X\x85nq&\x84\xbd\x02\x11a\x9d\xb4\xae\xaf\x86s\xf5q[h-\xae-\x10\x10\xdcj\x1aDy\f\xd6:J\xc2/*\xef\xa5\xeb\xe7\xfb\xe5\x03\x18\x9c\x81\xe0?\xd7\x05\xb0\x1eg\xbb&\xd3\x8e\xcfG1\xf75\x9d:\xf1\xeb', 0x0) r3 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES64=r2, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES64, @ANYPTR64, @ANYBLOB="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"], @ANYRES64=r1]], 0x8) execveat(r2, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) r4 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x400000, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r6}}, 0xc) 21:36:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x15555895, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x7e3e3fc6b34380d0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/mnt\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x9, 0x8, 0x4cd, 0x5, 0x0, 0x2], 0x5000, 0x70400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100)=0x8, 0x4) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) [ 582.198810][T16572] misc userio: No port type given on /dev/userio [ 582.223213][T16573] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:36:54 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:36:54 executing program 1: sync() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x200c00, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f00000000c0)) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0004a5d4", @ANYRES16=r3, @ANYBLOB="0100000000000000000009000000"], 0x14}}, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0xfffffffc, 0x1b4}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000380)={&(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0], 0x9, 0xa, 0x4, 0x2}) splice(r1, 0x0, r2, 0x0, 0x2, 0x2) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket(0x13, 0x2, 0x92) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup3(r6, r8, 0x40000) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x4}) [ 582.409643][T16583] misc userio: No port type given on /dev/userio [ 582.479635][T16588] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:36:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x3, 0x40) r3 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r4, 0x1, 0x6, @remote}, 0x10) fsmount(r2, 0xfe0edb86b9e47adf, 0x1) r5 = socket(0x10, 0x80002, 0x0) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000200)={r6, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000340)={r6, 0x1, 0x6, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKIOMIN(r8, 0x1278, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000280)="0441176e4efdeb03b7ad62bdf59afa7a83fe6e80f4d81be6b55b675f5a3d7286561b41dd21b84cf2db0319a303bc68b65de8a70cc5392ecae042adae36dd8a009942ae06b1c67b4e62e430fdc861d7fea18bd0d00c05d181775a1def6e0bacf3737a68cb573165c7e50771795bced3913408f9725dbae0399dc04b5caf35bf433c374d6a7f81eafb42db301b9555e5eea4b7e7b1afc66407da1f2c2f1b18ac4dcaf5", 0xa2}], 0x1, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r9, 0xae80, 0x0) 21:36:54 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:36:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@nat={'jat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa4\xd8\xc6\a\x9c\x16\x02\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]}, 0x42e) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) wait4(r2, 0x0, 0x21000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 582.867051][T16599] misc userio: No port type given on /dev/userio [ 582.867165][T16605] device lo entered promiscuous mode [ 582.922028][T16598] device lo left promiscuous mode [ 585.112566][ C0] net_ratelimit: 24 callbacks suppressed [ 585.112592][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 585.124705][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 586.152553][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 586.158729][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 586.552194][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 586.558220][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 586.632752][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 586.638815][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 586.712133][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 586.718299][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:37:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, 0x0) r2 = socket$inet(0x2, 0x2000000000003, 0x2) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f00000000c0)={'bridge_slave_0\x00', @ifru_names='tunl0\x00'}}) syz_open_dev$radio(0x0, 0x3, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) syz_open_dev$radio(0x0, 0x3, 0x2) keyctl$get_keyring_id(0x0, 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/38, 0x26) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) listen(r1, 0xfff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000040)={0x2, 0x0, [{0x40000001, 0x1, 0x8, 0x64d, 0x9}, {0x80000019, 0x8, 0x2, 0x8, 0x9}]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x100000, 0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000140)={0x0, "f3ae0277caebe65dab3af9d9cb3cce98db840388bfb6702dbc11f1106a5d0a2a", 0x0, 0x0, 0x0, 0x43dc14e9bccaf3f8}) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000080)=0x200) socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 21:37:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x3}, @IFLA_IF_NETNSID={0x8, 0x2e, 0x1}]}, 0x30}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 21:37:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000000c0)={[0x5, 0xbe1, 0x4, 0x81, 0xc5, 0x400, 0x6f1, 0x9, 0xbf6e, 0x8, 0xc5a, 0x800, 0x80000000, 0x3, 0x2, 0x8], 0x6000, 0x200}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r5, 0x800c5011, &(0x7f0000000000)) ioctl$SNDCTL_DSP_RESET(r5, 0x5000, 0x0) 21:37:01 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:01 executing program 4: r0 = getpgid(0x0) pidfd_open(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)=0x20000001) r5 = dup(r2) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'netpci0\x00'}}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 21:37:01 executing program 0: socket$inet(0x10, 0x0, 0x0) r0 = socket(0x2000000015, 0x80005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000180)={0x3, 0x1, 0x4, 0x8c020, 0x8, {0x77359400}, {0x4, 0x9, 0x0, 0x6c, 0x20, 0x7, "c1302122"}, 0x32, 0x4, @planes=&(0x7f0000000100)={0x200, 0x9, @mem_offset=0xffff9995, 0x3}, 0xe2, 0x0, r3}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r4 = dup(r0) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000000)={0x1000, 0x8000}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r6 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000280)="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", 0x1000, r6}, 0x68) [ 589.147341][T16619] misc userio: No port type given on /dev/userio 21:37:01 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r3) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="34000000150005ba644ced000000000002000000", @ANYRES32], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 21:37:01 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:01 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r2, 0x0, 0x5f8c7b9e, 0x0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e20}, 0x5d) 21:37:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000140)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c067a435010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_GETDRIVER(r6, 0x41045508, &(0x7f0000000380)={0x1f, "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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:37:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000140)) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 589.579943][T16643] misc userio: No port type given on /dev/userio 21:37:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r5, 0x80045301, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 21:37:01 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 589.728231][T16657] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 589.746065][T16656] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 589.835454][T16656] bond0: (slave bond_slave_1): Releasing backup interface [ 590.312404][ C1] net_ratelimit: 16 callbacks suppressed [ 590.312428][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 590.324485][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:37:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e00010007000300"/57, 0x39}], 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000180)={r4, @in={{0x2, 0x4e22, @rand_addr=0x9}}, [0x85, 0xd200000000000, 0x100000001, 0x1, 0x0, 0x1, 0x8, 0x3f, 0x4d183e2e, 0x3, 0xfff, 0xb75a, 0x3, 0x2, 0x8000]}, &(0x7f0000000280)=0x100) acct(&(0x7f0000000040)='./file0\x00') r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x800000000000401) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x1) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\r\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r8}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000002c0)={r8, 0x1}, &(0x7f0000000340)=0x8) 21:37:02 executing program 4: ioprio_set$pid(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r1 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x4e22, 0x48f6, @dev={0xfe, 0x80, [], 0x15}, 0x1}, 0x1c) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000180)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x4}}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') accept$packet(r0, 0x0, &(0x7f0000000440)) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r3) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='y\x00', 0x2, 0x1) request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='selfeth0trustedvboxnet1securityppp0cgroup\x00', r3) socket$inet(0xa, 0x801, 0x84) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8488}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='cpu&3\n||!\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00'/89) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="080000006f2f51f654981b68b16aa787aa17e6bf9b1018349c9b1587bbb7d1d64b485edf98917dd2352fb35467148e8535ba038bd7f9fa3e9b5667d65512640f3c70405c4140d4b55aab8a59cfa4d0725ca839e7438b21ebb543970f5381b45827bc7a5b7e072bd4fdbe8b4daff288374fcf4e3cc32303479c9203620f353d134f3ae7a12e5936525ec87841ddd3b9e71c2571", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000c40)={r7}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000006c0)={r7, 0x1000}, &(0x7f0000000700)=0x8) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000dc) shutdown(0xffffffffffffffff, 0x0) r8 = dup(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000240)={0x200, 0x5, 0x20a, 0x10000, 0x0, 0x3, 0x5, 0x9}, &(0x7f0000000540)=0x20) 21:37:02 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f00000002c0)={0x0, 0x6, 0x4, [], &(0x7f0000000280)=0x4}) recvmmsg(r1, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=""/142, 0x8e}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000040)={0xdf6, 0x4, 0x4, 0x100000, 0x1, {}, {0x2, 0x1, 0x6, 0x4, 0x7, 0xff, "a4176484"}, 0xfffffffa, 0x4, @planes=&(0x7f0000000000)={0x2, 0x7fffffff, @mem_offset=0x5, 0x40}, 0x5, 0x0, r5}) sendmsg$nl_route(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@can_newroute={0x48, 0x18, 0x100, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x4}, [@CGW_FILTER={0xc, 0xb, {{0x2, 0x1}, {0x3}}}, @CGW_MOD_OR={0x18, 0x2, {{{0x0, 0x0, 0x1}, 0x9, 0x2, 0x0, 0x0, "6f2c5a4ed8b20aec"}, 0x4}}, @CGW_MOD_UID={0x8, 0xe, 0xee00}, @CGW_LIM_HOPS={0x8, 0xd, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x20040001) [ 590.712302][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 590.718605][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 590.792530][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 590.798860][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 590.872284][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 590.878317][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 590.884809][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 590.890813][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 595.275506][T16708] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 595.288168][T16708] bond0: (slave bond_slave_1): Releasing backup interface [ 595.333371][T16709] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 595.386943][T16708] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 595.512510][ C0] net_ratelimit: 24 callbacks suppressed [ 595.512537][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 595.524615][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 596.552363][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 596.558629][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 596.952263][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 596.958292][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 597.032230][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 597.038410][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 597.112178][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 597.118423][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:37:09 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:09 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='em0mime_type[$\'!+\x00', 0xffffffffffffffff) removexattr(&(0x7f0000000400)='./bus\x00', &(0x7f0000000740)=@random={'user.', 'h\xbaSPj\xf3\xf65\xe3\xaa\xb5\xa0\x16\x96\xa7\xfe\xe6d\xe7\xca,\xedp\x01x\xb8p\xda\xa8m\xb3i\xae\x92\xea78M\x1e\xc2\xfd\xc5\xe1\x80\x92\xd0\xd2(pP,\x19\x02/\n\x91@\xfcF\xd0\x93-\v\xa9m\xb7\xff\xe8\xaa\x86Z\xe0\xf9\x8di\xb5`h\a\xbf^\xa5pz\xf7x\x173\xca\xf8]\x83\xefya\xdf\xebk\xcc2\x03a(9\x12\x98\x8e\xd2\x02\xf7\xab\xfc\f`uo\xe9\x95S\xa0\xbd\xe4\x91\x1a\xce\xcacl\xabJ\x17_\x1e\xc4\xdbAV7\x92e\x00\xc6y\xb7k\xe8\x9d\xf2=7\x81mZ]\xb07\xa0\xa0\xe3\\\xf3\xa5\x18\xaa\x0fq1\xb2\x1a\xe2\x0fjt,\x14\n\xa3\xc6\x1d\xe9\xf5z\xe4?\x1e\x13^f\xe4C\xec\x9d\xb3\xd5\xaan<\x00\xa2\xf6>n\xeb4\xf7\xce\xf3\xf6L\xa1\xc0\xd0\xf0\xb6a\x88\xeamp\x19B\xc7 \x15\xca\xda\xbc\x84\xd1\x00\x00\x00\x00\x00\x00\x00\x00\x00'}) keyctl$get_keyring_id(0x0, r1, 0x8) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x10) mount(0x0, 0x0, 0x0, 0x80000, 0x0) unshare(0x200) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00\x16p\x88\xd2\xc6\x80\xbf7\x04k\xa8\x92\xa6\xf5\r7N#\f\x01\xdb\xea\x12\xb8\x8f\x81\xf9K\xea3\xf8b\xd9\x10\x9alz\x81^\x1ed%tji6\xefV\x8e\x1f \xa8\xab\x1e\x10\x1bb\xab\xdb\x84\xe0dw\xeb\xfb\xc0\xd4U\xc2)\xb6\xa7$\x1c\x88\x17\x8a{{\x9e;\xb4\xa0k\xce\xa5\x1ep\xf5\x01\xc9\xc9\xed 0>/vi\x1d\xc9\x98\'\xd3pk7\xb12\x1d)\xe7@\x1b~z\xf7\xe1f\xf2*E\x12\xa1\x0f\xf3\xe6\xd9^C\xf9\xbe=U\xf1hpX\xc8\xa1\xca\x99\x947v\x04\xe6\x18i*\x02O<&\x9d\x01\xaf\x04{\x06\xf6\xba\xbbGU\xf2\x00\x97\'\xef\xac ^\x84\xc35\t\x8e\xb8\xdf\x01\x00\x00\x00\x00\x00\x00\x00\xa3\x83\x1a\n_\x81\xce\x06\x93\xc6r$O\x99\x94OM\x01z6{\xf2<6\xa3\xbce\xd8\xb3U\xb8\xc69\xa28\xa6zD\xa6C\x11\xf6D\xac\xb9\x9cV\xc5n\x9a\xbc\x84I~3\x9a\xf1\x14\x87\x19\bJ\xe6\xf4\xb9_\xb3Z\xa0w\xe5\x97K\x97\x88\xc0\']\xab&\xb6\xc2\v\xaf\x06\xa8\xff\x02\x98o+\xb5\xe0\xc9L,\xfe/\x05(\xc4\x9f\x14f\xc8\x12\x9e\xa7\x06E\xea\xdc\xf2\x91jKVC\xe4\xed\x11\x933\xf1\r\xbf?Q\x14\xa1\xb3\x1b\xb6\xfb}\xe7s6+\xa4\x1e\xf8\xfb\x8e\xa1\xd6P\x03l\xb3\xe6\x03\xfa\x14\xca\xfej6T\xe7P') setns(r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x78) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x20fe, 0x0) accept4$alg(r3, 0x0, 0x0, 0x1c0800) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$TCXONC(r4, 0x540a, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x200, 0x0) clone(0x78424100, 0x0, 0x0, 0x0, 0x0) 21:37:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:37:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f00000003c0)=[{{&(0x7f0000000040)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/243, 0xf3}, {&(0x7f0000000240)=""/35, 0x23}, {&(0x7f0000000280)=""/86, 0x56}], 0x4, &(0x7f0000000340)=""/91, 0x5b}, 0x9c48}], 0x1, 0x2000, &(0x7f0000000400)={0x0, 0x989680}) dup2(r1, r0) 21:37:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000240)={0xa10000, 0x4, 0x8001, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9a091b, 0x4, [], @p_u16=&(0x7f0000000140)=0x5}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fcntl$notify(r8, 0x402, 0x40000004) ioctl$PPPIOCGFLAGS1(r6, 0x8004745a, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r5, 0xae80, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r9, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0x4}, 0x68) 21:37:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x0, 0x3ff}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000180)={0x6, 0xc, 0x4, 0x820a4000, 0x4, {0x77359400}, {0x1, 0xc, 0x40, 0x7, 0x81, 0xb4, "ffd8d868"}, 0x5, 0x0, @userptr=0xff, 0x4, 0x0, r7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x3, 0x0, 0x20, 0x0, 0x0, 0xf], 0x100000}) ioctl$KVM_RUN(r10, 0xae80, 0x0) [ 597.434923][T16708] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 597.566009][T16714] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 597.581541][T16714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 597.591501][T16714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:37:09 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:09 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 597.704288][T16715] IPVS: ftp: loaded support on port[0] = 21 21:37:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000000)=0x6, &(0x7f00000000c0)=0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGABS0(r5, 0x80184540, &(0x7f00000006c0)=""/177) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r7, 0xc4c85513, &(0x7f00000001c0)={{0x9, 0x1, 0xfffffff9, 0x0, 'syz0\x00'}, 0x1, [0x6, 0x0, 0xb4b00000000000, 0x4, 0xffffffff, 0x7ff, 0x2a, 0x3, 0x1, 0x2, 0xffffffffffffffc1, 0x7f, 0x9d29, 0x9, 0x0, 0x2, 0x6, 0x7, 0x4, 0x5, 0x8001, 0x0, 0x40, 0x3ff, 0x0, 0x8, 0x7ff, 0x3f, 0x0, 0x3, 0xffff, 0x7fff, 0x3f, 0x9, 0x2, 0x7, 0x0, 0x4, 0x200000000001, 0x8000, 0x6, 0x2, 0x3, 0x100000000, 0x50ef, 0x20, 0xfff, 0xff, 0x80000001, 0x9, 0x7d1, 0x4, 0x8, 0x1000, 0xffffffff, 0xffff, 0x4, 0x100000000, 0x3, 0x8000, 0x800000000000005, 0x2, 0x3ee, 0x0, 0x100000001, 0xffff, 0x81, 0xa42f, 0x1000, 0x6, 0x1, 0xfd5, 0x5, 0x80000000, 0x9, 0x4, 0x8, 0x0, 0x9, 0x81, 0x800, 0x5, 0x9, 0x3, 0x91f0, 0x1000, 0x9, 0x5, 0xffffffff, 0xfffffffffffeffff, 0x5, 0x1c7c, 0x8, 0x2000000, 0x4, 0x6e25932, 0x8, 0xb2c, 0x290, 0x5, 0x9, 0x8, 0x2cb1, 0x8, 0x1, 0x5, 0x0, 0x3ff, 0x3ff, 0xd5, 0x4, 0x1, 0x8, 0x1000, 0x3ff, 0x19f3b9ce, 0x6d45a85a, 0x7, 0x3, 0x4, 0xfffffffffffff800, 0x7f, 0x9, 0x0, 0x0, 0x4, 0x800, 0x9]}) 21:37:10 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:10 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 598.219463][T16747] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:37:10 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x290) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socket(0x3, 0x2, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) mq_open(&(0x7f0000000140)='/dev/dlm-control\x00', 0x800, 0x101, &(0x7f0000000180)={0x8000, 0xc35, 0x3, 0x21b}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000100)={r4}) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) prctl$PR_GET_TIMERSLACK(0x1e) getsockopt$inet6_int(r8, 0x29, 0x16, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r9 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x260101, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400203) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000000)=0x1000) 21:37:10 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 598.631367][T16750] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:37:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x11}) fsync(r1) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, 0x0, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r4) dup3(r7, r1, 0x0) 21:37:10 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000006600000000000000af010000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f0000000040)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000014c0)=0x401, 0x4) [ 600.712521][ C1] net_ratelimit: 16 callbacks suppressed [ 600.712546][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 600.724635][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 601.112593][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 601.118711][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 601.192455][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 601.198855][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 601.272237][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 601.278530][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 601.284781][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 601.290759][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:37:17 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000240)='./control\x00', 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/243, 0xf3}], 0x1) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r2 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000026c0)={'vxcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'team0\x00', 0x0}) sendmmsg$inet6(r1, &(0x7f0000004040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x8546, @mcast2, 0x4}, 0x1c, &(0x7f0000002640)=[{&(0x7f0000000440)="cb12724bc118d582f8379fb96724503cdc3344e65136bb4f65573c7f859498321a30eb7828583c3e4a569b603165789df7dd29c9d0e4303b7654010e5dab0e4ed5715caf8f5d1a52dd88add2bb8349f2eec6adfc9892e73484ee8cf6359a7a1a01365ec3a8c4e255c793f5f0ddaec8421dede212f5ebb9d9def9e7ad6fbae7913a017e8c6e885af83c764533b41ccf74bf518040051b805c03cf625c0d4e913accce1848b66741008ceeb46a71eca72b9d01c513f323bde5e3cf8c4f9b56b9c0c56040a3cc07e0b4c738ec922fff", 0xce}, {&(0x7f0000000180)="e5c415dba148f8af51123b301453344afd01abcb0244935eb18acf72249aecb9f9488b8616535ffeb3c1dd03ba7110891bff456812fd4d4af12a5f0f96ec1da52ffa291468ac10306048d78c54cf18fa733b8732152c0fd4631c03a002f04bfcca099b0d31e844689ed86f20adb677334a", 0x71}, {&(0x7f0000000280)="a0fff329ae8e2f25c6f7a63f97c45bddd8035a16e2278c0bc05bfc805518b23dfcc5b86c1f288505caff650d6f28c279b1f787faea62b6f4c6bd62a074bc6e3511ef1f91afa952944e51094a0806b9816bd64702b0cd801acd13e16f63a0d8f3b5a99be9e7c1db1e2603616a647c4a8f0dabcec8cf19b035672ec6d6f8ea0b3163c0eeb9776bb22b41f474612c23b0a5045bc1d03c2d57d5fe5ff7e8", 0x9c}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="e4a48739258e5f06033867e1052f349384b5feaf63307a4eea135d56898b556bb51e8667c9c39bfafed9745ed475a80ce8d3f1a7075404c4ec31ec09685f71c8ce04b322de012911602cdd57c903ea152ed0038df726c11b36c83fbfdfd93156c36ee52d5925c4dd7be6564788ad9925b91366331c04efb5e0d8af011edeb1e83fb584699b3137a890138ae123968a2597c15f8b711acc50a297874f505b4cd135c2f58f0c79cbda086777662a80b96b7796123e038ba7d52ee9bda89265b786cf17094c897f9f6c95b1045989b23ace092e2216cc4ac53273b4c5317cad3868e4aa6b071a3004600840541d4a0d11ae3a8ac546d066e1", 0xf7}, {&(0x7f0000001640)="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", 0x1000}], 0x6, &(0x7f0000002700)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x81}}, @dontfrag={{0x14, 0x29, 0x3e, 0x80}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr="b5dfbbbccf45395f70a5b3f9b9c99b79", r3}}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @rthdr={{0x78, 0x29, 0x39, {0xc, 0xc, 0x0, 0x1, 0x0, [@remote, @ipv4={[], [], @empty}, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @mcast2]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x6, 0x2, 0x3, 0x7, 0x0, [@loopback]}}}, @hopopts={{0x58, 0x29, 0x36, {0x48, 0x7, [], [@jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x7f, 0x1d, "b5780f4e677e72f66d9f0b1a76712f893448f8372b55fceb2a73c01ef4"}]}}}], 0x180}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002880)="a211182f464beb64ee3da312fc93afcb7ece8777cc10361f2669acd402beb22223e33e52a81411faf9c5b96b1219dd8c74a24f64d64c2731baa6f12da381a12fe490b97d2f95d6efeff2f1955f9f122e2a61ac95720872cdc40936ebf99e82b55b8dc68159480e9fa8bc0ef93b8e3fc6baf88942be56f778fe6c35150211b8ac8a05cc25f7142b7c3ee736bddd3eefa995c65918733a", 0x96}, {&(0x7f0000002940)="ff43b8ebae1cf71fde700ec6eaf814cd1f75842cd2b77bd1e81b6dfd508da37d2b963eec736f7c950e49edccd168f310253b632e582b34c49bc6c652025db12b4c946a17eac589ec14863f63a418aeaddf8ffab884b570ee1c07fc3c5233fca0da6b3e76d7fd457038dca8f42f4620d50c76d6ee15f5b20cd57dc63b53902e69962c26e8e95945", 0x87}, {&(0x7f0000002a00)="d009d27fbbf527fadee2cae42ad9aeeaa09f7bc5c98f435ec366a3256e176108fd988d6674516da5365acb4e5e173f25cbb04814df1c2f9dab7e5cea976a07d0381103d1982012fb768e395d2a67cea6c229ada1262f5bf2b71aacace1f8adfe04eaa6ed1962b526ec9fee881ec4dd0bcb0a", 0x72}, {&(0x7f0000002a80)="a0853220d05380eee3fd7d30186fcd8b27a9eed3a4063274", 0x18}, {&(0x7f0000002ac0)="3c92b5f28059c9310b18ba9b522fed3da6d6cf3a290ee16508054bc5b5ed2f69e537ba9cbfa32230f7cb051381a1a0c0d8cc44b22bde", 0x36}, {&(0x7f0000002b00)="3680909a979ae50db6090b0ef80b8b45eb", 0x11}, {&(0x7f0000002b40)="7fe7ad411e883f4661876b284a70a8166c305b94a0aea32be833aa5bcd2ad1e8f82c7a8b4a57e31f3f70d452218a297aa4c9778219a6e146f4c71318945bda32915820e10e3e86e03f0172e7f7af9b5c996c5df4270b4e8568195c2b6ce261f1702f6e6b179cac021dc041993e2e276866f2", 0x72}, {&(0x7f0000002bc0)="4823f701cce6fe35415c810ea5204fd73aa89aece9c605d0f73921844811d55111d8a8c053e2ca6d411d6cae7e5b3a60e070a00b921b92c0e381aa4f8f92ef398b3d92955d95e87127", 0x49}], 0x8, &(0x7f0000002cc0)=[@flowinfo={{0x14, 0x29, 0xb, 0x10001}}, @hopopts={{0x70, 0x29, 0x36, {0x3c, 0xa, [], [@calipso={0x7, 0x48, {0x0, 0x10, 0xff, 0x3ebf, [0x1, 0x7ff, 0x3f, 0x1, 0x0, 0x400, 0x54d, 0xbe]}}, @jumbo={0xc2, 0x4, 0xd473}, @pad1]}}}, @rthdrdstopts={{0x88, 0x29, 0x37, {0x8, 0xe, [], [@calipso={0x7, 0x50, {0x9, 0x12, 0xf2, 0x9, [0x8000, 0xffffffffffffffc1, 0xbe96f7a, 0x9, 0x3, 0x6, 0x3e, 0x6, 0x200]}}, @hao={0xc9, 0x10, @local}, @ra={0x5, 0x2, 0x101}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts={{0x30, 0x29, 0x37, {0x0, 0x3, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x3}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x297aeeeb}}, @hoplimit={{0x14, 0x29, 0x34, 0x6}}, @tclass={{0x14, 0x29, 0x43, 0xc9}}, @hoplimit={{0x14, 0x29, 0x34, 0x8001}}, @rthdr={{0x88, 0x29, 0x39, {0x6, 0xe, 0x1, 0x7, 0x0, [@rand_addr="f30a235da591d42321cf51225ca8444b", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x1d}, @loopback, @dev={0xfe, 0x80, [], 0xf}, @dev={0xfe, 0x80, [], 0x1f}, @ipv4={[], [], @multicast2}]}}}], 0x228}}, {{&(0x7f0000002f00)={0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}, 0x1c, &(0x7f00000032c0)=[{&(0x7f0000002f40)="412b79cdd53a9dd700caa4616fd96c8e9c56e202c745d6801a62ddc77aff364397be1140d3e74391e5116ccd81abb07438bee3323f4d9ab1c9ad8398bb4bb0fbdb73e572879cae27d48a58660b603cf00bb401c79914573c3abe74134a8d9a427a4001a2c70a866d9c08b4ac1117f7c35bdc2f5010f7e032143f24a34cfd8d50d954fe517d43395032a3dc445300bce0826db4b03eee43", 0x97}, {&(0x7f0000003000)="20f7ae10641a3f61a82f78de4d12417bc71612e1df32bd12ec1701242a8c8f09657d515fc87df71b85e6c1b46ebc34efd55267bec1131f0f2b7b92a8fed2869ed7740f893b8801e53f514c876a7c6dbb94e361f82239b5655de0739457780267b9d380cab4733fc9dcb8836cdd64cc1200f209401bea933ef9c1076b7f943f1b889cb12a93c1ef96b919dd6f20b78e501d8c71c3fbef77aa32e47afe0931a3a564e47dfbb45921306d010a6dbb2a69e14fb66415e605a66e1f112ef994747f6f4545a330175b1772bca37bea37ee15efb7d3a9ce4c8c0f08e80ab133de6159d9efc8c19f43ff9d820e85e0367aa2ffb288f06c9b97e2", 0xf6}, {&(0x7f0000003100)="397939ee7939f098d150e777d132a5dbe0d4d0ce33bdd359b56575fe5bc3fe0973441128343cc4133b455ebaa2bb2cdbf0302020d5555823d0b380580e3dc2b8891e9fff1aeadde63ca2e94b07bd81c7b1a4a90e88101b5b77a8bb5d8594845b00de1c2fa7155c660fcf1418ebdea96f813e18252b9c23360bf5dd73f8bf7defa43d799bfc42e5593a6c0c8ad8043628e16bf627af", 0x95}, {&(0x7f00000031c0)="6459dff11820d04135f13f491c68f006c61f178827c11a8b30de5e19ffc4ba982d17ceabf89583199c77accd34d2dc9544191ead28301f3bf44cccd1953f24d1b41f10bfb3b1fa7484e9526b5250f2b732d2e012e34b2149bcf2f4c4c373c6a6717472147cbe81b44ed37be84350824a443c1d977355937f1dd62761c2049257a3328dd78385346d75f42b0d09f131e6a343ffb7789bc4a0d07dcb7ec43cf17024523c21157eeb7debe7115335147afc70ce41d131623c1336cc57ef31be", 0xbe}, {&(0x7f0000003280)="3d5fc9cd75723205a0e81ba07e301209880dd59de63db3d3de2c2f7123dd7378f0ae46d5fdcbc071a668a4b43501a1876bbd5b6b134563b158", 0x39}], 0x5, &(0x7f0000004180)=ANY=[@ANYBLOB="24000000000000002900000032000000ff010000000000000000000000000001", @ANYRES32=r4, @ANYBLOB="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"], 0x220}}, {{&(0x7f0000003680)={0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c, &(0x7f0000003740)=[{&(0x7f00000036c0)="1a6c51854970d205c1d5f2a3c3c16682f0e66195ecd0dea22b00e8816786db28bdce10ad9eaabee572058751cac7347fb686e981f38c099ae61a7d7bf43299e56759caff8fe45441dbfcddc6f897c940", 0x50}], 0x1}}, {{&(0x7f0000003780)={0xa, 0x4e24, 0x10001, @empty, 0x1}, 0x1c, &(0x7f0000003b80)=[{&(0x7f00000037c0)="3474e6bb0efe0013a764b96ca5217f617504e9e7ee7ff68f63fccf6d5efb21d8392c281d28b31a0e90456e20ea75e7654d91ae54f35d8f82e902b17db98e91578bb8aca2f170bb1dc56d332f", 0x4c}, {&(0x7f0000003840)="af64c83a7bffa56e59b82bb422cd103b2ff135680a1b8f7a83ca239c0158c69f76cfdb01c14fc26e6e235b2602b4b8c047daaab532fe60b676207ffd4960d69b44a26efdfafc4a0e7a594540d39502f7c2b3c9c607683903fd89c8e0199242507a6bcb583209e79667a6ec2c236f1b5de58aba6e91441b634e6a166197694611ae7f17ef64762fe2e7fc8a938d1834f0531d5cbea220eee1d718e267081b50cc5aff71ff16e8b0c9d1e39c8fc01cd8b918180bb53d295d4d7db8409d8d29c074f24109bd722478faea", 0xc9}, {&(0x7f0000003940)="abe0495766dc5a8d8255a32d2a2d39d3c92636f207133b886ca6990e52a016a43e68f6801ea5b2214a6a", 0x2a}, {&(0x7f0000003980)="534f8cb91fa46b610b160d29a2e7af794bda721f2e44", 0x16}, {&(0x7f00000039c0)="55a7a82e7a947a105ca0c2c53fba4b7fd6b2bb1e224e74f65dc2e0e1200d7e0099ce33ba5b63f2122c2b80c42fa4e84dfb3781c801932b45369c86aeb7527de556c853eaf676409b9ed988967000f167ca5f29186ee7d24a83017a74e01521d24b9ce374b6b74844ed7e8b94eca4125b9364cf89eea083", 0x77}, {&(0x7f0000003a40)="8aa1bee401497aefaea7527c9f4b2735fb55f3453cdf62a69af23a5b325d62523a0ddc26befec2326599d9972a66cf6d6d6248d9a29980929066e72c5d2a57eb5c729bc6fb430bd0f1f2daffe36c0a203445c764d5e2d18c2667bcfcf72abd1d270b0133d0cd0bd251acad8bda874ac0ec7e89b093126975067b4e3b450854234d9d77f1a0d6f2d21b28a3fb56dd04471841aea62492613d9627250af776e0caffbde718f477a8", 0xa7}, {&(0x7f0000003b00)="3830dfb9657dac55c8865b10afedc19149dd4cf5c4aae50f568630a0fa9d29f2831e5999796664367866b64520d1c7f858502f6b4fc0a698d1a0f226cfd47ab993f2b2f5e6845a411456e5fdd30ceba6e224daa46bf0324355337fbc11c563303f64c002707d07603d0387704675ec", 0x6f}], 0x7, &(0x7f0000003c00)=[@rthdrdstopts={{0x110, 0x29, 0x37, {0x11, 0x1e, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @local}, @hao={0xc9, 0x10, @empty}, @enc_lim={0x4, 0x1, 0x5}, @calipso={0x7, 0x38, {0x4, 0xc, 0x1, 0x7, [0x3, 0x10000, 0x10000, 0x3, 0xb1, 0x5]}}, @generic={0x4, 0x81, "31a073ac15499415da91c53878d75c3241cc22bb01767f6e77170addc538a1c99ec7a69f63c9cbf485a6e14c0d126932aa9365f694228d12ea08b028619914837e1fe49239545037314aaaf036b0ee2b2f00149a757d8bd0f65ea4e6a3d5e62b0d32f958913760319c817ec9897bb89246ad244011a2fd69330c9994a9e406de0c"}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xfa4}}, @hopopts_2292={{0x160, 0x29, 0x36, {0x3a, 0x28, [], [@pad1, @pad1, @ra={0x5, 0x2, 0x2}, @generic={0x80, 0x57, "7ecc07c6460ad53707cfecb562e73d817af4928e64c36ba9f79ff72cbeb2bae9dd38995fe36ef76873be14913bfe3e1dc265cf827dbbc78268fcb7f1c5927f29dd263a69f10477862b951e87c82dd289f7c1d79ac54c4d"}, @generic={0x8, 0x87, "8593c103e0179a9d740e23a4fbed2dae72fae3d83a65e7707bf1782ccbd3159e965bf57331bb9598a1e63de4856d269edb3b4931570d869027f64b700254e8d40dad3e7a8457d19406fa1d0a3df5efc56ef7540a464c4f364c7af54e72b5f26980bb370151c1480058131bb74a236f5469f894833875a6cd7c6885bfce1b417b1c8e8518c94ce4"}, @jumbo={0xc2, 0x4, 0x7}, @jumbo={0xc2, 0x4, 0x6}, @generic={0x5, 0x4c, "834942550bd06dfe4695c7bdb4fa2ccee7c14e8d651c2e02aaa3066c8d990f2456cafcb1b4fc0be918de7b181e8412831d05235e042da425690009ae0091b8339d62b83464ac63dbf064ed97"}]}}}, @dstopts={{0x170, 0x29, 0x37, {0xd9, 0x2a, [], [@generic={0x20, 0x24, "07da290d5019482276cd170ef6da36efd9ce6772599b1e6ff93ae3a778a04de70e5b1f54"}, @calipso={0x7, 0x58, {0x8, 0x14, 0x4, 0x9, [0xffffffff00000001, 0x0, 0x7, 0x101, 0x1, 0x98, 0xffffffff7fffffff, 0x35, 0x2000, 0x9]}}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x2b}}, @hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x10, {0x5, 0x2, 0x0, 0x6, [0x1f]}}, @hao={0xc9, 0x10, @rand_addr="6f711fe3e31ea2857357d287b824dcbd"}, @jumbo={0xc2, 0x4, 0x10000}, @pad1, @generic={0x81, 0x78, "b79ede1ff37309f1152eb7d500c41fd17055f34c7a7b3e77c47c5e8ca0592f270fec5011bcf2ad12aa0476edd1ae431e8a95296ecaba4bff80fbb93d798a7d911c587d762e52d2489973f64905af58eb214de7eaded02b491a7e27842c4b89cb46d305ef1074e1298800eb2f7495d348c5d0e517afafaaf7"}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x410}}], 0x5, 0x8092) close(r0) r5 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x400003fff) r6 = gettid() fcntl$setown(r5, 0x8, r6) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./control/file0\x00', 0x0, 0x8}, 0x10) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r8, 0x0, 0x0) fcntl$setown(r7, 0x8, r8) rt_sigprocmask(0x3, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r5, 0xa, 0x21) pivot_root(&(0x7f00000000c0)='./control/file0\x00', &(0x7f0000000100)='./control\x00') inotify_add_watch(r5, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 21:37:17 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 21:37:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000240)={0x9, 0x9, 0x4, 0x0, 0x5, {}, {0x1, 0x0, 0x0, 0x7f, 0x40, 0x20, "fe64b4a2"}, 0x5a, 0x1, @offset=0x8, 0x3f, 0x0, 0xffffffffffffffff}) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) rt_sigaction(0x2c, &(0x7f0000000100)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x400904, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000180), &(0x7f00000001c0)=0x10) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000000)={0xffffffff, {{0x2, 0x4e20, @local}}}, 0xfffffffffffffe02) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000500)=0x100000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000540)={0x0, 0x0, 0x9, 0x6}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r7, 0x5382, 0x0) semget$private(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000004c0)={0x8, 0x5, 0x2, 0x0, 0x6, 0xffff, 0x4a}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r8, 0x5204, &(0x7f0000000200)=0x43b6) r9 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) connect$pppoe(r9, &(0x7f0000000380)={0x18, 0x0, {0x3, @empty, 'hsr0\x00'}}, 0x1e) unshare(0x40000000) 21:37:17 executing program 4: setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffe3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x70022, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f00000037c0)={0x14, r3, 0x1}, 0x14}}, 0x0) r4 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000100)={r5, 0x1, 0x6, @remote}, 0x10) r6 = socket(0x10, 0x80002, 0x0) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000200)={r7, 0x1, 0x6, @dev}, 0x10) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) r10 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000100)={r11, 0x1, 0x6, @remote}, 0x10) r12 = socket(0x10, 0x80002, 0x0) connect$netlink(r12, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r12, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000200)={r13, 0x1, 0x6, @dev}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000500)={'team0\x00', r13}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000000540)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) r18 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r18, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6, @remote}, 0x10) r20 = socket(0x10, 0x80002, 0x0) connect$netlink(r20, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r20, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000200)={r21, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'hsr0\x00', r21}) r23 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r23, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r23, 0x107, 0x1, &(0x7f0000000100)={r24, 0x1, 0x6, @remote}, 0x10) r25 = socket(0x10, 0x80002, 0x0) connect$netlink(r25, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r25, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r23, 0x107, 0x1, &(0x7f0000000200)={r26, 0x1, 0x6, @dev}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0}, &(0x7f0000000700)=0x14) r28 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r28, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r28, 0x107, 0x1, &(0x7f0000000100)={r29, 0x1, 0x6, @remote}, 0x10) r30 = socket(0x10, 0x80002, 0x0) connect$netlink(r30, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r30, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r28, 0x107, 0x1, &(0x7f0000000200)={r31, 0x1, 0x6, @dev}, 0x10) r32 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r32, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6, @remote}, 0x10) r34 = socket(0x10, 0x80002, 0x0) connect$netlink(r34, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r34, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000200)={r35, 0x1, 0x6, @dev}, 0x10) r36 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r36, 0x107, 0x1, &(0x7f0000000100)={r37, 0x1, 0x6, @remote}, 0x10) r38 = socket(0x10, 0x80002, 0x0) connect$netlink(r38, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r38, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r36, 0x107, 0x1, &(0x7f0000000200)={r39, 0x1, 0x6, @dev}, 0x10) r40 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r40, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) accept$packet(r40, &(0x7f0000001e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002300)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000002400)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002440)={'vcan0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000002480)={0x11, 0x0, 0x0}, &(0x7f00000024c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002900)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000028c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="a0030000", @ANYRES16=r3, @ANYBLOB="02002dbd7000ffdbdf250100000008000100", @ANYRES32=r7, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000008000008000600", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="3c00020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000300000008000100", @ANYRES32=r17, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000008008000600", @ANYRES32=r22, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r26, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000400000008000600", @ANYRES32=r27, @ANYBLOB="08000100", @ANYRES32=r31, @ANYBLOB="0001020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400c200000008000600", @ANYRES32=r35, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400ff7f000008000600", @ANYRES32=r39, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400f406000008000600", @ANYRES32=r41, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r42, @ANYBLOB="2801020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040029700000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000008008000600", @ANYRES32=r43, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r44, @ANYBLOB="38000100240001006e6f746966795f706d65030000006f75e98c995c45a92f6e7400000000000000000000000000000802000008b42d4e1c26853b3a1b798a056d87835ea371a2013971282b7f015c4e3087ca38cc812f323ab91c436f44169a821555f5d11fefe88b3a23802cae40e402207bd7d7ea8fea855772"], 0x3a0}, 0x1, 0x0, 0x0, 0x800}, 0x80) 21:37:17 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="020000000100000000000000040000000000000010000000000000002000000000000000dae46ae8bdbd993107b18bba8e346decb73774baa17fbc34c9051d2afafbc762cba80efa73e14a0759e59e195e3d1f2e0ba1fdb7fd0ba4874cf56b5a0f760eaf755f8dea3ff89a7d3336f2b74fd3a142f765e6a1d60509f02a37b7059c78673f242a25ba47dd5b16b27acc87cd9deab54ba61e61780c48c48295"], 0x24, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) fcntl$setsig(r2, 0xa, 0x20) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000040)=0x24000000, 0x4) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETCARRIER(r5, 0x400454e2, &(0x7f0000000140)) r6 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) fcntl$setpipe(r7, 0x407, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @initdev}, &(0x7f0000000180)=0x302) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) r9 = getgid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r11, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r14, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r14, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840)=0x0, &(0x7f0000000880)=0x0, &(0x7f00000008c0)=0x0) r19 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r19, 0x4004510f, 0xfffffffffffffffe) r20 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r20, 0x4004510f, 0xfffffffffffffffe) r21 = openat$cgroup_int(r20, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r22 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r22, 0x4004510f, 0xfffffffffffffffe) r23 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r23, 0x4004510f, 0xfffffffffffffffe) r24 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r24, 0x4004510f, 0xfffffffffffffffe) r25 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r25, 0x4004510f, 0xfffffffffffffffe) r26 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r26, 0x4004510f, 0xfffffffffffffffe) r27 = gettid() r28 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r27, r27, 0x7, r28, &(0x7f0000000040)={r28}) r29 = getpgid(r27) r30 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r30, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r30, 0x4b37) r31 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r31, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r31, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xffffffffffffff2f) ioctl$TIOCSWINSZ(r30, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r30, 0x1276, 0x0) fchownat(r30, &(0x7f0000000880)='./file0\x00', r32, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r33, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r34) r35 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r35, 0x4004510f, 0xfffffffffffffffe) r36 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r36, 0x4004510f, 0xfffffffffffffffe) r37 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r38 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r38, 0x4004510f, 0xfffffffffffffffe) r39 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r39, 0x4004510f, 0xfffffffffffffffe) r40 = socket$inet6(0xa, 0x0, 0x6) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r41 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r41, 0x4004510f, 0xfffffffffffffffe) r42 = dup(r41) r43 = syz_open_dev$vcsu(&(0x7f00000009c0)='/de\xcb\x9c\xfe\b\x12(_A', 0x9, 0x200) r44 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r44, 0x4004510f, 0xfffffffffffffffe) r45 = getpid() r46 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r46, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r46, 0x4b37) r47 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r47, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r47, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x1009e) ioctl$TIOCSWINSZ(r46, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r46, 0x1276, 0x0) fchownat(r46, &(0x7f0000000880)='./file0\x00', r48, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r50, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r51) r52 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r52, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r52, 0x4b37) r53 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r53, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r53, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) ioctl$TIOCSWINSZ(r52, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r52, 0x1276, 0x0) fchownat(r52, &(0x7f0000000880)='./file0\x00', r54, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r55, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r56) r57 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r58 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r59 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r60 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r60, 0x4004510f, 0xfffffffffffffffe) r61 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r61, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r61, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r63 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r63, 0x4004510f, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r65) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r67 = dup(r66) ioctl$PERF_EVENT_IOC_ENABLE(r67, 0x8912, 0x400200) r68 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r68, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0xfffffffe}, 0x1c) sendmsg$unix(r12, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000001400)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r15, @ANYRES32=r18, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r19, @ANYRES32=r21, @ANYRES32=r22, @ANYRESDEC=r68, @ANYRES32=r23, @ANYRES32=r11, @ANYRES32=r24, @ANYRES32=r25, @ANYRES32=r26, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r29, @ANYRES32=r32, @ANYRES32=r34, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r35, @ANYRES32, @ANYRES32=r36, @ANYRES32=r37, @ANYRES32=r11, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r38, @ANYRES32=r39, @ANYRES32=r40, @ANYPTR=&(0x7f0000000ec0)=ANY=[@ANYRES64=r67, @ANYRESDEC, @ANYBLOB="85826d11d0f07ebfc217877d1ce1ce047dd4d6bcde03a16a57388361894649b6870940a668d0eb403047054a8c1135155e47ded8be577c759f24d430afcccba2520dcf7e9b8953491e17908de88406f32d988e7a3dfc3b53f31645f9a0e67294279c73898e44cbdf5f2fa90dc9d04656db827cb474e25698ce9ce1cd0577e57faabd578116046e268c928e9f13b9617e032bfe49c974b9b80fb535c8bac2005ff709a8808cbecdb3e4f97e2a97d6a761de020386d25eb6907bb1ddda454535e0b304cfaf26ca580df88995727c8145e1d298f205de0dde948ccac223e21f3bcec066b0e2d9b9716cb609af"], @ANYRES32=r42, @ANYRES32=r43, @ANYRES32=r44, @ANYRES32=r11, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r45, @ANYRES32=r48, @ANYRES32=r51, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r54, @ANYRES32=r56, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r11, @ANYRES32=r57, @ANYRES32, @ANYRES32=r11, @ANYRES32=r58, @ANYRES32=r59, @ANYRES32=r60, @ANYRES32=r62, @ANYRES32=r63, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRESHEX], @ANYRESHEX, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES64=0x0, @ANYRESDEC=r64, @ANYPTR, @ANYRES32=r49, @ANYRES16, @ANYRES16], @ANYRES32=r65]], 0x16c, 0x4000081}, 0x40) fsetxattr$system_posix_acl(r8, &(0x7f0000000000)='system.\x18\xcasix_\x86\x98l_access\x00', &(0x7f0000000d00)={{}, {}, [], {}, [{0x8, 0x2, r9}, {0x8, 0x5, r10}, {0x8, 0x6, r51}, {0x8, 0x1, r17}, {0x8, 0x4, r16}, {0x8, 0x4, r51}], {}, {0x20, 0x46fac765ae4de86c}}, 0x54, 0xf5d58a501bef8c9d) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x80, 0xffffffc5}, 0xc) [ 605.022812][T16793] misc userio: Invalid payload size 21:37:17 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) [ 605.082651][T16803] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 605.087003][T16802] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 605.121726][T16803] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 605.170003][T16801] device lo entered promiscuous mode [ 605.178753][T16808] misc userio: Invalid payload size 21:37:17 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) [ 605.267738][T16800] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 605.316680][T16801] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 605.346011][T16811] misc userio: Invalid payload size [ 605.461211][T16800] IPVS: ftp: loaded support on port[0] = 21 21:37:17 executing program 5: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8, 0x62db4bc5a0c286cc) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) perf_event_open(&(0x7f0000001500)={0x2, 0x70, 0x800000200000012, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x94}, r1, 0xe, r0, 0xb) r2 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x7fff, 0x480) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x131, 0xffffffffffffffff, 0xc6fc6000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r5, &(0x7f00000013c0)={0xa, 0x4e20, 0x0, @rand_addr, 0x10000}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r5, 0x84, 0x6c, &(0x7f0000000080)=""/4096, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000001400)=ANY=[], &(0x7f0000001440)) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_tcp_buf(r0, 0x6, 0x3d, &(0x7f0000000380)=""/4096, 0x0) clone(0xa047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$vcsa(&(0x7f0000001380)='/dev/vcsa#\x00', 0x9, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'v\x18\xb8\xda\x93l\xa9\x8d\x18\x04\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x26}, r6}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_proto_private(r7, 0x89e8, &(0x7f0000001480)="9315d243ad0367d629228b1541da3b80ad28962a368e822404807317c5f9bed45cda11230acd74044430706f44e708dccf38a8be58fc7a37ec084280fb010955e2e89483dbbef79d5796f454154675eda92c3cc02dc4c8397614ae7904ef00"/105) r8 = gettid() tkill(r8, 0x26) setpgid(r8, 0x0) 21:37:17 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {0x0}}, 0x18) 21:37:17 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5001000010000307ebff0006f2c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) socket(0x10, 0x800000000080002, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r4, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r3, &(0x7f0000000340), 0xfdef}]) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) io_getevents(r4, 0x8001, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000080)={r6, r7+30000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmmsg$alg(r9, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000b00)=[{&(0x7f0000000480)="6039df76dad7f81031448ff030ea16642dae13b29f94a5fb07e62c38055f0a55446f4d8d2fcd10d20a57ba44decf13fcd6ead16bbe4febe6d5ba90ac6b10ea77b8dcfa97e2d2dc70f1fcf9412a47b7b0f0ae2014d55b9a65edb993b174ea7d94bf71e4c0a3b7404592b376316eecdbe63640ebf8a4b7734976c5617bb136baacfbf2aa9f8b5dc92a5b2be10bd7ee5967aa2fd12ceb867067fc2de0a487ff4c8476bbbc3f39763c053851f1b409d9d9f677dc8dcf5984997a25610a97c4708db6e7d2d53c", 0xc4}, {&(0x7f0000000880)="c61a8fc533155eeeddbf2e9cafa3eab6b07a67ed45a6f49152b49ee29bf914f562c304ca5af6b5516468b262b3ad39e85f5a2f1aca5eb0766320f6fcd5aad8946926837e80d0192bdac85a0a958585e1c650669c1331e90bd7bc8df83950c5b4ae580bc21871628f", 0x68}, {&(0x7f0000000900)="eae184e90958cc1437cdfae30d73eff82a2c9f2fe5b5575b51a60d90a050ed6ab9946780754423a32636b282d79c16e550d571ec5830f852addcfd66272616c0242db9ba5ea73b5ce8d78201062a14fea0a71d91f4e7d6ebc22e4a65a9cb891a6930179abc1d822cc9839bae85edaa", 0x6f}, {&(0x7f0000000980)="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", 0xfd}, {&(0x7f0000000a80)="ffa5f48cab7f2ed57e155c48f1f7e2a9599cb79a1bbaf983b6f93d281839ee7f31dfc2e245d71d405df87cf5601cc776f79230c4cb54b9519e647469ecb642efefe91c481243f6943165ae6d4d112d5f0756968908ce8e8b2b734567d6d98028d765b1009b", 0x65}], 0x5, &(0x7f0000000100), 0x0, 0x8010}], 0x1, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{}]}) [ 605.756452][T16824] misc userio: Invalid payload size 21:37:17 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {0x0}}, 0x18) 21:37:18 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r1, &(0x7f0000000000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x80) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000080)={{0x0, 0x0, @identifier="57d2a8b0dd22f93214a7f5f6d63015be"}}) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getpgid(0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000240)={0x0, 0x1, 0x1}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x8, 0x101}, 0xc) socket(0x0, 0x1, 0x0) syz_genetlink_get_family_id$team(0x0) socket(0x0, 0x802, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$video4linux(0x0, 0x1, 0x28401) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x7d1b40, 0x0) unlinkat(r4, &(0x7f00000001c0)='./file0\x00', 0x200) [ 605.901234][T16813] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 605.912645][ C0] net_ratelimit: 24 callbacks suppressed [ 605.912667][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 605.924828][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 605.993597][T16798] device lo left promiscuous mode [ 606.052529][T16834] misc userio: Invalid payload size [ 606.172375][T16839] device lo entered promiscuous mode 21:37:18 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {0x0}}, 0x18) [ 606.323212][T14974] tipc: TX() has been purged, node left! 21:37:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x800000000000401) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="3923d907", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000000)={r6, 0x9, 0x10, 0x8000, 0x10000}, &(0x7f0000000180)=0x18) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x170, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x154}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffec4}, {&(0x7f0000000140)=""/64, 0xb1}], 0x3, 0x0, 0xffffff5a, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:37:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = io_uring_setup(0xa62, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x2, 0x33}) ioctl$FIBMAP(r7, 0x1, &(0x7f0000001c40)=0x6) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair(0x5, 0x6, 0x4, &(0x7f00000002c0)={0xffffffffffffffff}) write$binfmt_aout(r9, &(0x7f0000001380)={{0x154, 0xff, 0x0, 0xbe, 0x353, 0x8, 0x1b2, 0x1}, "9b9763cf63a6cc85d4", [[], [], [], [], [], [], [], []]}, 0x829) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001c80)={0xffffffffffffffff}, 0xc) r11 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r12 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001cc0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000001d00)={0x6, 0x6, 0x6, 0x0, 0x0, [{{}, 0x800}, {{r10}, 0xfffffffffffffff9}, {{r11}, 0x2}, {{}, 0x9}, {{r12}, 0x100000000}, {{r4}, 0x1}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x10100, 0x4, 0x4, 0x9, 0x19}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={r13, 0x36f}, 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r15, 0x84, 0x6c, &(0x7f0000000340)={0x0, 0x1000, "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"}, &(0x7f0000000240)=0x1008) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r8, 0x84, 0x23, &(0x7f0000000280)={r16, 0x65}, 0x8) ioctl$int_in(r3, 0x5421, &(0x7f0000000040)=0xfffffffffffeffff) sendto$inet(r3, &(0x7f0000000100), 0xfffffffffffffff4, 0x0, 0x0, 0x2cc) splice(r3, 0x0, r2, 0x0, 0x2d000, 0x0) close(0xffffffffffffffff) [ 606.704405][T16864] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 606.736236][T16798] device lo left promiscuous mode [ 606.833015][T16864] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 606.952738][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 606.959128][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:37:19 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7340, 0x80000) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f0000000180)={&(0x7f0000000100), &(0x7f0000000140)=""/41, 0x29}) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x7, 0x0, &(0x7f0000000240)=[@increfs={0x4008630a}], 0x0, 0x0, 0x0}) 21:37:19 executing program 2 (fault-call:2 fault-nth:0): clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_FPEMU(0x9, &(0x7f00000000c0)) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f0000000000)={0x21, 0x2}) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r5, 0x0, 0xedc0) 21:37:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3, 0x3, 0xa}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 607.092969][T16876] misc userio: No port type given on /dev/userio [ 607.123318][T16876] FAULT_INJECTION: forcing a failure. [ 607.123318][T16876] name failslab, interval 1, probability 0, space 0, times 1 [ 607.136034][T16876] CPU: 1 PID: 16876 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 607.144730][T16876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 607.154820][T16876] Call Trace: [ 607.158168][T16876] dump_stack+0x1c9/0x220 [ 607.162557][T16876] should_fail+0xa3f/0xa50 [ 607.167041][T16876] __should_failslab+0x264/0x280 [ 607.172017][T16876] should_failslab+0x29/0x70 [ 607.176642][T16876] kmem_cache_alloc+0xd9/0xd70 [ 607.181435][T16876] ? kmsan_get_metadata+0x11e/0x190 [ 607.186669][T16876] ? __sigqueue_alloc+0x3af/0x680 [ 607.191736][T16876] ? kmsan_get_metadata+0x11e/0x190 [ 607.196988][T16876] __sigqueue_alloc+0x3af/0x680 [ 607.201895][T16876] __send_signal+0x51e/0x1640 [ 607.206629][T16876] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 607.212822][T16876] send_signal+0x8bc/0x940 [ 607.217389][T16876] force_sig_info_to_task+0x56e/0x970 [ 607.222819][T16876] force_sig_fault+0x123/0x1b0 [ 607.227678][T16876] __bad_area_nosemaphore+0x5e3/0x970 [ 607.233120][T16876] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 607.239239][T16876] bad_area+0xdb/0xf0 [ 607.243271][T16876] do_user_addr_fault+0xb13/0x1510 [ 607.248430][T16876] ? kmsan_get_metadata+0x11e/0x190 [ 607.253688][T16876] __do_page_fault+0x1a2/0x410 [ 607.258544][T16876] do_page_fault+0xbb/0x500 [ 607.263131][T16876] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 607.268556][T16876] page_fault+0x4e/0x60 [ 607.272733][T16876] RIP: 0033:0x0 [ 607.276202][T16876] Code: Bad RIP value. [ 607.280284][T16876] RSP: 002b:00007f8fbbc92c80 EFLAGS: 00010286 [ 607.286381][T16876] RAX: ffffffffffffffff RBX: 00007f8fbbc92c90 RCX: 000000000045a919 [ 607.294376][T16876] RDX: 0000000000000002 RSI: 0000000020000140 RDI: 0000000000000003 [ 607.303505][T16876] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 607.311515][T16876] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8fbbc936d4 [ 607.319516][T16876] R13: 00000000004d3c20 R14: 00000000004e58d8 R15: 0000000000000004 [ 607.352376][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 607.358698][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 607.365427][T16881] binder: BC_ATTEMPT_ACQUIRE not supported [ 607.371415][T16881] binder: 16880:16881 ioctl c0306201 20000000 returned -22 [ 607.432361][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 607.438695][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:37:19 executing program 1: sysfs$1(0x1, &(0x7f0000000000)='eth0\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40000, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) connect(r1, &(0x7f0000000080)=@sco={0x1f, {0x81, 0x4, 0x6, 0x6c, 0x8}}, 0x80) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x101002, 0x0) r3 = dup2(0xffffffffffffffff, r0) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000140)={0x1, 0x7, 0x106, 0x4800, r3}) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000200)={0x1, [0x0]}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000240)=0x3, 0x4) modify_ldt$read_default(0x2, &(0x7f0000000280)=""/204, 0xcc) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0xc4e00, 0x0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r5, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x440000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r6, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40081) r7 = eventfd(0xb5) dup2(r4, r7) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.stat\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r8, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8011000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x44, r9, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x401}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3fe0}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000001}, 0x4004000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$audio1(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/audio1\x00', 0x8000, 0x0) r10 = getpid() ptrace$cont(0x18, r10, 0xff, 0x10000) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self/net/pfkey\x00', 0x40040, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r11, 0x0, 0x60, &(0x7f0000000780)={'filter\x00', 0x7, 0x4, 0x3e8, 0x0, 0xe8, 0x1f0, 0x300, 0x300, 0x300, 0x4, &(0x7f0000000740), {[{{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x6d2, 0x8}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x1, 0x5, {0x2}}}}, {{@arp={@empty, @remote, 0xff000000, 0x0, 0x6, 0xf, {@mac=@dev={[], 0x1f}, {[0x0, 0xff, 0x0, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0xff, 0x0, 0x1fe, 0xff]}}, 0x0, 0x4, 0x86, 0x8000, 0xff01, 0x2, 'team0\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x0, 0x52}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x16}, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @empty, @multicast1, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) r12 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_FSGETXATTR(r12, 0x801c581f, &(0x7f0000000bc0)={0x386b, 0x7, 0x8000, 0x0, 0x606}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/dlm_plock\x00', 0x80, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r13, &(0x7f0000000d40)={&(0x7f0000000c40), 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x7c, r9, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x31}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8e}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x15}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4b0097a646667507}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0xa020081}, 0x240308c0) [ 607.522377][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 607.528725][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:37:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000380)={0x51, 0x6, 0x0, {0x4, 0x6, 0x28, 0x0, '-(selinux{\'&/-selinux\'trustedGPL!keyring'}}, 0x51) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0x2000000015, 0x80005, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x2, 0x1, 0x7, 0x5, 0x1b, 0x0, 0x70bd2b, 0x25dfdbfd, [@sadb_key={0x13, 0x9, 0x450, 0x0, "9137bfce11969bf52321565e3e8e716ca3503bf630f847f3e9a6662ec583f4c5f4fecfcd50c18699768e707a41c6ea304ab9ca1d72bd88160ea91745ad9789fc98be20d846f0864028019c9cf0add4bcdc4b9446dbf6aa29e43e01db5c309f2a3b74ac326a8ee7785a546296e9508415e7f631150a94dac3f0f3b5289638b103e9add45bff5fe774681b"}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x70bd2a}, @sadb_address={0x3, 0x5e2e05f263db49aa, 0xff, 0x80, 0x0, @in={0x2, 0x4e20, @local}}]}, 0xd8}}, 0x4) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) poll(&(0x7f00000002c0)=[{r8, 0x84}, {r10, 0x10000}], 0x2, 0x3) r11 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c000103008bde220fe75a519103458e", @ANYRES32=r6, @ANYBLOB="05000000000000000300002008000100753332002000020008000300000000e1140005000000cd098a8e0000c37b004e0af0ae68"], 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 21:37:20 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 607.957750][T16891] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 608.068928][T16895] misc userio: No port type given on /dev/userio 21:37:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) r4 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000100)={r5, 0x1, 0x6, @remote}, 0x10) r6 = socket(0x10, 0x80002, 0x0) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000200)={r7, 0x1, 0x6, @dev}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001800)={'team0\x00', 0x0}) r9 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f0000000100)={r10, 0x1, 0x6, @remote}, 0x10) r11 = socket(0x10, 0x80002, 0x0) connect$netlink(r11, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f0000000200)={r12, 0x1, 0x6, @dev}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r12}) r14 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6, @remote}, 0x10) r16 = socket(0x10, 0x80002, 0x0) connect$netlink(r16, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r16, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000200)={r17, 0x1, 0x6, @dev}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003040)={'team0\x00', 0x0}) r19 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f0000000100)={r20, 0x1, 0x6, @remote}, 0x10) r21 = socket(0x10, 0x80002, 0x0) connect$netlink(r21, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r21, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f0000000200)={r22, 0x1, 0x6, @dev}, 0x10) r23 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r23, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r23, 0x107, 0x1, &(0x7f0000000100)={r24, 0x1, 0x6, @remote}, 0x10) r25 = socket(0x10, 0x80002, 0x0) connect$netlink(r25, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r25, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r23, 0x107, 0x1, &(0x7f0000000200)={r26, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000003180)={0x0, @xdp={0x2c, 0x1, 0x0, 0x1c}, @can={0x1d, r26}, @nl=@unspec, 0xe29d, 0x0, 0x0, 0x0, 0x7, &(0x7f0000003140)='ip6gre0\x00', 0x8, 0x30000, 0x40}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000035c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa2804848}, 0xc, &(0x7f0000003580)={&(0x7f00000003c0)=ANY=[@ANYBLOB="54030000", @ANYRES16=r2, @ANYBLOB="10002dbd7000fcdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="fc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000620103000300000008000400", @ANYRES32=r7, @ANYBLOB="080007000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000140004002000a48005000000ff010008070000003c00010009ff0100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000100000008000100", @ANYRES32=r8, @ANYBLOB="780002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004008100000008000100", @ANYRES32=r17, @ANYBLOB="6801020038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400ffffff7f400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004004000000008000600", @ANYRES32=r18, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r22, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400000000803c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000400000008000100", @ANYRES32=r27, @ANYBLOB="440002004000010024d6c3006c625f686173685f7374617473000000000000000000000000368828dfc0c8929a4c82661900000000000000080003000b00000008000400060000000800070000000000"], 0x354}, 0x1, 0x0, 0x0, 0x404c000}, 0x4) r28 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r1, r28, 0x0, 0x720) 21:37:20 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:20 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6f, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x9, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="b0"}) [ 608.323251][T16904] device lo entered promiscuous mode [ 608.416641][T16909] misc userio: No port type given on /dev/userio 21:37:20 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 608.643481][T16902] device lo left promiscuous mode [ 608.666748][T16908] device lo entered promiscuous mode 21:37:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x143002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0xc000, 0xd000, 0xa, 0x1, 0x7, 0x6, 0x8, 0x80, 0x81, 0x9, 0x0, 0x5}, {0x0, 0xd77f6b28c6a9739c, 0x19, 0x3f, 0x80, 0x1, 0x0, 0x0, 0xa6, 0x4, 0x80, 0x1f}, {0xe000, 0x10000, 0xfab1a87045c6919d, 0xff, 0x6, 0x5, 0x4, 0x8, 0x80, 0x9, 0x3f, 0x2}, {0x100000, 0xd000, 0x8, 0x7, 0x98, 0x1, 0x9d, 0x9, 0x7, 0x1, 0x9, 0x20}, {0x100000, 0x3000, 0xc, 0x3f, 0x40, 0x1, 0x0, 0x81, 0x1, 0x2, 0x3, 0xa5}, {0x2, 0x3000, 0xa, 0x1f, 0x2, 0x3f, 0x2, 0x81, 0xc4, 0x0, 0xff, 0x9}, {0x101000, 0x7800, 0x8, 0xff, 0xd5, 0xf5, 0x74, 0x7, 0x3f, 0x0, 0x4, 0x9}, {0x2000, 0x1, 0x0, 0x7f, 0x80, 0x1, 0x40, 0xa5, 0xdb, 0x6, 0xc6, 0x9}, {0x1, 0x100000}, {}, 0x40000005, 0x0, 0x106008, 0x80, 0xa, 0x1400, 0xc97916e5bde15cde, [0x4, 0x2, 0xfffffffffffeffff, 0x81]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) syz_open_procfs(r5, &(0x7f0000000000)='comm\x00') write$cgroup_subtree(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/432], 0xfdef) [ 608.712189][T16915] misc userio: No port type given on /dev/userio 21:37:20 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 608.835275][T16919] device nr0 entered promiscuous mode 21:37:20 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 608.880327][T16921] misc userio: No port type given on /dev/userio [ 608.893163][T16902] device lo left promiscuous mode 21:37:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x10000, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000280)=0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x803, 0x0) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x800000000000401) r9 = accept4(r8, 0x0, 0x0, 0x0) shutdown(r9, 0x1) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r11}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r11, &(0x7f0000000340)=0x4) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r13}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 21:37:21 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r7, 0x4004510f, 0xfffffffffffffffe) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r8, 0x4004510f, 0xfffffffffffffffe) r9 = openat$cgroup_int(r8, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r10, 0x4004510f, 0xfffffffffffffffe) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r11, 0x4004510f, 0xfffffffffffffffe) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r12, 0x4004510f, 0xfffffffffffffffe) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r13, 0x4004510f, 0xfffffffffffffffe) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r14, 0x4004510f, 0xfffffffffffffffe) r15 = gettid() r16 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r15, r15, 0x7, r16, &(0x7f0000000040)={r16}) r17 = getpgid(r15) r18 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r18, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r18, 0x4b37) r19 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r19, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r19, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xffffffffffffff2f) ioctl$TIOCSWINSZ(r18, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r18, 0x1276, 0x0) fchownat(r18, &(0x7f0000000880)='./file0\x00', r20, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r21, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r22) r23 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r23, 0x4004510f, 0xfffffffffffffffe) r24 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r24, 0x4004510f, 0xfffffffffffffffe) r25 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r26 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r26, 0x4004510f, 0xfffffffffffffffe) r27 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r27, 0x4004510f, 0xfffffffffffffffe) r28 = socket$inet6(0xa, 0x0, 0x6) r29 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r30 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r30, 0x4004510f, 0xfffffffffffffffe) r31 = dup(r30) r32 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x9, 0x200) r33 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r33, 0x4004510f, 0xfffffffffffffffe) r34 = getpid() r35 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r35, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r35, 0x4b37) r36 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r36, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r36, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x1009e) ioctl$TIOCSWINSZ(r35, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r35, 0x1276, 0x0) fchownat(r35, &(0x7f0000000880)='./file0\x00', r37, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r38, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r39) r40 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r40, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r40, 0x4b37) r41 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r41, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r41, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) ioctl$TIOCSWINSZ(r40, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r40, 0x1276, 0x0) fchownat(r40, &(0x7f0000000880)='./file0\x00', r42, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r43, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r44) r45 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r46 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r47 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r48 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r48, 0x4004510f, 0xfffffffffffffffe) r49 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r49, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r49, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r51 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r51, 0x4004510f, 0xfffffffffffffffe) sendmsg$unix(r2, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r9, @ANYRES32=r10, @ANYRES32, @ANYRES32=r11, @ANYRES32=r1, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r17, @ANYRES32=r20, @ANYRES32=r22, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r23, @ANYRES32, @ANYRES32=r24, @ANYRES32=r25, @ANYRES32=r1, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r26, @ANYRES32=r27, @ANYRES32=r28, @ANYRES32=r29, @ANYRES32=r31, @ANYRES32=r32, @ANYRES32=r33, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r34, @ANYRES32=r37, @ANYRES32=r39, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r42, @ANYRES32=r44, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r45, @ANYRES32, @ANYRES32=r1, @ANYRES32=r46, @ANYRES32=r47, @ANYRES32=r48, @ANYRES32=r50, @ANYRES32=r51, @ANYBLOB="0000000010000000000000000100000001000000"], 0x158, 0x4000081}, 0x40) r52 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r52, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r52, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r55 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r55, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r55, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r58 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r58, 0x4004510f, 0xfffffffffffffffe) r59 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r59, 0x4004510f, 0xfffffffffffffffe) r60 = openat$cgroup_int(r59, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r61 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r61, 0x4004510f, 0xfffffffffffffffe) r62 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r62, 0x4004510f, 0xfffffffffffffffe) r63 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r63, 0x4004510f, 0xfffffffffffffffe) r64 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r64, 0x4004510f, 0xfffffffffffffffe) r65 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r65, 0x4004510f, 0xfffffffffffffffe) r66 = gettid() r67 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r66, r66, 0x7, r67, &(0x7f0000000040)={r67}) r68 = getpgid(r66) r69 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r69, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r69, 0x4b37) r70 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r70, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r70, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xffffffffffffff2f) ioctl$TIOCSWINSZ(r69, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r69, 0x1276, 0x0) fchownat(r69, &(0x7f0000000880)='./file0\x00', r71, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r72, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r73) r74 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r74, 0x4004510f, 0xfffffffffffffffe) r75 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r75, 0x4004510f, 0xfffffffffffffffe) r76 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r77 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r77, 0x4004510f, 0xfffffffffffffffe) r78 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r78, 0x4004510f, 0xfffffffffffffffe) r79 = socket$inet6(0xa, 0x0, 0x6) r80 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r81 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r81, 0x4004510f, 0xfffffffffffffffe) r82 = dup(r81) r83 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x9, 0x200) r84 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r84, 0x4004510f, 0xfffffffffffffffe) r85 = getpid() r86 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r86, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r86, 0x4b37) r87 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r87, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r87, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x1009e) ioctl$TIOCSWINSZ(r86, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r86, 0x1276, 0x0) fchownat(r86, &(0x7f0000000880)='./file0\x00', r88, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r89, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r90) r91 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r91, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r91, 0x4b37) r92 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r92, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r92, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) ioctl$TIOCSWINSZ(r91, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r91, 0x1276, 0x0) fchownat(r91, &(0x7f0000000880)='./file0\x00', r93, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r94, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r95) r96 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r97 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r98 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r99 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r99, 0x4004510f, 0xfffffffffffffffe) r100 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r100, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r100, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r102 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r102, 0x4004510f, 0xfffffffffffffffe) sendmsg$unix(r53, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r54, @ANYRES32=r56, @ANYRES32=r57, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r58, @ANYRES32=r60, @ANYRES32=r61, @ANYRES32, @ANYRES32=r62, @ANYRES32=r52, @ANYRES32=r63, @ANYRES32=r64, @ANYRES32=r65, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r68, @ANYRES32=r71, @ANYRES32=r73, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r74, @ANYRES32, @ANYRES32=r75, @ANYRES32=r76, @ANYRES32=r52, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r77, @ANYRES32=r78, @ANYRES32=r79, @ANYRES32=r80, @ANYRES32=r82, @ANYRES32=r83, @ANYRES32=r84, @ANYRES32=r52, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r85, @ANYRES32=r88, @ANYRES32=r90, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r93, @ANYRES32=r95, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r52, @ANYRES32=r96, @ANYRES32, @ANYRES32=r52, @ANYRES32=r97, @ANYRES32=r98, @ANYRES32=r99, @ANYRES32=r101, @ANYRES32=r102, @ANYBLOB="0000000010000000000000000100000001000000"], 0x158, 0x4000081}, 0x40) r103 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r103, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r103, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r106 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r106, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r106, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r109 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r109, 0x4004510f, 0xfffffffffffffffe) r110 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r110, 0x4004510f, 0xfffffffffffffffe) r111 = openat$cgroup_int(r110, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r112 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r112, 0x4004510f, 0xfffffffffffffffe) r113 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r113, 0x4004510f, 0xfffffffffffffffe) r114 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r114, 0x4004510f, 0xfffffffffffffffe) r115 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r115, 0x4004510f, 0xfffffffffffffffe) r116 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r116, 0x4004510f, 0xfffffffffffffffe) r117 = gettid() r118 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r117, r117, 0x7, r118, &(0x7f0000000040)={r118}) r119 = getpgid(r117) r120 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r120, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r120, 0x4b37) r121 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r121, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r121, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xffffffffffffff2f) ioctl$TIOCSWINSZ(r120, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r120, 0x1276, 0x0) fchownat(r120, &(0x7f0000000880)='./file0\x00', r122, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r123, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r124) r125 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r125, 0x4004510f, 0xfffffffffffffffe) r126 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r126, 0x4004510f, 0xfffffffffffffffe) r127 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r128 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r128, 0x4004510f, 0xfffffffffffffffe) r129 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r129, 0x4004510f, 0xfffffffffffffffe) r130 = socket$inet6(0xa, 0x0, 0x6) r131 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r132 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r132, 0x4004510f, 0xfffffffffffffffe) r133 = dup(r132) r134 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x9, 0x200) r135 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r135, 0x4004510f, 0xfffffffffffffffe) r136 = getpid() r137 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r137, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r137, 0x4b37) r138 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r138, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r138, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x1009e) ioctl$TIOCSWINSZ(r137, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r137, 0x1276, 0x0) fchownat(r137, &(0x7f0000000880)='./file0\x00', r139, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r140, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r141) r142 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r142, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r142, 0x4b37) r143 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r143, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r143, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) ioctl$TIOCSWINSZ(r142, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r142, 0x1276, 0x0) fchownat(r142, &(0x7f0000000880)='./file0\x00', r144, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r145, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r146) r147 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r148 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r149 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r150 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r150, 0x4004510f, 0xfffffffffffffffe) r151 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r151, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r151, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r153 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r153, 0x4004510f, 0xfffffffffffffffe) sendmsg$unix(r104, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r105, @ANYRES32=r107, @ANYRES32=r108, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r109, @ANYRES32=r111, @ANYRES32=r112, @ANYRES32, @ANYRES32=r113, @ANYRES32=r103, @ANYRES32=r114, @ANYRES32=r115, @ANYRES32=r116, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r119, @ANYRES32=r122, @ANYRES32=r124, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r125, @ANYRES32, @ANYRES32=r126, @ANYRES32=r127, @ANYRES32=r103, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r128, @ANYRES32=r129, @ANYRES32=r130, @ANYRES32=r131, @ANYRES32=r133, @ANYRES32=r134, @ANYRES32=r135, @ANYRES32=r103, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r136, @ANYRES32=r139, @ANYRES32=r141, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r144, @ANYRES32=r146, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r103, @ANYRES32=r147, @ANYRES32, @ANYRES32=r103, @ANYRES32=r148, @ANYRES32=r149, @ANYRES32=r150, @ANYRES32=r152, @ANYRES32=r153, @ANYBLOB="0000000010000000000000000100000001000000"], 0x158, 0x4000081}, 0x40) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) r156 = getgid() r157 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r157, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r157, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r160 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r160, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r160, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r163 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r163, 0x4004510f, 0xfffffffffffffffe) r164 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r164, 0x4004510f, 0xfffffffffffffffe) r165 = openat$cgroup_int(r164, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r166 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r166, 0x4004510f, 0xfffffffffffffffe) r167 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r167, 0x4004510f, 0xfffffffffffffffe) r168 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r168, 0x4004510f, 0xfffffffffffffffe) r169 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r169, 0x4004510f, 0xfffffffffffffffe) r170 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r170, 0x4004510f, 0xfffffffffffffffe) r171 = gettid() r172 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r171, r171, 0x7, r172, &(0x7f0000000040)={r172}) r173 = getpgid(r171) r174 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r174, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r174, 0x4b37) r175 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r175, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r175, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xffffffffffffff2f) ioctl$TIOCSWINSZ(r174, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r174, 0x1276, 0x0) fchownat(r174, &(0x7f0000000880)='./file0\x00', r176, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r177, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r178) r179 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r179, 0x4004510f, 0xfffffffffffffffe) ioctl$KDGKBLED(0xffffffffffffffff, 0x4004510f, 0xfffffffffffffffe) r180 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r181 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r181, 0x4004510f, 0xfffffffffffffffe) r182 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r182, 0x4004510f, 0xfffffffffffffffe) r183 = socket$inet6(0xa, 0x0, 0x6) r184 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r185 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r185, 0x4004510f, 0xfffffffffffffffe) r186 = dup(r185) r187 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x9, 0x200) r188 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r188, 0x4004510f, 0xfffffffffffffffe) r189 = getpid() r190 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r190, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r190, 0x4b37) r191 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r191, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r191, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x1009e) ioctl$TIOCSWINSZ(r190, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r190, 0x1276, 0x0) fchownat(r190, &(0x7f0000000880)='./file0\x00', r192, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r193, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r194) r195 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r195, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r195, 0x4b37) r196 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r196, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r196, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) ioctl$TIOCSWINSZ(r195, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r195, 0x1276, 0x0) fchownat(r195, &(0x7f0000000880)='./file0\x00', r197, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r198, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r199) r200 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r201 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r202 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r203 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r203, 0x4004510f, 0xfffffffffffffffe) r204 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r204, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r204, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r206 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r206, 0x4004510f, 0xfffffffffffffffe) sendmsg$unix(r158, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r159, @ANYRES32=r161, @ANYRES32=r162, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r163, @ANYRES32=r165, @ANYRES32=r166, @ANYRES32, @ANYRES32=r167, @ANYRES32=r157, @ANYRES32=r168, @ANYRES32=r169, @ANYRES32=r170, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r173, @ANYRES32=r176, @ANYRES32=r178, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r179, @ANYRES32, @ANYRES32, @ANYRES32=r180, @ANYRES32=r157, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r181, @ANYRES32=r182, @ANYRES32=r183, @ANYRES32=r184, @ANYRES32=r186, @ANYRES32=r187, @ANYRES32=r188, @ANYRES32=r157, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r189, @ANYRES32=r192, @ANYRES32=r194, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r197, @ANYRES32=r199, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r157, @ANYRES32=r200, @ANYRES32, @ANYRES32=r157, @ANYRES32=r201, @ANYRES32=r202, @ANYRES32=r203, @ANYRES32=r205, @ANYRES32=r206, @ANYBLOB="0000000010000000000000000100000001000000"], 0x158, 0x4000081}, 0x40) getgroups(0x1, &(0x7f00000002c0)=[r199]) r208 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r208, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r208, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r211 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r211, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r211, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r214 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r214, 0x4004510f, 0xfffffffffffffffe) r215 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r215, 0x4004510f, 0xfffffffffffffffe) r216 = openat$cgroup_int(r215, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r217 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r217, 0x4004510f, 0xfffffffffffffffe) r218 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r218, 0x4004510f, 0xfffffffffffffffe) r219 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r219, 0x4004510f, 0xfffffffffffffffe) r220 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r220, 0x4004510f, 0xfffffffffffffffe) r221 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r221, 0x4004510f, 0xfffffffffffffffe) r222 = gettid() r223 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r222, r222, 0x7, r223, &(0x7f0000000040)={r223}) r224 = getpgid(r222) r225 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r225, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r225, 0x4b37) r226 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r226, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r226, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xffffffffffffff2f) ioctl$TIOCSWINSZ(r225, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r225, 0x1276, 0x0) fchownat(r225, &(0x7f0000000880)='./file0\x00', r227, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r228, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r229) r230 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r230, 0x4004510f, 0xfffffffffffffffe) r231 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r231, 0x4004510f, 0xfffffffffffffffe) r232 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r233 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r233, 0x4004510f, 0xfffffffffffffffe) r234 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r234, 0x4004510f, 0xfffffffffffffffe) r235 = socket$inet6(0xa, 0x0, 0x6) r236 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r237 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r237, 0x4004510f, 0xfffffffffffffffe) r238 = dup(r237) r239 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x9, 0x200) r240 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r240, 0x4004510f, 0xfffffffffffffffe) r241 = getpid() r242 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r242, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r242, 0x4b37) r243 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r243, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r243, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x1009e) ioctl$TIOCSWINSZ(r242, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r242, 0x1276, 0x0) fchownat(r242, &(0x7f0000000880)='./file0\x00', r244, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r245, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r246) r247 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r247, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r247, 0x4b37) r248 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r248, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r248, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) ioctl$TIOCSWINSZ(r247, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r247, 0x1276, 0x0) fchownat(r247, &(0x7f0000000880)='./file0\x00', r249, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r250, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r251) r252 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r253 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r254 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r255 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r255, 0x4004510f, 0xfffffffffffffffe) r256 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r256, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r256, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r258 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r258, 0x4004510f, 0xfffffffffffffffe) sendmsg$unix(r209, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r210, @ANYRES32=r212, @ANYRES32=r213, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r214, @ANYRES32=r216, @ANYRES32=r217, @ANYRES32, @ANYRES32=r218, @ANYRES32=r208, @ANYRES32=r219, @ANYRES32=r220, @ANYRES32=r221, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r224, @ANYRES32=r227, @ANYRES32=r229, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r230, @ANYRES32, @ANYRES32=r231, @ANYRES32=r232, @ANYRES32=r208, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r233, @ANYRES32=r234, @ANYRES32=r235, @ANYRES32=r236, @ANYRES32=r238, @ANYRES32=r239, @ANYRES32=r240, @ANYRES32=r208, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r241, @ANYRES32=r244, @ANYRES32=r246, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r249, @ANYRES32=r251, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r208, @ANYRES32=r252, @ANYRES32, @ANYRES32=r208, @ANYRES32=r253, @ANYRES32=r254, @ANYRES32=r255, @ANYRES32=r257, @ANYRES32=r258, @ANYBLOB="0000000010000000000000000100000001000000"], 0x158, 0x4000081}, 0x40) r259 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r259, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r259, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r262 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r262, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r262, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r265 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r265, 0x4004510f, 0xfffffffffffffffe) r266 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r266, 0x4004510f, 0xfffffffffffffffe) r267 = openat$cgroup_int(r266, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r268 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r268, 0x4004510f, 0xfffffffffffffffe) r269 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r269, 0x4004510f, 0xfffffffffffffffe) r270 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r270, 0x4004510f, 0xfffffffffffffffe) r271 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r271, 0x4004510f, 0xfffffffffffffffe) r272 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r272, 0x4004510f, 0xfffffffffffffffe) r273 = gettid() r274 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r273, r273, 0x7, r274, &(0x7f0000000040)={r274}) r275 = getpgid(r273) r276 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r276, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r276, 0x4b37) r277 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r277, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r277, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xffffffffffffff2f) ioctl$TIOCSWINSZ(r276, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r276, 0x1276, 0x0) fchownat(r276, &(0x7f0000000880)='./file0\x00', r278, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r279, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r280) r281 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r281, 0x4004510f, 0xfffffffffffffffe) r282 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r282, 0x4004510f, 0xfffffffffffffffe) r283 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r284 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r284, 0x4004510f, 0xfffffffffffffffe) r285 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r285, 0x4004510f, 0xfffffffffffffffe) r286 = socket$inet6(0xa, 0x0, 0x6) r287 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r288 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r288, 0x4004510f, 0xfffffffffffffffe) r289 = dup(r288) r290 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x9, 0x200) r291 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r291, 0x4004510f, 0xfffffffffffffffe) r292 = getpid() r293 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r293, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r293, 0x4b37) r294 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r294, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r294, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x1009e) ioctl$TIOCSWINSZ(r293, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r293, 0x1276, 0x0) fchownat(r293, &(0x7f0000000880)='./file0\x00', r295, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r296, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r297) r298 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r298, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r298, 0x4b37) r299 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r299, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r299, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) ioctl$TIOCSWINSZ(r298, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r298, 0x1276, 0x0) fchownat(r298, &(0x7f0000000880)='./file0\x00', r300, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r301, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r302) r303 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r304 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r305 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r306 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r306, 0x4004510f, 0xfffffffffffffffe) r307 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r307, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r307, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r309 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r309, 0x4004510f, 0xfffffffffffffffe) sendmsg$unix(r260, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r261, @ANYRES32=r263, @ANYRES32=r264, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r265, @ANYRES32=r267, @ANYRES32=r268, @ANYRES32, @ANYRES32=r269, @ANYRES32=r259, @ANYRES32=r270, @ANYRES32=r271, @ANYRES32=r272, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r275, @ANYRES32=r278, @ANYRES32=r280, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r281, @ANYRES32, @ANYRES32=r282, @ANYRES32=r283, @ANYRES32=r259, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r284, @ANYRES32=r285, @ANYRES32=r286, @ANYRES32=r287, @ANYRES32=r289, @ANYRES32=r290, @ANYRES32=r291, @ANYRES32=r259, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r292, @ANYRES32=r295, @ANYRES32=r297, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r300, @ANYRES32=r302, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r259, @ANYRES32=r303, @ANYRES32, @ANYRES32=r259, @ANYRES32=r304, @ANYRES32=r305, @ANYRES32=r306, @ANYRES32=r308, @ANYRES32=r309, @ANYBLOB="0000000010000000000000000100000001000000"], 0x158, 0x4000081}, 0x40) r310 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r310, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r310, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r313 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r313, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r313, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r316 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r316, 0x4004510f, 0xfffffffffffffffe) r317 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r317, 0x4004510f, 0xfffffffffffffffe) r318 = openat$cgroup_int(r317, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r319 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r319, 0x4004510f, 0xfffffffffffffffe) r320 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r320, 0x4004510f, 0xfffffffffffffffe) r321 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r321, 0x4004510f, 0xfffffffffffffffe) r322 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r322, 0x4004510f, 0xfffffffffffffffe) r323 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r323, 0x4004510f, 0xfffffffffffffffe) r324 = gettid() r325 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r324, r324, 0x7, r325, &(0x7f0000000040)={r325}) r326 = getpgid(r324) r327 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r327, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r327, 0x4b37) r328 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r328, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r328, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xffffffffffffff2f) ioctl$TIOCSWINSZ(r327, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r327, 0x1276, 0x0) fchownat(r327, &(0x7f0000000880)='./file0\x00', r329, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r330, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r331) r332 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r332, 0x4004510f, 0xfffffffffffffffe) r333 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r333, 0x4004510f, 0xfffffffffffffffe) r334 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r335 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r335, 0x4004510f, 0xfffffffffffffffe) r336 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r336, 0x4004510f, 0xfffffffffffffffe) r337 = socket$inet6(0xa, 0x0, 0x6) r338 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r339 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r339, 0x4004510f, 0xfffffffffffffffe) r340 = dup(r339) r341 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x9, 0x200) r342 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r342, 0x4004510f, 0xfffffffffffffffe) r343 = getpid() r344 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r344, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r344, 0x4b37) r345 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r345, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r345, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x1009e) ioctl$TIOCSWINSZ(r344, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r344, 0x1276, 0x0) fchownat(r344, &(0x7f0000000880)='./file0\x00', r346, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r347, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r348) r349 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r349, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r349, 0x4b37) r350 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r350, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r350, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) ioctl$TIOCSWINSZ(r349, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r349, 0x1276, 0x0) fchownat(r349, &(0x7f0000000880)='./file0\x00', r351, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r352, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r353) r354 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r355 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r356 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r357 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r357, 0x4004510f, 0xfffffffffffffffe) r358 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r358, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r358, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r360 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r360, 0x4004510f, 0xfffffffffffffffe) sendmsg$unix(r311, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r312, @ANYRES32=r314, @ANYRES32=r315, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r316, @ANYRES32=r318, @ANYRES32=r319, @ANYRES32, @ANYRES32=r320, @ANYRES32=r310, @ANYRES32=r321, @ANYRES32=r322, @ANYRES32=r323, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r326, @ANYRES32=r329, @ANYRES32=r331, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r332, @ANYRES32, @ANYRES32=r333, @ANYRES32=r334, @ANYRES32=r310, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r335, @ANYRES32=r336, @ANYRES32=r337, @ANYRES32=r338, @ANYRES32=r340, @ANYRES32=r341, @ANYRES32=r342, @ANYRES32=r310, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r343, @ANYRES32=r346, @ANYRES32=r348, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r351, @ANYRES32=r353, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r310, @ANYRES32=r354, @ANYRES32, @ANYRES32=r310, @ANYRES32=r355, @ANYRES32=r356, @ANYRES32=r357, @ANYRES32=r359, @ANYRES32=r360, @ANYBLOB="0000000010000000000000000100000001000000"], 0x158, 0x4000081}, 0x40) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [{0x2, 0x4, r42}, {0x2, 0x6, 0xee00}], {0x4, 0xee836f496653812a}, [{0x8, 0x2, r57}, {0x8, 0x2, r108}, {0x8, 0x1, r154}, {0x8, 0x1, r155}, {0x8, 0x1, r156}, {0x8, 0xb99e4763f9b70f56, r207}, {0x8, 0x2, r246}, {0x8, 0x9, r302}, {0x8, 0x6, r348}], {0x10, 0x2}, {0x20, 0x5}}, 0x7c, 0x3) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x1) 21:37:21 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr="0f235e58cad1850fde5fb0c300"}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000100)={r6, 0x1, 0x6, @remote}, 0x10) r7 = socket(0x10, 0x80002, 0x0) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000200)={r8, 0x1, 0x6, @dev}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd8505448}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_getaddr={0x64, 0x16, 0x800, 0x70bd26, 0x25dfdbfd, {0xa, 0x48b09619b8366643, 0x422, 0xfd, r8}, [@IFA_FLAGS={0x8, 0x8, 0x40}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000, 0xc7bd, 0x5}}, @IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x30, 0x3, 0x92}}, @IFA_FLAGS={0x8, 0x8, 0x49}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x4482) 21:37:21 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0805b5055e0bcfe8474071") r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1280, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r3}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 21:37:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$setstatus(r0, 0x4, 0x2000) syz_emit_ethernet(0x62, &(0x7f0000000000)={@link_local, @dev, [{}], {@ipv6={0x86dd, {0x0, 0x6, "ee501a", 0x28, 0x0, 0x0, @ipv4={[], [], @multicast1}, @mcast2, {[], @tipc=@name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) syz_emit_ethernet(0xc8, &(0x7f00000011c0)={@broadcast, @broadcast, [{[], {0x8100, 0x6, 0x1, 0x1}}], {@llc_tr={0x11, {@snap={0x0, 0x1, "8a", "f2b979", 0x6004, "32a9328fdb745237e0ed9d8aa0b0b5b5296d8184e10c07ed5279bb1d378f0807931a515b97356550f74c265426a929da377924c2173c31a1fb0485659d74f3ebf2263efbbd8b6473be71f4eea9c16aeb702002d8e083e2d1a99e27300bc17083f732a411082a1c10f16d254568344b024cbef16fcedf8a5822ca740379f9197c67366e0ef5bf45c98e7f757f539318c5f44e06f3ff20e87af17da8b38480c4fcc0ca3ed520e61cb82f4fdcd06832"}}}}}, &(0x7f0000000140)={0x1, 0x2, [0xa0a, 0x19e, 0x75b, 0x98d]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x2, @multicast2}, 0x3}}, 0x2e) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x26) splice(r2, &(0x7f0000000080), r0, &(0x7f00000000c0), 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x4803, 0x0) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000001c0)="961ecdb26de5180e2439adfac999524b69a8ecbfaf66b792c0a410b8a8f50617fc09e4bb49e55616b44bcca25efb6d4cb59ed30ec8023399c068f7b316a23cd9ccf0bf3e8922e6636423d2ac7f97aefe9a46e5dc0b50e13ac56af858ea0e8507f0e6973fe202ee4a27f7a9f39be3a725a84f2c715c597c914fbaea4b41b45e571f2467d035498a5fb6d700a2d7eaa22f23910b1dae679ccaf935c4d3997f0f4a3482a30a81b0ab99c21dad105592bcf023a79cc51495da7acf1d2286b4b6441c3138aab73f7cf50f383d3494d93d7c52e1266b22163130bca46159b8e727ac0e6ca433e50dbf64e49f73e7ee0d6da1c6710d820b84673d159e4bdc1fdfdc22fbe04d3c236b57305fb41d84770d3d370ad22863e046df4e71d599af1d87f63b709b42e4a65f3263f9474568c1d7e984e758415d6ec04f3638978911ca67267599de0ccf1f0ac74fbe848b3f26becd9f2367203f70e26bec06ea7fefa655a61ab8616570f6ea2acce6bdabf14b2bad9e61a00c13a9e7d3af834865b31ca8206acae160508ec8ea8f62d51cc7758161571da86bf65ab4c974ea88bf4fa2cabc831f7373f879829786a20b964e567e25dfcca27f0f1a5e96ac9b5442c6af590b82ba20ec0f51deb888c82f1068d2be1ccce2bea20da1c0b752e089f4eed0478663365a0f40e0f96ac5e040a640c8e3803f8693e0f8e6711b683223416c2fb76e574508086af883cb3ddf435234678fbb897684ed2a06c2c86a813c9e3dc51345490d2d4e26242e13b2d628120a65e404072ce4342f68574cf4412418bb10ac6da2a061abea746f92be613144a9917fe4dff2c10598f7a9c873ef2b3bd3f2d9133d364234d3ac56fa7a1140977ab93fa8f184604d25205da2bd8d8bce63994131c59a6b84c75d8e3ee964cf15081118156c1f68b46e1890fb8450cbcdd0de17be3b230e68a97f7c9a2cd90d5b6cce3a78ba1d66594f03c964d14c0d04ee3864042cd0b23abff21d4de1d493fd36629200312b0a4d5e6caa5b4ad883195caa871d73eb06267342eb4b1709b78a96c6bae9b586c8662def479635be160479da48f2ca740937ea79971db42a4fd151c2c1745e7beda5ce7e8d5e450dfd65d8e81ed4d8bbaf2fa56983b7d8a2bf7032170390982b3399703d565ed0573782cbf28d911273d0181a3c28bc3094b40c06c87e4e3414ade3b76edcada85cad0e64886ea2dfbf3ffe29044fd928270cb0b3e12f111d105fa615198ca56b4faaefb501af7a188dc645f38452c09b05d2f3903b83c5191edbc8f388acc57681eee0df6f388daf4b2c38d379e0e0b909db0af38fabb7e1a2444dd98beb69a11759fc01c17454301c82d7503a2e954b8ff7fe501ae60266ccdcc6e3a7c5ccd02a39461ade82fdcb128b5adb26573abd20f54a8ede0cde3b1c56fc80270b60359fc9072d61823d0929fac0dfb086ce394055645bf7ff28be6df31952481044b8086d1680abce442f7f67fdf6ac371526741e65379704eab6975dbcd16521d6976296ad417a9d66c7f33a74796aa71b3f11fd784aae72cd18a653c8ff8b5890ee54d5213cbe37d6943d1c17dc3b39198cebafe176f344f71964ad6904ebccb95a64c54975c626791e4b5e85cb432d3f7c9462b5559905b6a7fdc2f5ae4bd14702c01d8d043ca926667acac53d621a6b26a7c597715f5317807050c52f7c4153d0e544affccda3e9ed24d617fa2f86657ae2afd3b6416a65d89169a8f7addcec22d65d5b98914bab9cd151a42371e5af309f3f425832f3ef1d34c6fa736c21db8a88edc529a69c47014984007cfcc2373a42fb35d567d93d5b70824ac4a814581a4644439cbffc2cf871a7b20b6f95f2184c06a37913acff7039ccc569a10781eda98e7b10beb478d6bdbdd0febdb138e04fed2d73fb6353ed8f596763c100dcda5516775292a13d4121dd3e4296a90cbb3e2627e3fe33965281e2ea9669997f278a5188ca94c81db2c89352d388a2a55c1ad5f8607856bfa452e4cfc221a2fe96b3162da7e32b182a7815dc32d60702dcb6cd2456838bdd3a135e8134190fc2c8d3b62920e00133d7c06e79c97f56697adc95f7902cdfc0f94ccaec3187d4f1b524d264d465bc82f29fd75c2c4a6e78f2f5caed961c5665c97899442cd0375b311e801fb191c0a23b4a6c9a73534cdbe56693e154d45d7ee946975d8b6765644e933ffdf749bc0a59de48d384f33e60e71245945e82c262f9d4388b59d13b661d52932081fc117712fc94a7ebc1dbc4a1e3f41d591c9df0942dba3df8091de6d7a9561a8ef6396d7ce7503818ea90391d2fb9716f52ba60aa353b2f8753db62152854a6d2b1436215b97fd996ce7fc0f446ef881fce7f7fb4108465b8f45e3a07f2c71672fedf1db2dec75e396a3ce210932c61dc19b043be7e4114688a67f656b1d80ae28d5a1f1a562b3abc6e339cae77b52c1d65d81a98842a73659638b1ce40260bbeb7a5fd0c57d295305fc6508617da28feda1c6480b49585a7fe9170380f83cf2a3f42bcdf933ed7a7473b5d03f7b6f17e05a940128c0f9c16b5a61dc029158faef7bd4ba3c05e928c12cddf46fe66f53f61af959bc2863f8061df6137446ddd25a92e5f334a795bfd3f806c065c95eb5375ec2eabd9f607130d9d664d8fa81dc3f5639e3a192d363aba415729d3de2b82673394deff3114e12c42aa80627356316b7eb3d152e8479e1c45f3ae1bcccdba7fb1b39be17fe97a9e4f6d6a83c10047d447553c72e18222692c3f89f4203b12d651ccad0b462a1f3a471637260b7ff47d57f2659bbc83ab119722357cd9bb081523aca0fd41c2a456ed5b26ff007fc1e6828ae32cd7fdfb073b94cba438878315764950f12694b7d35e5d049d44820b29f246dc9691c85baf006d270633d952b51c7cd03e1572f0b70a0331b921d6d2803980008106d81b6c1e21f95621a6bb8db8b7976dac901a6104820418623b5bfbe4a235721fb289eed9d156023203fa7c0ff8d7cd8fa62c349ab18b867c467d131827781873695b60e982cde070fdf221744ce5d276b99e9f1f90eb68d0d6753f728d7226d2b6081f8d29bdc5f7d1d9f3cd788809de4218da836246413c4ecacbf6c3b030886baa5662f1505ea01a1ce4c5dc83f7afd98c3f5004e8e00fae314b44cdb4fd445e15af746446f1987ad2afdd0128a1cb43d68673ac4b8923ab6c4c7838661fd6d8912316e2a11688204e4065369b67918ff15a41438792bbab8563322928174f60fff3b56ef131fe209bbc6cb1c41dabfa52c3a6571fff101666add437d3fc79d2e12454b87be6e53f3caa9bd1052af46b6e541ded612061df5d618bc50e6a03dcefe1b28a9adf416016775f6457caf8c6b11b5f12e1d9d15c433d39ee8c16a436ed67929da94178fb4c26542bb388b48a1e017daaabe2701ff5b06c170c436403cb6b7f658e515e103725d40d4ff8655317e881c46e2aa31d7b085200c20165db81994689bfdb2d8fc3b6faa29ca6379c7947bdb081f87c64108083fff5b02de994cd9779d7c70b911665df22cde611258b575af4c7b948c9e55162ae5411e869601c7a21c81857dd2b1d001419e5085176e09080656217cff49596a2a87ceab3f91d99cb37a7cecd82d630df346f426f9a460aed95fcb1f29ef3afd24d81a1570beae5dbd3f8ba192c8a59753414bf1d28cf7f7bb77b66a625be357efddc27f072aae9e9919aa7e5f4d4aadcb635ffbbaf4e3eb727de614c8908be3cfbe8925476b189861815b3241160b90a2da18995edf76ac456ca184a7c86a754acb961d0f73d237700cd892cadae670485b9d37f65cfee847ef08db90b1bc70a806eabef41f1bad7c6a02e9d998a002acd51a791101c4bd10f3c22aaa3dcdd72ba101092fc62c98a91f2f66e8584cc68d16c69cc89b45d82e2a89d81d188f251489f9d1a45198118b9be8a21bdb2c9eab832530144e37ec063046621a921e1b044a251b3a8d8d2e0de067c33b4b9721999585676f3492282ab47560018c6a4e5dd79ce571e0eab50de2d7683a17bf4d77318c578de7f963165f7a42765a4c3c0950aed50413fb120923f9bb4e78af5d0e68e6c194ab4ed707b4c452c4927fdd2f40595feaf65bd2fe925fffd09f6ba835aa7e2e5171c08a885292c1ad1e6978d07a6746ab942b0e6ab3c0954f41757ac7fa024cf24152a859762ace78d3973766e8996c36018598863bf50a3316b801ed478355c0ba0039bb198fc71dad3798c41728895f9a3b9f41387376fd1f70791fb6f9a2f947a0c756d0212eb1ff29bd9ac366f34370919ebd440b8d4a7a5964249aef2b502c6def0425cdb052910b38bec1e0ed59a8a6c3e9c90942ad8a3c47e577c3ecafa658954d95b6b8cb338b967c9c742eb438bc2f949b7d96c65f8e971cbee9e5aaf7902720a26f75bd4042a49e95b82259458a15e49bdd4cf4465b8dca59d5c6331d1bf1682a90f904a7d2d9d4dd0426537e47f25184a1ac7027907324136742f44b952522b9a189df0b8c80704fbfeeecffdf7dca1404258a42b5bcca2c7c49d3938bd676111e32e1229965588a690977a0efebc1f3e47a1bb381629ac6d4445119ed08167c40cdaacf0a87c0767ccab0d94271cb164bc0ed194dea62eca07768d646710be2bd1b3f5784bb34b5c3f926db8f10c42f62ebf9a87f620937fb5d504268e98dc61fac4f06eaf17b0f49e34a6bc9ea49071f9758f293a80dd94af1ff1e55c7c7abe3b3706b5157e8e680e3b2cc4ef1a46d0c9f11080a18ad33393cc9fa10ea5a2e639aaf5584931116809e4733092bb309448b40e9deee27c3d5dc60913190463b0df7df12616fc7ff751043c04b29e1dffddc44abc97c6f6a44636ae59662b6c6e4a338ea65ee4ac0f8e933eef0a3180a11dba19e4903c1fc973dc6d662e5cd34567a8fc67ebf0d78f1705dceb584fa7fdc5cab908fa7ce4f5c0db4c687e7a09656a90c8b90a0a2e426bf3abcecdb9a667c115d166730223ea4de4c7163dac46dd7f8ef56921e54da235c0b83d4a124cc780c6cb4c25cb53702c64a7983d896fefddbcf90dfd64a9294315ed5daef1582c052c30718d848fe651aad5aa58503c8de2d44808b67cf26629a9c2abd96f03b12d0c2e0d4711ee2997a3b5383a5d1c58bce8e3ac5a4dc04368cad6b98de2e65bbbe0508c9a93e0031d0bab5121d4180b9a71c4c129db018b12f7517551b594f7dab720b5a46d78bdc14b69c5588bf9888c90fc0323618d398f8ac17153b0e246dbb02b77172ad34b693d0d4061145878fdf1be432e7998a1ef08350ec57819a814ac0eb444918e33f249d79b02dbf8b68e0f48e7a5484c265af7c0cb8d97c4232d6c0ad0ec4c40a372b0adfd21f853bf05b1ce9a6d78fe21d81de1bff3deec883523b95035c4ac123f6ff976a5ac242ff693f061a2ae71e407a672a5545cc7b69099f40f37a9d2ed6f54b3bdde16b66407b11cd8ed95ec5c925f3ffcc70ab5f99cb46826afe447fadcb60d29bb989bd56523857ac1926d2dbb055ba7457c544b18566fd9ccedcd75186cf164516944e11fab4effa34b887f38c4c849f6b14612802a9bff42066fb0aa04ddadf2cc74d02ee16c363432d587f8ee1059e09f5cc2799c119d8df79520052f2ccf17f6961bf0d00975a92892dc2fdd6e9ffc91a9a02c0c8fac26aab6f568f81c4e122828f82605d224b1c388df372e4d89391fdad57bd8cce0ad9cec935d095027f7fa050e56bb1368b4985ccf36b09fb82fa29a71791e965fd68d4171fe46830f1bc6235431328ba5410c53c4") [ 609.688835][T16945] misc userio: No port type given on /dev/userio 21:37:21 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 609.809456][T16954] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 609.929147][T16954] device lo entered promiscuous mode [ 609.955936][T16961] misc userio: No port type given on /dev/userio [ 609.982895][T16951] device lo left promiscuous mode [ 610.043694][T16954] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 21:37:22 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 610.231601][T16969] device lo entered promiscuous mode 21:37:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000001c0)={0x0, 'lo\x00'}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x18802, 0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000140)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x20, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x40f}}, 0x0) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x19) [ 610.266993][T16951] device lo left promiscuous mode [ 610.299762][T16974] misc userio: No port type given on /dev/userio 21:37:22 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:22 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) write$binfmt_script(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="10"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) 21:37:22 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 610.532256][T16985] misc userio: No port type given on /dev/userio 21:37:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x7dc89a94f181f005, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x18) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) [ 610.764422][T16934] misc userio: Invalid payload size [ 610.775732][T16995] misc userio: No port type given on /dev/userio [ 611.112298][ C1] net_ratelimit: 16 callbacks suppressed [ 611.112323][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 611.124422][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 611.512380][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 611.518877][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:37:23 executing program 2: clone(0x2000000046008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6201, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(r1, &(0x7f0000000080)='./file0\x00', 0x1000, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r7, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r10, 0x4004510f, 0xfffffffffffffffe) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r11, 0x4004510f, 0xfffffffffffffffe) r12 = openat$cgroup_int(r11, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r13, 0x4004510f, 0xfffffffffffffffe) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r14, 0x4004510f, 0xfffffffffffffffe) r15 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r15, 0x4004510f, 0xfffffffffffffffe) r16 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r16, 0x4004510f, 0xfffffffffffffffe) r17 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r17, 0x4004510f, 0xfffffffffffffffe) r18 = gettid() r19 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r18, r18, 0x7, r19, &(0x7f0000000040)={r19}) r20 = getpgid(r18) r21 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r21, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r21, 0x4b37) r22 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r22, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xffffffffffffff2f) ioctl$TIOCSWINSZ(r21, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r21, 0x1276, 0x0) fchownat(r21, &(0x7f0000000880)='./file0\x00', r23, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r24, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r25) r26 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r26, 0x4004510f, 0xfffffffffffffffe) r27 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r27, 0x4004510f, 0xfffffffffffffffe) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r29 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r29, 0x4004510f, 0xfffffffffffffffe) r30 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r30, 0x4004510f, 0xfffffffffffffffe) r31 = socket$inet6(0xa, 0x0, 0x6) r32 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r33 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r33, 0x4004510f, 0xfffffffffffffffe) r34 = dup(r33) r35 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x9, 0x200) r36 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r36, 0x4004510f, 0xfffffffffffffffe) r37 = getpid() r38 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r38, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r38, 0x4b37) r39 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r39, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r39, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x1009e) ioctl$TIOCSWINSZ(r38, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r38, 0x1276, 0x0) fchownat(r38, &(0x7f0000000880)='./file0\x00', r40, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r41, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r42) r43 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r43, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r43, 0x4b37) r44 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r44, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r44, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) ioctl$TIOCSWINSZ(r43, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r43, 0x1276, 0x0) fchownat(r43, &(0x7f0000000880)='./file0\x00', r45, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r46, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r47) r48 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r49 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r50 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r51 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r51, 0x4004510f, 0xfffffffffffffffe) r52 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r52, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r52, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r54 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r54, 0x4004510f, 0xfffffffffffffffe) sendmsg$unix(r5, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r10, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32, @ANYRES32=r14, @ANYRES32=r4, @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r20, @ANYRES32=r23, @ANYRES32=r25, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r26, @ANYRES32, @ANYRES32=r27, @ANYRES32=r28, @ANYRES32=r4, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r29, @ANYRES32=r30, @ANYRES32=r31, @ANYRES32=r32, @ANYRES32=r34, @ANYRES32=r35, @ANYRES32=r36, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r37, @ANYRES32=r40, @ANYRES32=r42, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r45, @ANYRES32=r47, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r48, @ANYRES32, @ANYRES32=r4, @ANYRES32=r49, @ANYRES32=r50, @ANYRES32=r51, @ANYRES32=r53, @ANYRES32=r54, @ANYBLOB="0000000010000000000000000100000001000000"], 0x158, 0x4000081}, 0x40) setresuid(r2, r3, r45) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0xfffffff9}]}}}]}, 0x3c}}, 0x0) r55 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r55, &(0x7f0000000140), 0xd3, 0x0) [ 611.592440][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 611.599011][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:37:23 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:23 executing program 5: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfff) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x6}, 0x16, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x802) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000100)={0x7fffffff, 0x31324d59, 0x1, @discrete={0x8, 0x3}}) recvmsg(0xffffffffffffffff, &(0x7f0000003180)={&(0x7f0000003080)=@can, 0x80, &(0x7f0000003140)=[{0x0}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0xffffffffffffff61) r4 = getpid() kcmp(r4, r4, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) connect$inet6(r5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS32(r8, 0x806c4120, &(0x7f0000000200)) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) connect$inet6(r6, &(0x7f0000000000), 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000640)=ANY=[@ANYBLOB="340100002a00000829bd7000fcdbdf25f5e6097872f05efb2b4863ab8c19b8fa927f3293a742048787ee8d598fb8ecaf67be4f08a3c1cdfd8bfe64195dba3af43dd908bea4e5a349683db36c328c6306cba3cf993b8a4f2ece791a916d6ff2fd0d816590ef5b88ce8692e0560f268cd69fe76cb63af338fe81e796c4b0f12cf803c6dc12021965f2000ab22f578bb2012be019bd3c311c397b9bc7c580e559948325b3f9076c55f4d95c1454fc7b62f49fbb326fba0e895c1fe5e2f86632bf78712d04418fd756182843f2f2f3aaf62b6b889894127f702054f3d1d66d9a5cc9af0f66f3ca8b178e4924ec48ef32d7cfb5c07a60680359f5", @ANYRES32=r4, @ANYBLOB="0810967302e71daeee83328214dd297455fcbcd81ec46b28c7043833b6a5f82550e6f72b1e74c7d91d1a544e606d43f390af60737f31950f867e4657996b5b86edfd47ac70bddf6ab7a8a171c8bacf1d00e2300f563bb3e926bc0880fc7604909946", @ANYRES32=r5, @ANYBLOB="0c00900008000000000000000000"], 0x5}, {&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1}, {&(0x7f00000002c0)={0x50, 0x12, 0xa10, 0x70bd25, 0x25dfdc01, "", [@nested={0x34, 0x56, [@typed={0x8, 0x70, @str='\x00'}, @generic="993b569960ebf10ad3135d7783afa53eeff827c809abc83978d01a4fd3fde3025a322ffbcd"]}, @typed={0x8, 0x89, @fd=r6}, @typed={0x4, 0x7c}]}, 0x50}], 0x3, 0x0, 0x0, 0x20000040}, 0x8020) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x36, 0x1, 0x3, 0x3f, 0x0, 0x8, 0x9448b, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1d, 0x8}, 0x4008, 0x9, 0x2, 0x0, 0x0, 0x0, 0xff}, r4, 0x2, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90b, 0x41) dup2(r9, r1) 21:37:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$HDIO_GETGEO(r6, 0x301, &(0x7f0000000080)) [ 611.672295][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 611.678616][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 611.685165][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 611.691477][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 611.714829][T17024] IPVS: ftp: loaded support on port[0] = 21 [ 611.782845][T17030] misc userio: No port type given on /dev/userio 21:37:23 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) mq_open(&(0x7f0000000000)='/dev/userio\x00', 0x2, 0x8, 0xfffffffffffffffe) [ 611.895822][T17035] netlink: 'syz-executor.4': attribute type 17 has an invalid length. 21:37:24 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r2, &(0x7f0000000740)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="01000000fdffffff0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000004552019de5000dcffea7f8c2b7f6aba403d5c284d3042646cb28816c6055151ca2c1467d0922ae05f2c27d20427db7a98c73166ac193b6214b6b11f97cf565bb8005c1daf48d1ef1a0d0c3ec2ae49d"], 0x6}, 0x1, 0x0, 0x0, 0x4801}, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x440000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x20, 0xfffffff7, 0xdf}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f00000002c0)={r5, 0xffffffff}, &(0x7f0000000300)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGSND(r7, 0x8040451a, &(0x7f0000000340)=""/60) [ 612.009569][T17040] misc userio: No port type given on /dev/userio [ 612.022063][T17029] netlink: 'syz-executor.4': attribute type 17 has an invalid length. 21:37:24 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000280)=ANY=[@ANYBLOB="6055000000000000010000000000470964601a6ac1f5fe36bc00000500000000000000000000000000000000810000000000000305093400000000000000000000000000000000000000000000000000000050ccd9727452000000"]) setrlimit(0xd, &(0x7f0000000080)={0x6, 0x50}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000180)={0x20, 0x6, 0x4, 0x92828a09e69ba6f0, 0x3, {}, {0x4, 0x0, 0x4, 0x33, 0xa4, 0x20, "05bf140a"}, 0x5, 0x1, @planes=&(0x7f0000000040)={0x4, 0x8001, @userptr=0x403, 0x401}, 0x7fff, 0x0, r0}) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x6) [ 612.173711][T17049] misc userio: No port type given on /dev/userio [ 612.253348][T17057] misc userio: No port type given on /dev/userio 21:37:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x3) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x18, 0x34, 0x829, 0x70bd2b, 0x0, {0x4, 0x1000000}, [@nested]}, 0xfffffffffffffdf6}, 0x1, 0x0, 0x0, 0x10040084}, 0x4800) [ 612.303369][T17062] misc userio: No port type given on /dev/userio 21:37:24 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 612.359680][T17055] cgroup: fork rejected by pids controller in /syz2 21:37:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6062652b001806aafe8000000000000000000000000000aa00004e2000"/58, @ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYRES32=0x41424344, @ANYBLOB="600200009078000004020000"], 0x0) 21:37:24 executing program 1: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x400, 0x70bd28, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r4, 0x4}, &(0x7f0000000200)=0x8) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8, 0x5}]}, 0x24}}, 0x0) [ 612.651485][T17126] misc userio: No port type given on /dev/userio [ 612.668737][T17136] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 612.743455][T17136] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:37:24 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r5 = socket$inet(0x2, 0x3, 0x29) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) splice(r8, 0x0, r4, 0x0, 0x0, 0x0) [ 612.986766][T17186] misc userio: No port type given on /dev/userio [ 613.007538][T17184] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:37:25 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000000000000000000063018e00000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffff6}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_pts(r1, 0x244204) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRET={0x8, 0x4, [0xe4b]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x100) [ 613.191341][T17196] misc userio: No port type given on /dev/userio 21:37:25 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 613.348370][T17203] misc userio: No port type given on /dev/userio 21:37:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="39000000130009006900000000000000c500523a0a00000046000107000000141900040010000800000003f5000000000000ef38bf461e59d7", 0xffffffffffffffa9}], 0x1) 21:37:25 executing program 5: socket$kcm(0xa, 0x2, 0x73) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x101400, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000008f80), 0x1, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x52, "e204ce7d7969b38751b984b6d2c2b13fc349631eabfd56e9fcb94d5498042f054387222da17bde11e7a37930d0e37ba571008a134e9529e24258194e781c88533d74cfbda31cad9fec2194e31f51206f0cf5"}, &(0x7f0000000080)=0x5a) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={r3, 0xffff, 0x0, 0x80000001, 0x2e2, 0x8}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000100)={0x5, 0xa, 0x4, 0x40000, 0x100, {0x77359400}, {0x2, 0x0, 0x6, 0x5, 0xf6, 0x6, "71e03032"}, 0x7, 0x7, @userptr=0x401, 0x8001, 0x0, r6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r7, 0x297, 0x1, r9}) 21:37:25 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:25 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_mreq(r4, 0x0, 0x24, &(0x7f0000000100)={@loopback, @empty}, 0x8) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000240)}], 0x4924924924924a4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="d6ac7d3f595131f7ff07"], 0xa) close(r2) r5 = socket(0x10, 0x3, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r6, 0xc0bc5351, &(0x7f00000003c0)={0x8000, 0x1, 'client0\x00', 0x1, "3082b7cb8438680e", "cebaaad1f0bee67d509ad9e110e17d51e9ce7294cae0c4703e2268490dc96c9e", 0x80000000, 0x5}) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f00000001c0)={0xc86}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x104000) ioctl$DRM_IOCTL_AGP_ACQUIRE(r9, 0x6430) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x3b6, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$KVM_GET_REG_LIST(r11, 0xc008aeb0, &(0x7f0000000240)={0x7, [0x9, 0xffff, 0x80, 0x80000000, 0x9, 0x9, 0x9]}) [ 613.589442][T17217] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 613.604086][T17214] netlink: 918 bytes leftover after parsing attributes in process `syz-executor.4'. 21:37:25 executing program 1: prctl$PR_SVE_GET_VL(0x33, 0x18da5) r0 = socket(0x4, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r3 = dup(r2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x202000, 0x0) ioctl$KVM_NMI(r4, 0xae9a) mmap$usbfs(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x9, 0x810, r3, 0x3) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000540)={0x0, 0x0, {0x6, 0x80000000, 0x2, 0x6e}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000520001430000000000da00500a4d0ebf0fc651970002000000b8a8631e9fa60000925b61c7d44a8ec48d59161301000000000000002e0000400001000000a9696bab0aac2a4e04cd3afa66d79f30624055a7adf99377a09285e3ac9dbeb8b070933ba069fb5e4624116d4cfc3a00861fa55e2a981d4758ddbc98b1cd7c3936935ab852cbe47ed9984130b6b2"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r5 = socket(0x2000000015, 0x80005, 0x0) socketpair(0x9, 0x3, 0xfc, &(0x7f0000000340)={0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r6, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x24200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="88000000", @ANYRES16=r7, @ANYBLOB="00042cbd7000fedbdf250400000038000600040002000400020004000200040002000400020008000100000000000800010005000000040002000800010001000000040002003c0002000800020035b80000080001000400000008000100010000000400080001000000001c080002000910000004000400"/130], 0x88}, 0x1, 0x0, 0x0, 0x1fd40f2d32c31c23}, 0x40005804) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, &(0x7f0000000040)={0x6, {{0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}}}, 0x88) syz_open_dev$mice(&(0x7f00000005c0)='/dev/input/mice\x00', 0x0, 0x101000) r8 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x2, 0x508040) ioctl$KVM_INTERRUPT(r8, 0x4004ae86, &(0x7f00000002c0)=0x3f) [ 613.651320][T17219] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:37:25 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:25 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r0, &(0x7f0000000080), 0x0) 21:37:25 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r6, r4}}, 0x18) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000200)={0x1, 0x0, {0x1, 0x100, 0x1, 0x1c5}}) sendmmsg(r2, &(0x7f0000000400), 0x0, 0x40000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r7 = dup(r0) setsockopt$IP_VS_SO_SET_ZERO(r7, 0x0, 0x60, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @connect}], 0x30) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0)=[{0x81, 0x6, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x30) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000040)) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp\x00') preadv(r8, &(0x7f00000017c0), 0x33d, 0x0) ioctl$EVIOCGEFFECTS(r8, 0x80044584, &(0x7f00000000c0)=""/132) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$isdn(0x22, 0x3, 0x25) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getuid() socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 613.863288][T17222] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:37:26 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 614.035369][T17225] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:37:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x800, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth1_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0xfb1f956b2e58314d, r2, 0x1, 0x0, 0x6, @random="b6be03038f45"}, 0x14) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x800) sendto$inet6(r0, &(0x7f0000000000)="030303000390d6a3004c0000ff41", 0xe, 0x0, 0x0, 0x0) 21:37:26 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 614.504607][T17251] misc userio: No port type given on /dev/userio 21:37:26 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 614.727332][T17254] misc userio: No port type given on /dev/userio 21:37:27 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 615.017885][T17262] misc userio: No port type given on /dev/userio 21:37:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000100)=""/66, &(0x7f0000000000)=0x42) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000000300)="02", 0xc3f2, 0x11, 0x0, 0xfffffffffffffeb0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) gettid() 21:37:27 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 615.289398][T17270] misc userio: No port type given on /dev/userio 21:37:27 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r8, 0x4004510f, 0xfffffffffffffffe) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r9, 0x4004510f, 0xfffffffffffffffe) r10 = openat$cgroup_int(r9, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r11, 0x4004510f, 0xfffffffffffffffe) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r12, 0x4004510f, 0xfffffffffffffffe) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r13, 0x4004510f, 0xfffffffffffffffe) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r14, 0x4004510f, 0xfffffffffffffffe) r15 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r15, 0x4004510f, 0xfffffffffffffffe) r16 = gettid() r17 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r16, r16, 0x7, r17, &(0x7f0000000040)={r17}) r18 = getpgid(r16) r19 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r19, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r19, 0x4b37) r20 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r20, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r20, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xffffffffffffff2f) ioctl$TIOCSWINSZ(r19, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r19, 0x1276, 0x0) fchownat(r19, &(0x7f0000000880)='./file0\x00', r21, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r22, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r23) r24 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r24, 0x4004510f, 0xfffffffffffffffe) r25 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r25, 0x4004510f, 0xfffffffffffffffe) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r27 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r27, 0x4004510f, 0xfffffffffffffffe) r28 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r28, 0x4004510f, 0xfffffffffffffffe) r29 = socket$inet6(0xa, 0x0, 0x6) r30 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r31 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r31, 0x4004510f, 0xfffffffffffffffe) r32 = dup(r31) r33 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x9, 0x200) r34 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r34, 0x4004510f, 0xfffffffffffffffe) r35 = getpid() r36 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r36, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r36, 0x4b37) r37 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r37, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r37, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x1009e) ioctl$TIOCSWINSZ(r36, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r36, 0x1276, 0x0) fchownat(r36, &(0x7f0000000880)='./file0\x00', r38, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r39, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r40) r41 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r41, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r41, 0x4b37) r42 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r42, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r42, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) ioctl$TIOCSWINSZ(r41, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r41, 0x1276, 0x0) fchownat(r41, &(0x7f0000000880)='./file0\x00', r43, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r44, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r45) r46 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r47 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r48 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r49 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r49, 0x4004510f, 0xfffffffffffffffe) r50 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r50, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r50, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r52 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r52, 0x4004510f, 0xfffffffffffffffe) sendmsg$unix(r3, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r8, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32, @ANYRES32=r12, @ANYRES32=r2, @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r18, @ANYRES32=r21, @ANYRES32=r23, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r24, @ANYRES32, @ANYRES32=r25, @ANYRES32=r26, @ANYRES32=r2, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r27, @ANYRES32=r28, @ANYRES32=r29, @ANYRES32=r30, @ANYRES32=r32, @ANYRES32=r33, @ANYRES32=r34, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r35, @ANYRES32=r38, @ANYRES32=r40, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r43, @ANYRES32=r45, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r46, @ANYRES32, @ANYRES32=r2, @ANYRES32=r47, @ANYRES32=r48, @ANYRES32=r49, @ANYRES32=r51, @ANYRES32=r52, @ANYBLOB="0000000010000000000000000100000001000000"], 0x158, 0x4000081}, 0x40) statx(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x1000, 0x400, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={r0, r21, r53}, 0xc) ptrace$cont(0x9, r0, 0x0, 0x0) r54 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r55 = add_key(&(0x7f0000000940)='user\x00', &(0x7f00000000c0)={'\xff\xff\xff', 0x1}, &(0x7f0000000040)="fc", 0x1, r54) keyctl$read(0xb, r55, &(0x7f0000005340)=""/4096, 0xd900) keyctl$chown(0x4, r55, 0x0, 0xee00) r56 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="24409c04e38092de1cbe78aefd158bbb649c2b98a75a17c76a2bb706c287e4b06ff053419c251c6e0e69b568696773f2e3e9ae204f6358e97cd0f0b3e7e83bc0f4d6f124aa06426d3896fc242dddaa5eb28edb0faa3541dfa4ff2006f90d7e1fc9e0ac6ddf0145e44d833659b8c97574567f54ee1eb6d16a58920fb41f6283c40a9eaf015a97b8089dd8d98e2e29f33cfc73aa0ba6b8d42cbe647dc239668c18c89769523e56a9e04293c27e1b657fee2adb83de7e26db", 0xb7, r55) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180)={r56, 0xb3, 0xdc}, &(0x7f0000000d00)=ANY=[@ANYBLOB="656e633d706b63733120686173683d7368613531322d617678008f0000000000000000000000000000000000000000000000000000000000000000000000020000007e1adbf10000000000006d5806867d4713470c43df8295d1b4375fc705298a08a5d4f5e1fa44b121979deb3189b9d92f3045e8d0c7b2ef224ce7f3e24031066200b03f8ba3572cf7e89ffded03fc943c7f901033eb3d98372c3f8200fd14cc5209b263f018ec14dd0d530ee6c32297cc30c8a6ba89e47584fc61601acdb5f1ca5d9873fd5f7937285b1b2b6612ab03846bed8908e3ef7a8385685aa004fca02d65938db4ff0b65"], &(0x7f0000000240)="77177e4559fba1a7c987b7780bcb3b1a30afce6b67650f5c74105b54b0bf576c19816492f7721f0229fe9252001e9276dad11b133bfe58c1313c044ac5ccaf1dc0285623e324f259ba8f8d4fc198110cfea2e62032d7c0456fe377fce36c4d848a4719933a14a096a025dad17473952a04f70b5a58c771be5c2595c23b66fd9b1b056bf9dc664e27c1502dd061fa092ed55391e86548bbd88d60ec16b85d9d9dfe0ffcadaa68788197c9def659b8b8472394f9", &(0x7f0000000300)=""/220) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='a\t\x00\x00\x00k\xb5\xf9cpea\xfca\x00') 21:37:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa, 0x2010, r3, 0x8) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000200)='./file0\x00', 0x100) r8 = accept$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) ioctl$FS_IOC_GETVERSION(r8, 0x80087601, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r9 = syz_open_dev$usbfs(&(0x7f0000000180)='/legW\xf9\x00\x00\x00\x00\x00\x00\x00\x000#\xb1\x7f\x00\x00\x02', 0x9, 0x58b001) setsockopt$CAN_RAW_JOIN_FILTERS(r4, 0x65, 0x6, &(0x7f00000000c0)=0x1, 0x4) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000300)={0x2, 0x0, 0x0, 0x57ea, 0x0, 0x0, 0x0}) flock(r9, 0x9) r10 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r12 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r12, 0x10e, 0x1, &(0x7f0000000000)=0xe, 0x4) sendmsg$IPVS_CMD_GET_DEST(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r11, @ANYBLOB="f2040000000000000000080000101e6997a00af6776c7374b52434d2961903c8b9bf42"], 0x3}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x134, r11, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x68000000}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xf923}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x914}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf0}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x5467e4ae2af8f7ca}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x10}, 0x24010080) ioctl$KDDISABIO(r7, 0x4b37) r13 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x2201) ioctl$USBDEVFS_CONTROL(r13, 0xc0185500, &(0x7f0000000300)={0x2, 0x0, 0x0, 0x57ea, 0x0, 0x0, 0x0}) fadvise64(r13, 0x7, 0x636, 0x1) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000010000000008000a00", @ANYRES32=0x6, @ANYBLOB="120012000c0001007665746800000000180002000a00010002000000", @ANYRES32=0x0, @ANYBLOB="b4dc4f73ba213795"], 0x50}}, 0x0) 21:37:27 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 615.553573][T17278] misc userio: No port type given on /dev/userio 21:37:27 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3) ftruncate(r1, 0x1000000) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000000c0)={0x0, @output={0x1000, 0x1, {0x35, 0x10000}, 0x101, 0x8}}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0xc000) sendfile(r0, r1, 0x0, 0xeefffdea) close(r0) 21:37:27 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:27 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r2, 0x4b34, 0x3f) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x2, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x5, 0xffffffffffffffff}, 0x974c, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7ff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x3b, &(0x7f00000000c0), 0x1000000000000322, 0x0, 0xffffffffffffffc3}, 0x0) write$rfkill(r0, &(0x7f0000000180)={0x1, 0x9, 0x1}, 0x8) ptrace$cont(0x1f, 0x0, 0x5, 0x6) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) 21:37:28 executing program 0: msgget$private(0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'irlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001940)=0x14, 0x800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001c00)={0xffffffffffffffff, 0xc0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=0x9, 0x0, 0x0, 0x0, &(0x7f0000001a40)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000001a80)={0x3, 0x5, 0x67dd7763, 0x2}, &(0x7f0000001ac0)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=0x401}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68a68b05b47dc0b04488d35a9e0a6febd6a9c5e16a7c5ac8f2eafa95b9f7ab4e778ae3d2872200ed1b135ee5fa8c9122b8cd981b", 0xe4, 0x4000, &(0x7f0000000400)={0x11, 0x8, r10, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/sequencer2\x00', 0x101000, 0x0) r12 = dup(0xffffffffffffffff) r13 = open(&(0x7f0000000200)='./bus\x00', 0x2000, 0x10) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r13, 0x80605414, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r14 = creat(&(0x7f0000001f00)='./bus\x00', 0x100) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68a68b05b47dc0b04488d35a9e0a6febd6a9c5e16a7c5ac8f2eafa95b9f7ab4e778ae3d2872200ed1b135ee5fa8c9122b8cd981b", 0xe4, 0x4000, &(0x7f0000000400)={0x11, 0x8, 0x0, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) pipe2(&(0x7f0000001fc0)={0xffffffffffffffff}, 0x40800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) r18 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x8302, 0x0) r19 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f0000000100)={r20, 0x1, 0x6, @remote}, 0x10) r21 = socket(0x10, 0x80002, 0x0) connect$netlink(r21, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r21, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f0000000200)={r22, 0x1, 0x6, @dev}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newlink={0x2b8, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8, 0x13, r4}, @IFLA_XDP={0x290, 0x2b, [@IFLA_XDP_FD={0x7c, 0x1, {0x1a, 0x10, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xbd}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7ff}, @map={0x18, 0x0, 0x1, 0x0, r11}, @initr0={0x18, 0x0, 0x0, 0x0, 0x990, 0x0, 0x0, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x20}, @alu={0x4, 0x1, 0x9, 0x3, 0x7, 0x20}, @map={0x18, 0xa, 0x1, 0x0, r18}, @call={0x85, 0x0, 0x0, 0x3f}, @alu={0x4, 0x0, 0x0, 0x6, 0x5, 0x50, 0x3}]}, &(0x7f0000000540)='syzkaller\x00', 0xe9a0, 0x8d, &(0x7f0000000580)=""/141, 0x41000, 0x8, [], r22, 0x2, r24, 0x8, &(0x7f0000000640)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x4, 0x40, 0x3bde}, 0x10, r7}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xb}, @IFLA_XDP_FD={0x7c, 0x1, {0xe, 0x5, &(0x7f0000001780)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffe01}, @exit, @map_val={0x18, 0x8, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x3ff}], &(0x7f00000017c0)='GPL\x00', 0x6, 0x4d, &(0x7f0000001800)=""/77, 0x41000, 0x0, [], r6, 0x14, r1, 0x8, &(0x7f0000001980)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000019c0)={0x2, 0x5, 0x80000000, 0x80}, 0x10, r7, r9}}, @IFLA_XDP_FD={0x7c, 0x1, {0x6, 0x2, &(0x7f0000001c40)=@raw=[@call={0x85, 0x0, 0x0, 0x29}, @jmp={0x5, 0x1, 0x7, 0x0, 0x9, 0x1, 0x1}], &(0x7f0000001c80)='GPL\x00', 0x1000, 0x26, &(0x7f0000001cc0)=""/38, 0x41000, 0x2, [], r10, 0xf, r1, 0x8, &(0x7f0000001d00)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001d40)={0x4, 0x0, 0x200, 0x4}, 0x10}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xfcb14485839f0ed0}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}, @IFLA_XDP_FD={0x7c, 0x1, {0xe, 0xa, &(0x7f0000001dc0)=@raw=[@generic={0x0, 0x3, 0x8, 0x101, 0x7f}, @call={0x85, 0x0, 0x0, 0x4b}, @call={0x85, 0x0, 0x0, 0x17}, @map={0x18, 0xa, 0x1, 0x0, r1}, @map_val={0x18, 0x9, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x7fff}, @alu={0x7, 0x1, 0x7, 0x8, 0x8, 0x20}, @jmp={0x5, 0x0, 0x9, 0x8, 0x8, 0xc}, @alu={0x7, 0x1, 0x2, 0x1, 0x2, 0x4, 0x4}], &(0x7f0000001e40)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x40f00, 0x1, [], r10, 0xa, r12, 0x8, &(0x7f0000001e80)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000001ec0)={0x5, 0x1, 0x8000, 0x550}, 0x10, 0xffffffffffffffff, r14}}, @IFLA_XDP_FD={0x7c, 0x1, {0x15, 0x4, &(0x7f0000001f40)=@raw=[@map={0x18, 0xd52f954a6b8059c6, 0x1, 0x0, r9}, @jmp={0x5, 0x1, 0xd6fcf5fa7048cf7b, 0xb, 0x3, 0x6, 0xffffffffffffffff}, @ldst={0x0, 0x1, 0x3, 0x9, 0x5, 0x40, 0x7474c4f1a4a1595d}], &(0x7f0000001f80)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000002400)=""/4096, 0x41000, 0xe, [], 0x0, 0x4, r15, 0x8, &(0x7f0000002000)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000002040)={0x1, 0x1, 0xffff, 0x4}, 0x10, 0x0, r17}}]}]}, 0x2b8}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000080)=""/211, 0xd3, r7}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="b40500000000000061a6240000000000a60000000000009500000048cbdddd2aec56d1deb885c2950000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8000, 0x2}, 0x10, r25}, 0x78) 21:37:28 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) [ 616.046170][T17288] misc userio: No port type given on /dev/userio 21:37:28 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000740)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000080)={0x1, 0x5, 0x4, 0x44082000, 0x0, {0x77359400}, {0x5, 0x8, 0x5, 0xfb, 0x91, 0xae, "f1676567"}, 0x200, 0xcb03b8ad3226de3, @userptr=0x20, 0x2, 0x0, r7}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000100)={0x2, 0x9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:37:28 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000080)="0e865082da9c0493b2f7593e0dcb93bcfaa6c61e2b14afab194900a7b2bd2668ba3749572aa978bc2f852add364ea64136fe8a4bf371b909bd5e0c4b2504c638e6dc711ec35a79cce41eeba1748ecc1a0e1f43cd4ae49af0ad0149a5e89610ac2d4b1ca838ff3507034c9bc5e29bb18cc621aa27dee402db35e45537613a3b77ab2cc41dbf54ff4dfe05da8d1591b6c3a3713ac926ee41a2b0cea387f8f4be428662a8fb7783c67f056bf1b2fce8c64f04b950a5a301c2f1f532e22902474ba0", 0xc0}], 0x2}, 0x0) 21:37:28 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r2 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x800000000000401) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x1) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0a0000cbf3a4fcf4c6ed24d790b3bc00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r8}, 0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000240)={r8, 0x4}, 0x8) r9 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_GET_SUPPORTED_CPUID(r9, 0xc008ae05, &(0x7f0000000140)=""/238) [ 616.312346][ C0] net_ratelimit: 24 callbacks suppressed [ 616.312370][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 616.324483][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 616.396535][T17303] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 616.438745][T17303] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 616.495935][T17312] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:37:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000000010000108000000000000002200000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001a000000000008001b0000000000"], 0x30}, 0x1, 0x400000000000000}, 0x0) 21:37:28 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:28 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x200, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ptrace$getsig(0x4202, r5, 0xf80e, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 21:37:28 executing program 1: mknod(&(0x7f00000005c0)='./bus\x00', 0x800b, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x8d20c0, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 616.892125][T17318] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 617.022168][T17318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 617.036025][T17318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 617.503210][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 617.509393][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 617.572593][T17336] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 617.591031][T17336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 617.599056][T17336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:37:29 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 617.762218][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 617.768535][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:37:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYRES16, @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x800) r2 = socket(0xa, 0xa, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) [ 617.832498][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 617.838901][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 617.912295][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 617.918717][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 621.672348][ C1] net_ratelimit: 16 callbacks suppressed [ 621.672373][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 621.684631][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 621.912057][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 621.918056][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 621.992620][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 621.998949][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 622.072209][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 622.078389][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 622.084936][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 622.091081][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 622.250135][T17358] device lo entered promiscuous mode [ 622.265727][T17289] device lo left promiscuous mode 21:37:35 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:35 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2000001, 0x202300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x8, 0x1, r0}}}}]}, 0x38}}, 0x0) 21:37:35 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x2) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:37:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x6f, @multicast1, 0x0, 0x0, 'wrr\x00', 0x2, 0x2, 0x1173}, 0x265) 21:37:35 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$dupfd(r0, 0x0, r2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 21:37:35 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, 0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e1d, @multicast2}}}, 0xfeef) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x4, {0xa, 0x4e20, 0x8, @remote, 0x81}, r1}}, 0x38) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) bind(r2, &(0x7f0000000280)=@pppoe={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'vxcan1\x00'}}, 0x80) 21:37:35 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:35 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:35 executing program 5: faccessat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001800)='clear_refs\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x10) ioctl$int_in(0xffffffffffffffff, 0x800000c0045003, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x40, @local, 0x1}}, 0x1ff}, &(0x7f0000000100)=0xffffffffffffff27) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x201, 0x0, 0x8, 0x0, 0x8, 0x5, 0x1, 0x7c, r2}, &(0x7f0000000180)=0x20) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000280)={0x7, 0x8, 0x7000000, 0x1, 0x3}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) utimensat(r3, 0x0, &(0x7f00000000c0)={{0x77359400}}, 0x0) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000240)) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x6}, 0x10000, 0x0, 0x0, 0x0, 0x800000000000400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000200)=0x4) 21:37:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0xfffffffffffffffd) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCXONC(r3, 0x540a, 0x23) ioctl$TCXONC(r1, 0x540a, 0x1) 21:37:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000000)=0x6) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 623.698630][T17404] IPVS: ftp: loaded support on port[0] = 21 21:37:35 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r3, 0x0, 0xffffffffffffff5a, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x4, @loopback}, 0xffffffffffffffb5) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ftruncate(r4, 0x80003) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r4, &(0x7f00000000c0), 0x8000fffffffe) 21:37:35 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4b72bcee693ae065, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB=' ', @ANYRES32=0x0], 0x2}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xc62f, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000100)='ro\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffffc6, &(0x7f0000000040)) [ 623.978453][T17422] misc userio: No port type given on /dev/userio 21:37:36 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\xef\xff\xff\xff', 0x100, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 624.068873][T17428] misc userio: No port type given on /dev/userio 21:37:36 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40080, 0x0) r2 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x1, @remote, 0x2000000}, @in={0x2, 0x4e24, @empty}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={r3, 0x93df, 0x6, [0x6, 0x3, 0x5, 0xc02, 0x8, 0x1]}, &(0x7f0000000280)=0x14) r4 = socket(0x100000000000011, 0x3, 0xff) bind(r4, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x88001) sendfile(r0, r5, 0x0, 0x800000000024) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)=0x81) [ 624.255892][T17404] IPVS: ftp: loaded support on port[0] = 21 [ 624.305429][T17442] rds_bind: 1 callbacks suppressed [ 624.305471][T17442] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 624.476121][T17444] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 624.642191][T14974] tipc: TX() has been purged, node left! [ 625.772101][T14974] tipc: TX() has been purged, node left! [ 626.712280][ C0] net_ratelimit: 24 callbacks suppressed [ 626.712295][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 626.724347][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 627.912306][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 627.918533][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 628.152166][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 628.158211][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 628.232467][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 628.238608][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 628.312102][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 628.318119][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:37:42 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x81, 0x1f, 0x7f, 0x7}]}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000440)={0x18, 0x0, 0x0, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_SUPPORTED_CPUID(r6, 0xc008ae05, &(0x7f0000000480)=""/4096) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x11000080}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x1ac, r7, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x774}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MEDIA={0xd4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7275}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x73}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x77}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc40e}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff80000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x29e05ef9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x8000}, 0x810) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r8, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:42 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405007f00000000000000400000000034050000040000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ce}, 0x48) r0 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x3dcd5715, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000240)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000000c0)=""/203, &(0x7f00000001c0)=0xcb) 21:37:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@isdn={0x22, 0xc}, {&(0x7f00000001c0)=""/142, 0x8e}, 0x0}, 0xa0) r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000100), 0x4f9) shutdown(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000640)={{0x32, @rand_addr=0x3, 0x0, 0x4, 'dh\x00', 0x1, 0x28, 0x1a}, {@loopback, 0x4e23, 0x2, 0x7, 0x2, 0x6}}, 0x44) write$tun(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0201b7850200030006004c1d0098006441bf02329078ac1414aae000000200890707ac1414bb44116ce97f868a1fffb1c360eb97be4e468641000080000710da1d60dc3c8a410337c9bf90ad59000b2002e24846fed1460c020b847b476392b1ee3b190505dbdf1b07101cdbcabcbad94f0157729e3af9c000000c009078080500004780000000660f4d01890004ac1414aa000000009406000000010000ec282481"], 0xa2) socket$inet(0x2, 0x4000000805, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x174, 0x6, 0x9, 0x200, 0x70bd2a, 0x25dfdbff, {0x2, 0x0, 0x4}, [@typed={0x10, 0x92, @str='/dev/zero\x00'}, @typed={0xf0, 0x42, @binary="2472c331ff5c7360a8834d3f13ae897ca0163df2cc2b95d9732ecbee972f274168108c9f4af2c03f69b00b6d2716f434fb0ca9294eff9409288792d6c0a7211d86b249a91e63f4c238ec58be3d7d644aa93f8fb6db6baa01064f7570a7e6a4ff74cb443850a19b4bb36ea50d93e36af91304cd926f18b8c543d612b95baed4e7a0edd2e801ffc26270bf7e9134c8286621050c29bc9b7e4cb3d64666481c04ea6c2476e8afd8bab7ef9d6fe5f0554bb05e9f7964f04788046bf72a822e4e72724b9b77606a248bb1f18f08a9e52b5bb3a9305dd832e23c687c367a557a0420817f81abf7f016b7635b0a21"}, @generic="269dde6e5010bec5d27db48fdc82bf4ffe90653a4db844e71e330c631a2081b8ef397949dd5ce554d94920b96cdf977aa2f787894fad95dd1828fc1be4e99fc669b2bf1b04e5258cf9a3926f2ea37deb6541501646fe60bae8148fb3a7918783"]}, 0x174}, 0x1, 0x0, 0x0, 0x408c050}, 0x4000000) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000010000000008000a00", @ANYRES32=0x6, @ANYBLOB="120012000c0001007665746800000000180002000a00010002000000", @ANYRES32=0x0, @ANYBLOB="b4dc4f73ba213795"], 0x50}}, 0x0) 21:37:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3, 0x40000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x3, 0xa, 0x4, 0x1000, 0x5, {0x77359400}, {0x4, 0x1, 0x8, 0xbf, 0x3, 0xff, "027c00b1"}, 0x3, 0x2, @fd=r3, 0x4894}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000010005f00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) 21:37:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'ip6gre0\x00', 0x400}) dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) fcntl$setsig(r4, 0xa, 0x11) 21:37:43 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 630.899441][T17463] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 630.920369][T17458] misc userio: No port type given on /dev/userio 21:37:43 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000940)='user\x00', &(0x7f00000000c0)={'\xff\xff\xff', 0x1}, &(0x7f0000000040)="fc", 0x1, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000100)='big_key\x00', &(0x7f0000000180)='/dev/userio\x00') ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0xff, {0x0, 0x2710}, {0x4, 0xc, 0x3f, 0x20, 0x3, 0x3c, "8ad849d7"}, 0x49d4, 0x3, @planes=&(0x7f00000001c0)={0x5, 0x101, @mem_offset=0x8000, 0x10001}, 0xe97b, 0x0, 0xffffffffffffffff}) fstatfs(r3, &(0x7f0000000280)=""/20) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x4001, 0x0) ioctl$IMHOLD_L1(r4, 0x80044948, &(0x7f0000000380)=0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETSNDBUF(r6, 0x400454d4, &(0x7f00000002c0)=0x1) [ 631.041603][T17463] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 631.052155][T17463] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 21:37:43 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x2c0, 0x158, 0x158, 0x158, 0x158, 0x158, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x158, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}, {[{0x100000000000}, {0xfffffffffffffffe}]}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x0, 0x2, 0xfffffffe}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local, 0x7ff, 0xb, [0x18, 0x10, 0x135, 0x3a, 0x38, 0x1b, 0x3b, 0xe, 0x3d, 0x24, 0x29, 0x34, 0x22, 0x16, 0x2c, 0x3d], 0x0, 0xbc, 0x1}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x1df, 0x5}, {0x4, 0x40, 0x3f}, {0x6, 0x5, 0x20}, 0x8001, 0x101}}}], {{[], 0x0, 0x70, 0x5a}, {0x28, '\x00', 0x4}}}}, 0x3a2) [ 631.118155][T17473] cgroup: fork rejected by pids controller in /syz3 [ 631.135557][T17473] misc userio: No port type given on /dev/userio 21:37:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e23, @empty}}, 0x0, 0x0, 0x1b, 0x0, "7dc9962f765b37e9587be1bff4b8dd93f80e96a64f0486dfd60f6beee75d7cb8fde690733c0b5693ea66e49593037991bf2236a5342a6318c12e6e07640c61d9d6833c1d504807efee45a880667e7cf3"}, 0xd8) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0xf, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x5, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) [ 631.191564][T17476] misc userio: No port type given on /dev/userio 21:37:43 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 631.382496][T17487] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 631.496816][T17506] misc userio: No port type given on /dev/userio [ 631.499197][T17468] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:37:43 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 631.708778][T17567] misc userio: No port type given on /dev/userio 21:37:43 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000400)=0x8001, 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000003800)=""/4100, 0xffffff5f}], 0x3, 0x0, 0x17b, 0x3e8}, 0x120) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 21:37:43 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000540)="e9d706c9", 0xfffffffffffffffe}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fcntl$setlease(r1, 0x400, 0x3) 21:37:43 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:43 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x5) write$FUSE_OPEN(r2, &(0x7f0000000040)={0x20, 0x0, 0x4, {0x0, 0x2}}, 0x20) ioctl$sock_ifreq(r3, 0x89fc, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) [ 632.051709][T17615] misc userio: No port type given on /dev/userio [ 632.072424][ C1] net_ratelimit: 16 callbacks suppressed [ 632.072449][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 632.084808][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 632.312425][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 632.318869][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 632.392252][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 632.398352][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 632.472310][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 632.478530][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 632.484983][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 632.491142][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:37:47 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x78}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000040)) 21:37:47 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r2 = dup3(r0, r1, 0xc0000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r2, 0xa, 0x1, 0x1}, 0x20) 21:37:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000240)="0f01d148b845000000000000000f23d80f21f835400000e00f23f867f78e0000008097b9127666baf80cb842fd4286ef66bafc0c66b80f0066ef440f20c03506000000440f22c0f0116601de2fb9800000c00f3235000800000f300f01c2c461eb583a", 0x63}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="ac9d3d60bf168619fa2ae9485692e4", 0xf}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r4, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x3, 0x10, 0x5b4, 0x5}, &(0x7f0000000300)=0x7fffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x6a23}}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:37:47 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x300000, 0x0) read$FUSE(r0, &(0x7f0000000340), 0x1000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="940000001000050700"/20, @ANYRES32, @ANYBLOB="00000000000000007400120008000100736974006800020014000300fe8000000000000000000000000000aa080009002900000008001000ff07000008000400a200000008000200", @ANYRES32=0x0, @ANYBLOB="080008001e000000080011004e220000080001004e2100000800100016fb0000080011004e2200000800100007000000"], 0x94}}, 0x0) 21:37:47 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCGETX(r1, 0x5432, &(0x7f0000001780)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x3c1}, 0x68) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 635.975150][T17630] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 635.983754][T17630] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 635.992213][T17630] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 636.000641][T17630] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 636.005762][T17636] misc userio: No port type given on /dev/userio [ 636.008935][T17630] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 636.023495][T17630] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 636.031893][T17630] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 636.040121][T17630] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 636.048522][T17630] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:37:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0xd0040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000006800130800000000a9030000020000000400000008000500000000000001f36b674425f4547ac37304795bd3afc6afb407dcb7d4380144abbbd96a81b4bc9481b4358416561951062c01f394e5b4b57400000800000000000000cebe74f46a45c8c10ed9abb13edfa687bdd02808a2605d1b73d76ea549e2012287087c9a8c01ec20b742f7000000000008eb76dc99133f08000000232b013034197c9ff810d6f56c338fe8f6f900f8a14c6fd77505d76a2b096b4570a56849e0f36edfa1fd1f27d5f0140eec7eda340138c4fa9695995f6fc2f30f727c67163d51ffe12a0211ccd0fa09d993b966bdba9a", @ANYRES32=r3], 0x2}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 21:37:48 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y1uoG\x18\xd4\xc8*R6\x84\xfb\xfbU0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000340)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r11, r6}}, 0x18) [ 636.339880][T17751] misc userio: No port type given on /dev/userio 21:37:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x35, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="8500000007000000d4000000400000009500000000000000920fb7440949feb1c01f74130d893229c5a3fc05f96d06ab9fb1f0e056e8be5e0e32ac00d7a48b31ab025b90a0497863312283ea58400f8c5a7515f2c54382b95ee833adf9d9377012338f4a71df96f1547cfa9b285dd2000000000004"], &(0x7f0000000040)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:37:48 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x280000) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x8, 0x8) 21:37:48 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 636.563264][T17767] misc userio: No port type given on /dev/userio [ 636.637026][T17773] misc userio: No port type given on /dev/userio [ 637.112468][ C0] net_ratelimit: 24 callbacks suppressed [ 637.112492][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 637.124689][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 638.312469][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 638.318792][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 638.552176][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 638.558192][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 638.632450][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 638.639336][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 638.712233][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 638.718816][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 642.472218][ C1] net_ratelimit: 16 callbacks suppressed [ 642.472238][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 642.484256][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 642.712252][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 642.718289][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 642.792304][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 642.798728][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 642.882412][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 642.888694][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 642.895120][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 642.901139][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:37:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='H\x00'/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000800010067726500b5fe020008000700e000750083fe0600e00000010800030000000000"], 0x48}}, 0x0) 21:37:55 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:55 executing program 4: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xc, &(0x7f0000000000), 0x20a154cc) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:37:55 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000011c0)='\x00\x00\x00\r\x9cc\xef\xa1\x009\xf8\xd5\xe2\x84\ry\x82r(\x1d[\x81\xbf\xf1\xfb\xab\xcdq@\x10\x00\x00') fchdir(r1) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000015c0)='.\x00', 0x1) getdents64(r1, 0x0, 0x0) r3 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) r4 = inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x70000002) inotify_rm_watch(0xffffffffffffffff, r4) getdents(r1, &(0x7f0000001380)=""/31, 0x1f) 21:37:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xe) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000130700000000000000000000000096f19c4324718310faa77c362992b72a22fdca4b00a3cf8e5256e1e12203475361412f06909b4c181fdce490c42274e24775bc42b065c00132a471260c519b17a6f00997e863a959f7e6123ba2b0fccc0368df3f4ab3aa8c4476f0fc0cc0e562be0d00b7b65e387e4622742632a1bc475681164582dc9dfe62619d26697f1b57", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000e3ff22c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9791fa6000000000000", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) socket$isdn_base(0x22, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 21:37:55 executing program 2: clone(0x10000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 643.399462][T17885] misc userio: No port type given on /dev/userio [ 643.433030][T17891] misc userio: No port type given on /dev/userio 21:37:55 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:37:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x400, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f00000000c0)={0x8, 0x7, 0x7ff, 0x0, 0x15, 0x1e5}) readahead(r0, 0x80000000, 0x0) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001800210000000000000000001c140000fe00cbe159000000"], 0x1c}}, 0x0) 21:37:55 executing program 5: getegid() lstat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000300)) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x5000) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x9, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000400)={r4, 0x1}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000004c0)={r5, 0x8}, 0x8) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x10, &(0x7f0000000280), 0x4) clock_gettime(0x4, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0x8) syz_open_dev$mice(0x0, 0x0, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000000), 0x4) r8 = socket$inet(0x2, 0x4000000805, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) r10 = dup3(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r10, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000480)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x9, &(0x7f000059aff8)={r11}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000180)={r11, @in6={{0xa, 0x0, 0x7fffffff, @rand_addr="eeb0f4f598b2197eae64bde4b3dccd3a", 0x9}}, 0x9, 0xfb}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={r12, 0x9105, 0x7f, 0x6, 0x36, 0x1}, &(0x7f0000000380)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='\xbf\x13\xc9\x1d\xc3\x02\xde\xd1.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000000)='bond_slave_0\x00'}) unshare(0x60020000) 21:37:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x1f, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x6, @local, 0x15}, r6}}, 0x18) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000066, 0x0) [ 643.664958][T17944] misc userio: No port type given on /dev/userio [ 643.967360][T17984] IPVS: ftp: loaded support on port[0] = 21 21:37:56 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xa9dd) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000000)) 21:37:56 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 644.237784][T18019] misc userio: No port type given on /dev/userio [ 644.270029][T18022] misc userio: No port type given on /dev/userio [ 644.669492][T18132] IPVS: ftp: loaded support on port[0] = 21 [ 644.952108][T11950] tipc: TX() has been purged, node left! [ 646.152102][T11950] tipc: TX() has been purged, node left! [ 647.512546][ C0] net_ratelimit: 24 callbacks suppressed [ 647.512571][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 647.524642][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 648.722484][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 648.728989][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 648.952260][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 648.958662][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 649.032421][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 649.038673][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 649.112300][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 649.118314][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:38:01 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:38:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e22, @dev}, 0x10) r1 = socket$inet(0x2, 0x2, 0x7) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e24, 0x32, @empty, 0x9}}}, &(0x7f0000000080)=0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00009abffc)=0x5, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e22}, 0x10) 21:38:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f00000000c0)={0x0, 0x1, 0x16, 0xb, 0x1d7, &(0x7f00000003c0)="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"}) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2e2f668c2ca48ff8119810d14dd6244f2cc84d4a9dfe"], &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x7080, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 21:38:01 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x80, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x3e5) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:38:01 executing program 5: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x9ff, 0x8, 0x7, 0x3}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x4c, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x1}, @TIPC_NLA_NET_ID={0x42}, @TIPC_NLA_NET_ADDR={0xffffff6d, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0xffffffffffffff81}]}]}, 0x4c}}, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x208000) 21:38:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ac00000010001fff00"/20, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESOCT=0x0, @ANYRES64=r3, @ANYRES64=r0, @ANYRESOCT, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYRES16=r0, @ANYRESOCT=r2, @ANYRESDEC=0x0], @ANYPTR64=&(0x7f00000000c0)=ANY=[]], @ANYRES32=r1], 0x3}}, 0x40000) [ 649.770877][T18142] misc userio: No port type given on /dev/userio [ 649.808368][T18169] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:38:02 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 649.909964][T18169] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 21:38:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') writev(r2, &(0x7f0000000040), 0x0) 21:38:02 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = dup(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7fff, @loopback, 0x6}, {0xa, 0x4e20, 0xc1, @mcast1}, r3, 0x51d}}, 0x48) read(r1, &(0x7f0000000780)=""/4096, 0x8539) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x406080, 0x0) ioctl$BLKSECTGET(r7, 0x1267, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xffffffff) umount2(&(0x7f0000000040)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:38:02 executing program 2: init_module(&(0x7f0000000000)='/dev/userio\x00', 0xc, &(0x7f00000001c0)='n\xdb\xf9\x98\x99\x97\xd1\a\xc7L7\xb8\xffG\b\x01I\x9c\x99\x8d\xbe\xf1\xe6fy\x8a\t\xb2\xaf\x7f\x81\x19\xf9\x92\x16$\xc3\x15\x8cQ\xb9\xc7\xcfn\r\x1f\x8a\xf0n\xb8\xb2\x1c\xf0\x1a\x9e\xdb^\xaeu\x03x\xbaYS\xf9\xf4\xa7\x81\xbb{\xfb\x04\xf3\xe3\x01\xc6q\x17\xd3\x8b\x05\x18\"J2\xeb\x1e\xc3%n/\xea\xaf]\xf1\xd6\x1c=\xf215lw\x1f\xb6\xac\x05\xf8\xa2\xdb\xede\xc2c\xd02!\x15@\x87\xc6\xb6>\x17\xa8\x8ce)\x95\xadW\xe3\xc2\x8f\x1c\xb6\xe5%)k{\xc3\xd4F5z\x0f\x19\x98\xbe\xfc@E\x83\xd33p\xdb\xf7\x1d\xffFy\xfc\xdf\xb6\x01\xa1_\xa7X\xfdE=\xab\b\x95\x90\x9fd\xac\xa8\x16\x97\xc0\xb4J\x15\xf2Z\x06a\x9b\x04Q\x1f\x04\xb1\x8cD\xf0,2\xd0\xd0\x17\xc9\xc5\xf0\xad\xf8P7\x93b1\xcf\b\x9c\xad?4\xf2Hf') setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e24, @multicast1}], 0x10) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000340)=0x3) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f00000002c0)=""/109) 21:38:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x129202, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x406840) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0x0, 0x9]) r2 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000140)={0x7, 0xbe4a, 0x8001, 0x5, 0x4, 0x6}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00\x00\xec\xff\xff\xff\x00\x00\t\xf2\x00', 0xd412}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) sendmsg$nl_route(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20100808}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getlink={0x20, 0x12, 0x400, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x8100, 0x20001}}, 0x20}, 0x1, 0x0, 0x0, 0x640048d4}, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ioctl$int_in(r5, 0x5421, &(0x7f0000000100)=0x1a72) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000180)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r3, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x2, @local, 0x8}, 0x1c) io_setup(0x101, &(0x7f00000001c0)=0x0) io_submit(r8, 0x0, 0x0) io_submit(r8, 0x1, &(0x7f00000001c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, r1}]) [ 650.365134][T18304] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 650.366783][T18306] misc userio: No port type given on /dev/userio [ 650.400752][T18306] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 650.425262][T18304] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:38:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_UNBLANKSCREEN(r4, 0x541c, &(0x7f0000000040)) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000000)={0x926a, 0x0, 0x3026, 0x8, 0x0, {0x4, 0x7}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r5, 0x0) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x72, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000080)) 21:38:02 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:38:02 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffff3, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00\xb80x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000240)={r7, 0x43}, &(0x7f0000000280)=0x8) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) [ 650.656349][T18444] misc userio: No port type given on /dev/userio [ 650.824102][T18494] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:38:02 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:38:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000002140)={&(0x7f0000000f80)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, &(0x7f0000000140)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYRES64=r0], 0x1}}, 0x0) r2 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) fdatasync(r3) getsockname$netlink(r2, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x40000, 0x0) sendmmsg$alg(r5, &(0x7f00000063c0)=[{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)="9e2df1040cdb88ee194c798f646c0fffc40273e9c411bb3f46d4263ffae4997248600c0cdf058870a87efb569ad5e61edbc9f769ba1bff098fdc624d1da99a398e7c0f9da1ea446c9ba9aadb2f26b48ae050cb6d4aa28e44f5d7b86ff3b5594271a26585f0f4ef94e601ae61dd15a9ea17927608fa429540d79bc61e52d3792004e078e2d4269200a55e9dbc402d0d70f9919bfbce924b", 0x97}, {&(0x7f0000000280)="0a28abb00949417b9b386f6578aef49d2fb64b8004647ecd02b0f30e91bf62df0019d5554de7a195ac2c9a675e2196d8e1cee58ad51e15c3edda7aeb5046f1a8507ad52a7b711b3cfca1d4bdb7956b09cb6c6816ed31367f7be1776fc6949003d79bb4cde9f40e0d9d1611d663", 0x6d}, {&(0x7f0000000440)="b43903a160bbfb3020a8cf3dda40dc6876d06feae2485b493df71c53cf7b4d93922c6ecde5616ba1c5df7b0ff707ab2a5da894a69f941558a99e00953ff2b8daf11f6a20196720caaf28e9a7a4456c5f41e2979913b2189fa637", 0x5a}, {&(0x7f00000004c0)="245888022a9f886822c595f0e7265ec15958e00bc69f7d00abe1ca820fde3b8a80a24b19c1c7702a5be7269dd6eb07cc97e59e51f5cee531863581cb", 0x3c}, {&(0x7f0000000500)="9ac065fd5fd1a2c955d72f630246785c56da4d74ce99db9ab3bf117df6c0f706847756cf61f609529ce737915234e9905cdb599f88f86eca88ef22bc", 0x3c}, {&(0x7f0000000540)="a5c162a990ddcb1f129cabdd92b288bcdf52bf4ae49ba654afdcc470bafb896c56cd69e2509be3ad8e42e5447c7c2f326c9b89e060bc89b678da43c6adb681cbd141fa085f4f3b06d35108051d6eef4e5ad5a15fb1d926c49a6b17576337058d0bba37f30e0cad24a14f9849dd160cee9d58b731845257f0a3b8b89412cebc037296be91e6efa64fa798d7b58b896b49136882f97ec8fd0e38fab182d1a2d0edaecf6ad75437a69c869bdc74d8333c2add451a5c0498376a62a9b8d7f7c43fc02f746740907a811b836f12d701ef169d3a8090", 0xd3}, {&(0x7f0000000640)="5386fc0bc77994e8f23a67f13cdbfbd5acaf8485ca518885f1028c475b121cedb3ca8372a0c8af74265a7b90023af75cc8257c3b8181beb8e9521e2eced0b4b8897c285bdd2779ca21ed348d475d7a9ae72658135b91736bee97fe153048e26a7039fb76e47bf1a81697918d", 0x6c}], 0x7, &(0x7f0000000740)=[@iv={0x28, 0x117, 0x2, 0x13, "8b97ef06b388316d1b1733a358d9256681446d"}, @iv={0xd8, 0x117, 0x2, 0xbe, "43ac06ef40aa2b1d423cb2cba197d344af75549f4a3acaa9c17b0e955da5e6f328e251c8ea11e5bd56f8515fb4e9b5ba9df9deb3732608b65e9031eff321f382a5be198fb6168caa36caf39a655248b11ddfe4b67a9535fccb4c3b1ab1341d7734d169d0fdf44e24035884c9ca828720aee66475e1c78273121a2e3687b17d38473fd95fd9189a480bdbee1ed15d6a7c0f51fcc1491de7c17529b0306794d398642c8d0ce9a72cdeb523f4de5ac766865f2e271376a18bec2bad57037003"}, @iv={0x78, 0x117, 0x2, 0x64, "25eddf93cb2f855b52d2008b4129bf437e440fdabc2c137582d91825d8883362f41c766cffa9d973c2d6e3ad76ce2691a6f46de7d2eaba9e6c9c7bbaac22745bd62e7ec1c38123f937022d22fff68b7b23ffc63a2446d172f118773c5b925cb10543bd81"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xf0, 0x117, 0x2, 0xda, "a94bce6e74cfd3942661a036866e3bd9bbd27644bd31e23af5118fe2d10094baee68efb26fd1360bf2c9894e3f29991ca988a2e3206d9cd3638e4b2965d22a20018247a614a7103d5ddd504323207d2307c7b628c2b9b306eb123be9825ba85c5857e1985744d59fa1a3ff3b69be2167999e558d5dfbc58ca43fc80fc24272a769ed3f634917ccacb6528ba5468fa28f54061b0d07ae1c69da71f263579ea67d77b138830b575e997a1f2a1cfaab6f81ead692d9c3fa07a469ae5e7936ee3b788889ed5da3f73577ab5deaf4810d36f7a7de2fb3e01aa71efc78"}, @assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x401}, @assoc={0x18, 0x117, 0x4, 0xe3}, @assoc={0x18, 0x117, 0x4, 0xfff}], 0x2f8, 0x404c005}, {0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000a40)="9bd9ead1a3a1866e7c13ac9baa3f764f7ff8d0d38ed7f0d5641a8631ee229dd7a2c50d39c393c8e4567432635e2f03fa794a81730cb69b1531e6409d9f6607c4261297ee3d02d3f0490f7e14b9f4a9a727de95e0a79bea5e72e50217634bdf3bf2e9541d1b4e749bfdce9b21da991676c1c2b6fde12b126f9cb81243bbcde0972f3e72398cab048356d6792d2735e4a31b57aa3aa331fd7f9611f9445efa762ff7e59b396ef76cb99fd2980702732a6f393c46c2a6c3fb251fb567a28097d68f3e12", 0xc2}, {&(0x7f0000000b40)="a820ad9833ca5a60381e18214931c931b35998c87efbd85d72221e217d5b0d97bdbe8b", 0x23}], 0x2, &(0x7f0000000bc0)=[@assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18, 0x117, 0x3, 0xc655d610ad66cb72}, @assoc={0x18, 0x117, 0x4, 0xaf}], 0x48, 0x44008000}, {0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000c40)="a5d2ad6c984e769aad08d9f9aaebf823074a802d238ab31d23ded49c60a7088b9144600055b46c72fb2d26c7", 0x37}, {&(0x7f0000000c80)="78db8fc3bf543b469b2e9fb8b7c066e03c55d9c7629772e99956d1047b379346b56a1e249fb2bc8e776d7a050dec1bd00b4c13f2e35f27eacc0b3e747f8296590ace0b4b0cff3be7da3cd0b656412d964b8d56d777aa5088339a17d2f7", 0x5d}, {&(0x7f0000000d00)="8f5f0558f460f603c8ffcfae024c0805186b65125f19b0ba4d438ce2c9b82ad8c53774b3b340d2097da1f88a13ad8967d731d1490001072fbb0c9d3e4b9a56b9073fa96195298b2eb7774cd8aa0b1917b089af11600de0713e35e1d1043374221799cbe8b2db0634843c7898d3c914c0accf6ebeaf09d7c7668dc033198efcfaa7d4c2deb9d8e4c3287ba28af9b5166f5a7a57af86730bdc79c093aa57d50e5e2b3cceafdc70d7b5d33597071098edbfe3e758a26f5bfe7bbceaae97898a4f3ed011baf34d9486948770f99712b5fb260f9ac192560310eb9171e7c48681f9d26b207efa3281fe8df19132500c6ebf982dfa181bc921b8", 0xf7}, {&(0x7f0000000e00)="63ae4b37e9c881aa003bda8f0d9b676f8c0127153b536b2a5dd4f3153b8f193fc19165002d341788081e25a2d57e9ae473cb540344d5dd498e4b2ce16708ee21bd50354d50ba6557c8e343445f02a6eb0382d984084e25c0de7cf99d2cfe5926b1881f6db2dd13d5a86478038e7847ce74f3b44d561c43c432ffb30d3b3e529c5d", 0x81}], 0x4, &(0x7f0000000f00)=[@assoc={0x39e}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbe}, @assoc={0x18, 0x117, 0x4, 0x1f}, @op={0x18, 0x117, 0x3, 0x1}], 0x78, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000006580)="1ad481dddcfb0b65df02785a1aeeb5e0b62e0e704683242d898400000000000000000000663d35bf8994e81530320f36f4c15524fdd4146fef0d1d30c4eb8051e51643c9908c433d69d842c0d05947831c4906ddf1eb5ae32aef7ede1d07d1905c2f2b63b42c40c546260fc9e9944cd3d899b8ea5be314efe0e8b1ae9dd9025e9e906493142f3df9f26e5058", 0x24}, {&(0x7f0000000fc0)="7e4fe7ee71891fb8f99a2acb3874bdbdd86f0568535e303a1a6fb218251e5a7263d34c79a6f239730839ba5cf1bd894ffc86afa4b2fc9344ce7e80d039802b7bec7d4c8da189d959f34deb5d4fa4e8959b4a68c84244bfd7139162e39c48bc2e3f8d93cd939cbdbefba3de7c97ad2b19d2dcefa1f5fd28d4b3d52872ca4879e808", 0x81}], 0x2, &(0x7f00000010c0)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x0, 0x117, 0x4, 0x9}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x7}], 0x1088, 0x8840}, {0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000002180)="83c1e690bd46a2a8535758f3e384158bb2e33318a919df33cc117af54be3b25a5a85cd07bc4eeba41876d4976e7277efc7fa9006787ac42ceb78e62810db63fec4b97154c6ad770d5f5a2031287786b60eedd04dcaedefd6f1c50c37e6beef460955e3196b15552f8373ff7f4d5bf33d690f41582a94bc73", 0x78}, {&(0x7f0000002200)="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", 0x1000}, {&(0x7f0000003200)="7343893191f1133be4dacb12c761a917daed161ad537d9b52d0b63080148792403057fe0c9e2679eb99a", 0xffffffffffffff2d}], 0x3, &(0x7f0000003280)=[@assoc={0x18, 0x117, 0x4, 0xd4}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x6}], 0x60, 0x1}, {0x0, 0x0, &(0x7f0000004880)=[{&(0x7f0000003300)="c96a30f35336262f89309e8ba96ae9ad7b541c094a21244b0d30e358dbb4e774661b54b2127579cb5c816957e2067848af03012421928d2309e159e96e559b0e755bd4cf5049d090d1de5a9cda6171523670d8056732d893f5c9306ec9166b05f79f77d1ddd0bdc923c70edeb929cfcf97419b049f6fd089f2441de51bd5abed8a04bb7ce22ffb268f0474e44657147fa8409583053f44250239bdc15f83008ec03731a4681f8e7e8e", 0xa9}, {&(0x7f00000033c0)="b247e9ef3de461cedd9be657ddb90fbb5989da5ecb69fe5b124474e44a672dafac5da8dcefc64d65a26c4eca2d8dad7b63ad39fcb55fe8260cf6905acfbac2e320c45e53e1175d160d5cb3264fe1642b920348d2", 0x54}, {&(0x7f0000003440)="c69e68a1b781a3b3b8e87e6728", 0xd}, {&(0x7f0000003480)="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", 0x1000}, {&(0x7f0000004480)="a36fa445f7fbbd1612570d5b6eddb734d07ee854dc1e4eaecc46559d5a6f3a5dfd38b47a59e826f2ebe1c136efc7de14d6c0eaabb8b814cdd167dc780a7aec2cb229be9ffc9cf15f97dd8a545d1d82eb39e995054132b744ea42252b751857e2b42033247e906ad03e1994a60f4f78fef78500336dc51c2ee7ed8a589cc6b8cc19bf1f30206ddcfaa0282435e76c34bd1882b64004ea6750719a89fdda74fd6e12a493cf5285b56e49f82a3d0e80c87b4ffd95a2888b21206b5394a4971fc56f586a40e1b97b31a322f88c0e32c295abbbb5222db045a695b20a99a4e4408620f52986840a", 0x96}, {&(0x7f0000004580)="de156ca504ae59f71b3be8bd946ed63e45f53f66f1eb90a30f5ba359624419afd04d297e66a0ae1aa0c28ae13edc10fd52a4b41b8be4c8c60930a4a4ff960ebcd0fc510c7f68a5510df1cffb17e349d97fac6cb45d3f33d6b417ce0bc6109432810a80a5245a2dbaa97d9961ab2ee9e7712d4629cbc5274bd911a1c0e8f65b1c35bda0f8df107cbaa458f6b88d727dafa17a0f4bf5cf64a1cb01b841dd5e0f5ba03defeb8b3fd1a24a0e4531fb72a8582424de8759cb7d30ffbf9b3c5b3a31ddb4bde5b74283119124241a6bf8215e856fa1e4558589e45ef087ac3f58fb7d50338e1276ce2628b6", 0xe8}, {&(0x7f0000004680)="2ffa7220d2676fbbcbb2c4c05814d891252fe88e3d8329cad0dc518236dadf5ae2eecb0a5d2d6511a651ff8a2fd305c987816aded30ce4ed83f3beb2e31d1d1009348d829178c43c1e07d3bbc49b2c8cebb56c3bdc0b0f69f59207866b130515a72a792b197161a457bd004185866047890bb450f9a2e9cfa70276c211091a99fd485afdbc", 0x85}, {&(0x7f0000004740)="105ec13fd0294dc2905d6845fb3e7f89b50782faf8cac166", 0x18}, {&(0x7f0000004780)="a528628b5afa671a6e7af259d250a1b365689063b1ff13d3e33a62b6ad71f9f22ce1c27cb6f966786c83cb08ad42cdecd13f35af793b", 0x36}, {&(0x7f00000047c0)="b61a94c5dd6f127e1b1fd9e85bd09a66c5b1574998fb62f29d9f0448f3a4fd87dce4f0bb1a04742a643ebde6ae3c86f241756f31a69cd66cc0fa8ba5a338e781d8dbca18960f963900d70d27a544dabf94da6daead67a339535658a31f26197bd92c69a85113a38a4a27a08984a3b82e0b4d5dffc9846530a58a04d36fe19d7f777abe5a3d315c02ede6a5b34d3519277c9499891fc85561092ede07a90516f75dc16e1ddcf7e2f396efe14fc192931ad16dad73fb41", 0xb6}], 0xa, &(0x7f0000004940)=[@assoc={0x18, 0x117, 0x4, 0x101}, @op={0x18}, @op={0x18}], 0x48, 0x800}, {0x0, 0x0, &(0x7f0000004ec0)=[{&(0x7f0000006640)="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", 0x98}, {&(0x7f0000004a80)="8633a1f6944f0be38926c0998617b175909fb84f015cef7c78ebd3b38f6f3f8458a99045cb628bf69f46d6b6ff7bdc65427f457637ef7eb6a789c4f3819247853a526cd2770c1f9fe56da94972a709e92d1c203a5c093e1591de400664d7ca0c54daa492f2dcb34b609f84e42fcde4a41a850058b3b3ec2f09ce7f4a62620453819b93645d62c3f5c7c2b6b212c2f632dfc7fcc4f2522e3a33e378f3913f33bb39e2dac74764f1f7b28b70e1a2f7c9ae6311a74402098b0d2c8ba4f5924658270feb5a91f445fdfd6f19ea8464405f", 0xcf}, {&(0x7f0000004b80)="256b32155d5476864f5b93c6a6189404901b1d3c038dd409c163c8ae3c2e522631e75c5c1cf3ad7577f5317cbfe953dd9c0de4ee3e7929d0a8653223bae8076dbd7ad15e68a1f31f57c171933e56ba6b5f4d2a6f0b9ce31b242609e8125faa72246a72340adc0942d020dda0046009faad51c495ee483a0db96a7d8665b666d7d2e44c35665dd54170bfd62a7c859448ee8443c6b394639730185b571f46449dcef6935edee640493542df73116bd2015460fa8f4207921bd3111ca536ada0d2c66026e7706bd84c55c89583048e7673f71192c46334284e52065e", 0xdb}, {&(0x7f0000004c80)="1e464e563309b9db2b9d1854f6", 0xd}, {&(0x7f0000004cc0)="ecaabb3f9634cbff8fbab152e1d569327ba31f6f9359af566e26ed2df1e119a3158303b534ed6a0b2841b5033453986f85e1589b3ac44cda994d1b557a77fe7af25cc684c5f98eb56bc14542975f2532d76106d95e9f8f6b926eff3a4b0a36b956bd8536124966dc7233924c7f2e58a78010d643071f49b26ca945cd1a44963b09b5eb90cb4bdd0a2a9a368ef918b75b0ad5682c5d9722e884df45517fc356ebe907cd66345719f08391daf6aee18decf6d89646fabe720b49b19ad0b975c7371da2b19d63df5799d519f99196af775e257c24d8c14416ce", 0xd8}, {&(0x7f0000004dc0)="59df9c4dcfd57161ed8017b177320c7e9bf55bef8b28ede96d0a2b764a7c8f283bc6e2522ce7c3d94032e654197aaf814821db43295ded036ef38263d4cd0e0413b4e629eac90f087cd2564f761824d900f0e713f86b1248f60862279eefa1", 0x5f}, {&(0x7f0000004e40)="670fd2525fa9a0002bbcff65092ebe4c4325628b99a0c88d5007bb4110b7d889ef87351d32f3fb1e5b9cff857cf2647aaa1eee947c28b74b709edd63c18f26132547", 0x42}], 0x7, &(0x7f0000004f40)=[@assoc={0x18, 0x117, 0x4, 0x200}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x7ff}, @iv={0x60, 0x117, 0x2, 0x4c, "b82d45777539ab5e589f819fc59df90c0fe2524c8aec3848575625c0b6065a56276dd7a3b9cbd571aa410c24d26ebc61dba63ad7319a0f8059d3cde86eaf8c51dc2a9fdde04452b4a7a856ad"}, @assoc={0x18, 0x117, 0x4, 0x80000000}], 0xf0, 0xdf55120f2c396821}, {0x0, 0x0, &(0x7f0000006240), 0x4, &(0x7f0000005040)=ANY=[@ANYBLOB="080100f1000000852bf2336bf2202a6259e8cb6f46016a2921efef6cb99ecb994671ed016ca7c9188045ddbfa4a34e4636e69bab04a2ee338c086c57d7933e2e68938981e6232bb73e53716c41dcf8cf37cb370b0e556588d8bb0b538bc88929b143b4edeefaa6170d11362e334b0fb491ad4d97ea16af786cd47d0e3617de1a0c6e11c63bf53a3d23508f2d194fb2a0aa2fdab53168dd98c259767ea27f2d650ae8b14f02ca3704008601335335318d2e68a4b598fe8d9e6b09d830e2991398a574bed6190eec1c041eeec56fb96bb59e8a57df22e0cc4afe478495d937a7b5716f8483bfc9a84f9d94312ab71cf2e3007c7afb2a8b9f6b0000003a9e8f397b7500d7ce2e6ccec464807755493720dd1f4b0afddc72ee8d4980052fca3e55e87f80ff98f3d9e001aa00000000000000000000000000ee1f77ed638eabc9546b62d4826b0b3a0f41e4a311ec59211fa584c148dfac0dd1760c3a6defe988fd1f916e985ea2ace60d03e47a7b3cbda3456906a1d8e81e983447b2e48ff5b45092114bd99036"], 0x108, 0x20000}], 0x8, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000180)={r3}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0xfffd}, 0x8) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f00000049c0)={{0x2, 0x0, @reserved="fe317025617ac80c747f8fbb33d00c03d303758ea3536b7b70ff8fd70b5cc825"}}) 21:38:03 executing program 2: clone(0x2000000002004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) bind$unix(r0, &(0x7f0000000540)=@file={0x3, './file0\x00'}, 0x6e) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 651.052458][T18499] misc userio: No port type given on /dev/userio [ 651.136535][T18503] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 651.226747][T18509] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 651.254664][T18507] misc userio: No port type given on /dev/userio [ 652.872431][ C1] net_ratelimit: 16 callbacks suppressed [ 652.872456][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 652.884683][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 653.112356][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 653.118720][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 653.195635][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 653.202194][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 653.272228][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 653.278368][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 653.284822][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 653.290848][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:38:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x4, 0x74fb, 0x400, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x85c1, [], @value=0x8000}}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="290000d47bbbf1d114c313e21dda35686efb5a3945ca2f32d033c2e51ef1d29c7d8a40272ab1fff50648f45c996e9f57eea0f51afcccb20624c7862bcad8a55515effe81a86e27f1cf8c0880493b35d00d921ff311c256ec2f4243619199540c82bd2cd9cd03a1b6114e417a3669fa3185526313083ec5e2a6c2597c3e832840a0e646095288d035deb915ccb169d3f96ad5a290add9555549b2004c482955a638b725070d43e157f9301d0be4abd989ecd0f2ae41ed", @ANYRES16=r3, @ANYBLOB="200025bd7000fedbdf25030000000800010000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x4fb, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 21:38:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r2, 0x0, r3) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_RD_TIME(r6, 0x80247009, &(0x7f0000000080)) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x9) syz_kvm_setup_cpu$x86(r7, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:38:08 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x240900, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)={0xd7, 0x75, 0x2, {0xcc, "96778a7187d6b574e4a4623aac68d94be1005dc4fa3a83989213fb0ac47414227005cc8d68ec8abfd563a26f3155b4d5e0703815fe05e0e36866f9ce6e07effaabe2a625dec4dcf0ed53b949bab1178f7a945f9fef56ad4c74a054c1afa2b9fe6360a366711ac7c6063b602219be19262169d86068b04690b2e35f484166e3ed338cf65f10918213454ba0e3dc4af83a612bb57e2b6a4a81e6cd9d5f486eddde2b17d0f5bc5effe6b30f8d39869ad38cdc3d876438928f4997d99350754c8465d726f73f3a5be0f003ea9a92"}}, 0xd7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000140)={[{0x0, 0x1000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:38:08 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSIG(r1, 0x40045436, 0x3c) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) creat(&(0x7f0000000000)='./file0\x00', 0x186) 21:38:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x200, 0x0, 0x10, 0x40000}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 21:38:08 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 656.074797][T18615] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:38:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$capi20_data(r3, &(0x7f0000000080)={{0x10, 0x2, 0x87, 0x83, 0xfe00, 0xfffff801}, 0x95, "cfc0d13346b709c3669303e40fcc4b09a7b9fbe666a4e04459cc0439cc5477538d905f18607ae83b702d6b21747263da4da3da71fdf3620647fb004baa61fc32ce1616649dba3e7e0c0d0f05783261d9ac5676f14a5f424820d58d5d5c2f3d790253b3aeb4341939f87b48b0b746eb9e12d9edc02572e67a5cc667689a42c7f6cebdf7176001b7ef5a4e070cb7c1593764f3415cce"}, 0xa7) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 21:38:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x5, 0x4) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000040)={0x0, 0x6}) sendto$inet(r0, &(0x7f0000b0c000)="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", 0x6c1, 0x0, 0x0, 0x0) 21:38:08 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0xfd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x1f, &(0x7f0000000080)=0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:38:08 executing program 5: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) r2 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) dup2(r2, r3) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xfce708f66167e60f, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) mq_getsetattr(r4, 0xffffffffffffffff, &(0x7f0000000100)) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5904329fedb004f617afa5c5164a3f435a37", 0xfdcd}]) 21:38:08 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:38:08 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000940)='user\x00', &(0x7f00000000c0)={'\xff\xff\xff', 0x1}, &(0x7f0000000040)="fc", 0x1, r1) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) r3 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) sendto$rxrpc(r3, &(0x7f0000000100)="afa5537ad68cab1c612ff4accb6f0bf9183d5781da0795e653e6b91108537ac4ca519069d9c66ffdc183039c54e4e7a8f0dbc08b0653332fa6", 0x39, 0x20040884, &(0x7f0000000180)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e24, 0x80000000, @mcast1, 0x5}}, 0x24) keyctl$chown(0x4, r2, 0x0, 0xee00) keyctl$unlink(0x9, r2, 0xfffffffffffffff9) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 656.927411][T18858] misc userio: No port type given on /dev/userio [ 656.941488][T18857] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 656.953617][T18856] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 656.979802][T18857] misc userio: No port type given on /dev/userio 21:38:09 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 657.092914][T18856] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 657.191457][T18909] misc userio: No port type given on /dev/userio [ 657.912247][ C0] net_ratelimit: 25 callbacks suppressed [ 657.918037][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 657.924312][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 659.112481][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 659.118817][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 659.352210][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 659.358217][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 659.432262][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 659.438578][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 659.512221][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 659.518394][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 663.272413][ C1] net_ratelimit: 16 callbacks suppressed [ 663.272442][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 663.284528][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 663.522083][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 663.528196][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 663.592491][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 663.598772][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:38:15 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f0000000000)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) lookup_dcookie(0x4, &(0x7f0000000140)=""/214, 0xd6) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x71a9045e}, 0xfffffd6f) splice(r0, 0x0, r2, 0x0, 0x80, 0x2) [ 663.672213][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 663.678327][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 663.684769][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 663.691001][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:38:15 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x4000) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000340)={0x7f, [0x7, 0x7, 0xa1], [{0x4, 0x5, 0x1, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x0, 0x1}, {0x5, 0x1, 0x1, 0x0, 0x1}, {0x8, 0x4, 0x1, 0x1, 0x1, 0x1}, {0x2, 0x9, 0x1, 0x1, 0x0, 0x1}, {0x400, 0x4, 0x0, 0x0, 0x0, 0x1}, {0x1, 0x0, 0x0, 0x0, 0x1}, {0x2, 0x5}, {0x7fff, 0x4, 0x1, 0x1, 0x0, 0x1}, {0x8000, 0x2}, {0x20, 0x3, 0x1, 0x1, 0x1}, {0x6, 0x6, 0x0, 0x0, 0x1, 0x1}], 0x1b36}) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace(0x11, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RCLUNK(r3, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) ptrace$cont(0x9, r1, 0x0, 0x0) r4 = syz_open_procfs(r1, &(0x7f0000000080)='clear_refs\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0xd58c49108d8474ba}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r7, 0x13}}, 0x10) writev(r4, &(0x7f00000000c0), 0x20000000000003fa) 21:38:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) read$dsp(r0, &(0x7f0000000080)=""/39, 0x27) r1 = socket$inet6(0xa, 0x3, 0x6f) sendmmsg$inet6(r1, &(0x7f000000a240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000001080)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) 21:38:15 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:38:15 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x1de0004, 0xffffffff, 0x7, r4, 0x0, &(0x7f0000000000)={0x0, 0xfffffffe, [], @p_u8=&(0x7f00000001c0)=0x70}}) 21:38:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$midi(r3, &(0x7f0000000980)="11ec5557cf6258fe4570a4238387c7ac6d5eef7e1b0c77725aaa2a42a65cb9feb8973d0b12dc48504b974189ad8f021a692ab42019e33cccf998cdc3e7866cbf0f4cc1599e12c0f43ee87a951aebebe94445bf6d5ca02c92e5df43918b9438e29c91a6b74cb0c74a3ac4f2a9e9e4c30054597c8069472606ef45d944c23dea8ea1d88e8b5252dddeaec1d88011ed04abd7855779331bc3c70b975b7e5314a574a65d47dda2fafdd72611499b", 0xac) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="6c004ad4", @ANYRES16=0x0, @ANYBLOB="00000000002100000000000300000058000100100001007564703a73797a3000000000441f0400200001000af39981e32e2ec85942f8ed0000000000fac15f6b3bc0d1ef99b2e73d4802000200000000000000048d4f9362fa2ab8649b039878bd34d619232bbcdd65d3966a9bdfe446faec2a443b1b8af8a3ca724a49b5bbf90a8b9a27b0161772f2ecaf69a308a2cb06588e494c69d8e90680ac13d3011a5bbf2d9a3128f5e40bd0be773f3332ea818f508394baf27976ef380f6f295a21921fdc3ce7eb75c4f3fd1f28d1399813bf0357625fdd8640598348fb06731e6b5fb49d3a1a718424"], 0x3}}, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)='vboxnet1\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x74, 0x3, 0x20, 0x20, 0x0, 0x9, 0x2f6c20dd960ffc8e, 0x13, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x3d7, 0x62}, 0x800, 0x3, 0x3, 0x0, 0x5, 0x7, 0x1ff}, r7, 0x3, r5, 0xe) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = userfaultfd(0x80000) preadv(r9, &(0x7f0000000900)=[{&(0x7f0000000480)=""/70, 0x46}, {&(0x7f0000000500)=""/204, 0xcc}, {&(0x7f0000000600)=""/166, 0xa6}, {&(0x7f00000006c0)=""/49, 0x31}, {&(0x7f0000000700)=""/211, 0xd3}, {&(0x7f0000000800)=""/220, 0xdc}], 0x6, 0x5) 21:38:15 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r2 = socket(0x100000000000011, 0x2, 0x0) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) sendfile(r0, r3, 0x0, 0x800000000024) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f00000000c0)=""/88, &(0x7f0000000140)=0x58) [ 663.840792][T18990] misc userio: No port type given on /dev/userio [ 663.853831][T18991] misc userio: No port type given on /dev/userio 21:38:16 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 664.425588][T19104] misc userio: No port type given on /dev/userio 21:38:16 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:38:16 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000080)=""/245) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x28001, 0x0) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000040)={0x6412, "0b5207fddd99e610bc35ca16c2aa9e336810f51a69d982f638281075896aaa64", 0x3, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x24, &(0x7f000055bfe4), 0x36f) 21:38:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000300), 0xf3a1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r14 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r14, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r16) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r4], @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRESOCT, @ANYBLOB="9a298867937b59d83f44dea6e113afd3046d5380b0ef263b2d8beccc173754a39fef9e2883c49763344253b2dff0c4d303dc09b77a77fbf04436294a5b5be54bc920a3ad4ef54eadf5afef5949db6c77438783e8d38da7644b497bef4264fb255d88ade215656d55afce2ad5d463ba921b42aebc945231bcf6abce49a653c69cf2331473bb6e379551c420037d7b0064fded84116417be179ca6d5d961a3e20062ab90c46168ffb038bd883184a404aaf7a37f112bd9f635dae9e3ef54afd523caece0ea5923ac25e24b265a88c809", @ANYPTR64, @ANYRESDEC=r10, @ANYBLOB="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", @ANYRES32=r20, @ANYRESOCT], @ANYRES32=r12, @ANYBLOB="c86955c5ac599dbd37856577c1e39e41204e61f8c05a425af1a26a5e17a5d1a1e56c", @ANYPTR, @ANYPTR], @ANYRESHEX=r18, @ANYRESHEX=r0, @ANYRES32=r15], 0x40}}, 0x80) socket$key(0xf, 0x3, 0x2) r21 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x82000, 0x0) sendmmsg(r21, &(0x7f0000000180), 0x0, 0x0) 21:38:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x33}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffb000/0x3000)=nil, 0x4, 0x1, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x800}) [ 664.902550][T19117] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 664.949485][T19117] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 665.062522][T19122] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 665.096318][T19117] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 668.312583][ C0] net_ratelimit: 24 callbacks suppressed [ 668.318620][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 668.324999][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 669.522543][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 669.528768][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 669.752113][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 669.758176][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 669.832572][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 669.838698][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 669.912283][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 669.918684][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:38:23 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:38:23 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r1 = dup2(0xffffffffffffffff, r0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000180)) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000100)=@ng={0x4, 0xc, "1cf227"}, 0x5, 0x1) 21:38:23 executing program 5: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f7c4c46000000005374f83d6280ccb90300060000000000000000b7380000000000000000000000000020000204"], 0x2e) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:38:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000000900010400000000000000000000e4fd", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800180000000000"], 0x3c}}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xd3, 0x0) 21:38:23 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="27ba4804f31451311f85135900a6a513", 0x10) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_bcm(0x1d, 0x2, 0x2) close(r4) 21:38:23 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xffffffffffffff2c, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000940)='user\x00', &(0x7f00000000c0)={'\xff\xff\xff', 0x1}, &(0x7f0000000040)="fc", 0x1, r0) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0xd900) keyctl$chown(0x4, r1, 0x0, 0xee00) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000940)='user\x00', &(0x7f00000000c0)={'\xff\xff\xff', 0x1}, &(0x7f0000000040)="fc", 0x1, r6) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r6) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 671.099269][T19138] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 671.138734][T19138] misc userio: No port type given on /dev/userio [ 671.151334][T19144] IPVS: ftp: loaded support on port[0] = 21 21:38:23 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:38:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm_plock\x00', 0x2000, 0x0) getdents(r3, &(0x7f0000000780)=""/13, 0xd) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x10002, 0x0) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x17) close(r2) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x0) sendfile(r2, r5, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) getsockopt$inet6_mreq(r5, 0x29, 0x1d, &(0x7f0000000380)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000020292, r6}) r7 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r7, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r8, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="0b01810000004ad4323a6026d43900002c10791c7a3b97baba2cb60b93f7a51924d2ff0c91c93ab40e456e8fb743d937fcb60d36f7976d707839"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) read$snddsp(0xffffffffffffffff, &(0x7f0000000680)=""/140, 0x8c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r7, 0x402c5342, &(0x7f0000000540)={0x9, 0xca0, 0x0, {0x0, 0x989680}, 0x8, 0x7}) r9 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r9, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r8, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000220001000900000000000000042e920760e9f21ec8ab0000"], 0x1c}}, 0x0) [ 671.329607][T19165] IPVS: ftp: loaded support on port[0] = 21 21:38:23 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 21:38:23 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet(0x10, 0x80003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000000000)=""/36) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000091f0000030028080008000300e9110000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 671.640453][T19264] misc userio: Invalid payload size [ 671.783680][T19273] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 671.794003][T19237] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 671.835574][T14968] tipc: TX() has been purged, node left! 21:38:23 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 21:38:24 executing program 4: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000006d000300000000005551f2caa51c6908cc0d0dcda5bd8f96ca5e075994eaa17e23613fe77a43f9543a415852986d250f4d2c1f7d1991b9197ef4f497231d4f44dd9ca464a7299a6b2b00adc0d9a36bdbf2cd1797797a1e388906c7aa257ba4569cbffe093b2e4e6f60003a80165977325debb1c24e1406009d5f2c30f925f30c", @ANYRES32=0x0], 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4000, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x2c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x10, 0x18, {0x6043fb20, @bearer=@l2={'ib', 0x3a, 'sit0\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x44}, 0x40) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x923b00, 0x0) openat$cgroup_subtree(r3, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f00000000c0), 0x0, &(0x7f0000000100), 0x0, 0x40002}], 0x1, 0x0) [ 672.361660][T19266] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:38:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='[', 0x1, 0x4000, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000100)={0x2, 0x6000}) 21:38:24 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 21:38:24 executing program 4: gettid() r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) socket$xdp(0x2c, 0x3, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x6}, 0x8, 0x800) clock_adjtime(0xb79c54b089137499, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x93, 0x5a6, 0x6, 0x6, 0x6, 0xffffffffffffffe1, 0x2, 0x4baa, 0x467, 0x80000001, 0x3, 0x3f, 0x800, 0x8, 0x800, 0x4, 0x0, 0x6, 0x5, 0x1a, 0x20, 0x200, 0xffffffffffffff01}) recvmmsg(r0, &(0x7f0000006ac0)=[{{&(0x7f0000001840)=@caif=@rfm, 0x0, &(0x7f0000001a00)=[{&(0x7f00000018c0)=""/101}, {&(0x7f0000001940)=""/162}]}, 0x5}, {{&(0x7f0000001a40)=@in={0x2, 0x0, @initdev}, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001ac0)=""/4096}], 0x0, &(0x7f0000002b00)=""/232}, 0x8}, {{&(0x7f0000002c00)=@pptp={0x18, 0x2, {0x0, @local}}, 0x0, &(0x7f00000031c0)=[{&(0x7f0000002c80)=""/245}, {&(0x7f0000002d80)=""/22}, {&(0x7f0000002dc0)=""/28}, {&(0x7f0000002e00)=""/118}, {&(0x7f0000002e80)=""/228}, {&(0x7f0000002f80)=""/148}, {&(0x7f0000003040)=""/129}, {&(0x7f0000003100)=""/7}, {&(0x7f0000003140)=""/125}]}, 0x1}, {{&(0x7f0000003280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x0, &(0x7f00000043c0)=[{&(0x7f0000003300)=""/4096}, {&(0x7f0000004300)=""/14}, {&(0x7f0000004340)=""/92}], 0x0, &(0x7f0000004400)=""/39}}, {{&(0x7f0000004440)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x0, &(0x7f0000005680)=[{&(0x7f00000044c0)=""/171}, {&(0x7f0000004580)=""/4096}, {&(0x7f0000005580)=""/240}], 0x0, &(0x7f00000056c0)=""/4096}, 0x7}, {{&(0x7f00000066c0)=@ll, 0x0, &(0x7f0000006980)=[{&(0x7f0000006740)=""/72}, {&(0x7f00000067c0)=""/221}, {&(0x7f00000068c0)=""/145}], 0x0, &(0x7f00000069c0)=""/254}}], 0x4000000000000fd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000000)=0xe, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="f2040000000000000000080000101e6997a00af6776c7374b52434d2961903c8b9bf42"], 0x3}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(0xffffffffffffffff, r5) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x3800808}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x74, r2, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xda}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x642e512abff2bf79}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6a}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x800) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:38:24 executing program 5: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r1 = dup3(r0, 0xffffffffffffffff, 0x100000) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000280)={0x100, {{0xa, 0x4e24, 0x3, @mcast1, 0x41}}, 0x1, 0x2, [{{0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x16}, 0x7f}}, {{0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x11}, 0x9}}]}, 0x190) recvmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000001280)=""/179, 0xb3}}], 0x1, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) [ 672.660719][T19390] misc userio: Invalid payload size [ 672.764764][T19397] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:38:24 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {0x0}}, 0x18) [ 673.458336][T19397] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 673.676191][ C1] net_ratelimit: 16 callbacks suppressed [ 673.676216][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 673.688229][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 673.912356][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 673.918708][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 673.992806][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 673.999802][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 674.072202][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 674.078426][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 674.084815][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 674.090943][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 677.433655][T19514] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 677.463957][T19514] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 678.712322][ C0] net_ratelimit: 24 callbacks suppressed [ 678.712337][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 678.725035][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:38:31 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x3, 0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x6, 0x8001, {"54aad809ac30081e832b48aefeb70545"}, 0xacd, 0xfffffffffffffffe, 0x6}}}, 0xa0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x1, 0xffffffffffffffff, 0x373b88da74bf5e17, 0x1, @in={0x2, 0x4e22, @multicast1}}}, 0xa0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000000)={0x7ffffffff000, 0x10, 0xfa00, {0x0, r2}}, 0x18) 21:38:31 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/\x00\x00\x00:\xef\x95\xf8\x00', 0x5, 0x5df583) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xec75c) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket(0x400040000000015, 0x805, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f00000000c0)=0x2000000) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40480, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r3, 0x80084121, &(0x7f0000000080)) getsockopt(r2, 0x114, 0x271e, 0x0, &(0x7f0000000000)=0xfffffffffffffe60) 21:38:31 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {0x0}}, 0x18) 21:38:31 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x4c00, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000200)={0x28, 0x2, 0x0, {0x5, 0x4, 0x4}}, 0x28) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000080)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f00000001c0)=0xffffffffffffff09) fchownat(r0, &(0x7f0000000040)='./file0\x00', r5, 0x0, 0x100) unshare(0x400) r6 = syz_open_dev$mice(&(0x7f0000000780)='/dev/input/mice\x00', 0x0, 0x0) fsmount(r6, 0x0, 0x0) 21:38:31 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x9, 0x3}, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x4, 0x1, 0x9}, &(0x7f0000000200)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x20}}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) sendto$inet(r3, 0x0, 0x2bc, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x10201, 0x1, 0x6000, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) 21:38:31 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x111002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000300)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="cf890000545ff1c48875a63d5253ef619abcf988ee01da5fa7f527b9a4dd001ed70447747a0982914b54a7132e2e2571ecf5fd6a70f309bff4d4b9cd116983bb604eb473b11f1bf36e8e90f68e3433a0b2207f4da0be43d2b6fa46b35d973659a81e03caace2ceb7e0dc0b08cf211d21d742c81737cfcadf416a0c4ed404d100e36e00dd0167c6ba55cd2a5b83365c5e204e28e8d24daaa24f02d32829d5f85bed45862e3a06fcaf7284a8b85a0008ad3e8d58bbe21221996bef760f0eeed7f583c8d8e0aa48d22ef8cc4d7971b9", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r6, 0x1, 0x7}, &(0x7f0000000080)=0xc) r8 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000280)={'veth0_to_bond\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r7, 0x8000e284, 0x7ff}, &(0x7f0000000140)=0xc) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000100), 0x4) [ 679.609222][T19525] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 679.665651][T19529] misc userio: Invalid payload size 21:38:31 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {0x0}}, 0x18) 21:38:31 executing program 1: prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000180)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0xe, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x24) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x7, @ipv4={[], [], @dev}}}, 0x24) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x1) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/sockstat\x00') sendfile(r3, r4, &(0x7f0000000100), 0xe0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r5}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) recvfrom$inet(r2, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) 21:38:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(0x0, r4) tkill(r4, 0xc) setpgid(0x0, r3) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x452, 0xdd}]}, 0xc, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000100)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000100)={0x3, 0x8000000, 0x3}) tgkill(r3, r1, 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 679.922470][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 679.928834][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 680.035361][T19640] misc userio: Invalid payload size 21:38:32 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r7, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r10, 0x4004510f, 0xfffffffffffffffe) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r11, 0x4004510f, 0xfffffffffffffffe) r12 = openat$cgroup_int(r11, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r13, 0x4004510f, 0xfffffffffffffffe) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r14, 0x4004510f, 0xfffffffffffffffe) r15 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r15, 0x4004510f, 0xfffffffffffffffe) r16 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r16, 0x4004510f, 0xfffffffffffffffe) r17 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r17, 0x4004510f, 0xfffffffffffffffe) r18 = gettid() r19 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r18, r18, 0x7, r19, &(0x7f0000000040)={r19}) r20 = getpgid(r18) r21 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r21, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r21, 0x4b37) r22 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r22, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xffffffffffffff2f) ioctl$TIOCSWINSZ(r21, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r21, 0x1276, 0x0) fchownat(r21, &(0x7f0000000880)='./file0\x00', r23, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r24, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r25) r26 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r26, 0x4004510f, 0xfffffffffffffffe) r27 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r27, 0x4004510f, 0xfffffffffffffffe) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r29 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r29, 0x4004510f, 0xfffffffffffffffe) r30 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r30, 0x4004510f, 0xfffffffffffffffe) r31 = socket$inet6(0xa, 0x0, 0x6) r32 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r33 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r33, 0x4004510f, 0xfffffffffffffffe) r34 = dup(r33) r35 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x9, 0x200) r36 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r36, 0x4004510f, 0xfffffffffffffffe) r37 = getpid() r38 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r38, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r38, 0x4b37) r39 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r39, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r39, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x1009e) ioctl$TIOCSWINSZ(r38, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r38, 0x1276, 0x0) fchownat(r38, &(0x7f0000000880)='./file0\x00', r40, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r41, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r42) r43 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r43, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r43, 0x4b37) r44 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r44, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r44, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r47 = dup(r46) ioctl$PERF_EVENT_IOC_ENABLE(r47, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r47, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x7ff}) ioctl$BLKTRACETEARDOWN(r43, 0x1276, 0x0) fchownat(r43, &(0x7f0000000880)='./file0\x00', r45, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r48, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r49) r50 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r51 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r52 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r53 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r53, 0x4004510f, 0xfffffffffffffffe) r54 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r54, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r54, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r56 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r56, 0x4004510f, 0xfffffffffffffffe) sendmsg$unix(r5, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r10, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32, @ANYRES32=r14, @ANYRES32=r4, @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r20, @ANYRES32=r23, @ANYRES32=r25, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r26, @ANYRES32, @ANYRES32=r27, @ANYRES32=r28, @ANYRES32=r4, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r29, @ANYRES32=r30, @ANYRES32=r31, @ANYRES32=r32, @ANYRES32=r34, @ANYRES32=r35, @ANYRES32=r36, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r37, @ANYRES32=r40, @ANYRES32=r42, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r45, @ANYRES32=r49, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r50, @ANYRES32, @ANYRES32=r4, @ANYRES32=r51, @ANYRES32=r52, @ANYRES32=r53, @ANYRES32=r55, @ANYRES32=r56, @ANYBLOB="0000000010000000000000000100000001000000"], 0x158, 0x4000081}, 0x40) fchown(r2, r3, r42) r57 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r57, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 680.152391][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 680.158717][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 680.240789][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 680.251909][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 680.312404][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 680.319172][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:38:32 executing program 3 (fault-call:6 fault-nth:0): clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:38:33 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) prctl$PR_MCE_KILL(0x21, 0xa249e545ea98637b, 0x0) [ 681.199649][T19737] misc userio: No port type given on /dev/userio 21:38:33 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r3 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xd5b}, 0x1c) shutdown(r3, 0x1) 21:38:33 executing program 5: r0 = socket(0x5, 0x80000, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x00\x00\x00\x00\x88\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2000000015, 0x80005, 0x0) r4 = add_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="733a5143aa98d449f0e23e78757d150f31cdd5110fa138b13bc434c4b9257d9f3940ae2d621d31ba509b84b4aa3fa786d768b9a0329079002bbf82f5b7f5316541", 0x41, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r4, r5) socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x24a, 0x200, 0x5, 0x0, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000080)={r6, 0x7fff}, 0x8) [ 681.570546][T19867] misc userio: No port type given on /dev/userio [ 681.607231][T19867] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:38:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="24000000520007090003000000ff7e00000000000000002dac394c8d07bf28742aa12487", 0x24}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8, 0x2, 0x3}]]}}}]}, 0x38}}, 0x0) recvmmsg(r0, &(0x7f0000003c40), 0x12e, 0x20000102, 0x0) 21:38:33 executing program 2: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000180)=""/231, &(0x7f0000000280)=0xe7) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='xfs\x00', 0x22, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000002c0)=""/95) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000000)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0xffffffffffffff83) [ 681.805939][T19914] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 681.919929][T19938] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 681.928289][T19950] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 682.060370][T19938] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 684.072138][ C1] net_ratelimit: 16 callbacks suppressed [ 684.072153][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 684.084216][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 684.312307][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 684.318389][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 684.392267][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 684.398343][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 684.472116][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 684.478364][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 684.484892][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 684.490951][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:38:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) socket$kcm(0xa, 0x0, 0x0) gettid() recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f10) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 21:38:38 executing program 1: r0 = socket(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000000)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r3, 0x5}, &(0x7f0000000140)=0x8) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x80003fc}, 0x10) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x203fc}, 0x10) close(r0) 21:38:38 executing program 5: socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)}, 0x0) 21:38:38 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) r3 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x86040, 0x0) ioctl$RTC_VL_CLR(r4, 0x7014) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0x40, 0x2}, {0x3f}]}, 0x14, 0x0) 21:38:38 executing program 2: clone(0x2000000002400100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000000)={0x80000000, 0x3}) mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x8) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x1ca, 0xfa00, {&(0x7f00000000c0)}}, 0x13) 21:38:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(0x0, r4) tkill(r4, 0xc) setpgid(0x0, r3) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x452, 0xdd}]}, 0xc, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000100)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000100)={0x3, 0x8000000, 0x3}) tgkill(r3, r1, 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 686.121492][T20105] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:38:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 21:38:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) gettid() recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x1a2f20}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0x2b, 0x8000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x5411, 0x71b000) 21:38:38 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000ac0)='/dev/vcs#\x00', 0xffffffff, 0x48080) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000b00)={0x480, 0x1000, 0x8, 0x6}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:38:38 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) fcntl$setsig(r1, 0xa, 0x2) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 21:38:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) r1 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) 21:38:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00\x00\x00\x00\x00\xd8\x00\x00\x00\x1b\x00', 0x2, 0x3, 0x238, 0x0, 0xd8, 0x0, 0x0, 0xd8, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'bpq0\x00', 'bcsh0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00\x00\x00\x00\x00 \x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 687.123838][T20536] No such timeout policy "syz1" [ 689.112316][ C0] net_ratelimit: 24 callbacks suppressed [ 689.118155][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 689.124609][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 690.312581][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 690.318854][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 690.552442][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 690.558657][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 690.632463][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 690.638657][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 690.712279][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 690.718299][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:38:45 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rxrpc(0x21, 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x282ae5b3a2f84524, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98090a, 0x7f, [], @ptr=0x5}}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x8000000d}) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0xa, 0x10000032, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 21:38:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') socket$netlink(0x10, 0x3, 0x0) 21:38:45 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000000)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 21:38:45 executing program 3: clone(0x40200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:38:45 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000540)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000003c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {}, 0x0, 0x0, @offset, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e23, 0x1, 'lc\x00', 0x31, 0x1, 0x37}, 0x2c) 21:38:45 executing program 1: getegid() socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r1, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="03eab27925ae39fa75e9612daa24020b44da6297a8753d8979c26d00d4c4865752492d6ee2cfcbdbd88860bd4d0ccd31c5404dafd18afa91deb6b4c7eea37cf0c0c5c5f9501f0d475f7d16a805cefc6123014b504ed78cf8d9c21eec3c56e16de17e208bf83b8b6c35091f72bca0b78a064ff2ff0ef7900a579f7a6c4b7ca1bff7f64118e2af", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x35, 0x8001}, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000540)={0x18a, 0x1f, &(0x7f0000000140)="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"}) unshare(0x60020000) [ 693.749277][T20555] IPVS: ftp: loaded support on port[0] = 21 [ 693.764491][T20558] misc userio: Invalid payload size 21:38:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63e, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r1}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 693.814323][T20557] IPVS: ftp: loaded support on port[0] = 21 21:38:46 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xa20000, 0x800, 0x1, r1, 0x0, &(0x7f0000000040)={0x10e1b8b, 0x2, [], @value=0x6}}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x40, 0x286000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x8040ae9f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000240)={0x10000, 0xfff, 0x3cf, r8, 0x0, &(0x7f0000000200)={0xa10908, 0x7ff, [], @ptr=0x9}}) ioctl$UI_BEGIN_FF_UPLOAD(r9, 0xc06855c8, &(0x7f0000000280)={0x4, 0x80000000, {0xf1, 0x41, 0x6, {0x3, 0x3d}, {0xfff7, 0x4}, @const={0x1, {0x7f, 0x4, 0xffe0, 0xb}}}, {0x53, 0x3a, 0x20, {0x7, 0x401}, {0x0, 0x2}, @ramp={0x1f, 0x8, {0x3fe, 0x2, 0x47f, 0xffff}}}}) 21:38:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000140)={0x19deed01c92cf8fa, 0x223, 0xe9, r1, 0x0, &(0x7f0000000080)={0x990a64, 0x4, [], @p_u32=&(0x7f0000000000)=0x3}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000240)=ANY=[], 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000040)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x4001fc) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, @fd=r8}) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 21:38:46 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(r0, r1, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x7fffffff) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000200)={r6, 0x2}, 0x8) [ 694.255042][T14968] tipc: TX() has been purged, node left! [ 694.257902][T20776] misc userio: No port type given on /dev/userio 21:38:46 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r3, 0x800, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, [""]}, 0x2c}}, 0x140) [ 694.472529][ C1] net_ratelimit: 16 callbacks suppressed [ 694.472553][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 694.484654][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 694.500660][T20813] misc userio: No port type given on /dev/userio [ 694.712494][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 694.718812][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:38:46 executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000000c0)="240000001a00d17da53a7436fef7001d0a0b49ffed000000800028000800030001000000", 0x24) r1 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00\x00\x01\x00', 0x9843}) socket(0x11, 0x40004, 0x81) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f0000000100)='\x00', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r6, 0x80045500, &(0x7f0000000080)) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000000c0)={'team0:&\x01\xb89\xeb,\xf9\x00]\x00', 0x400000000001b9}) [ 694.792764][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 694.799363][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 694.872551][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 694.878970][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 694.885803][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 694.892318][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 696.251983][T14968] tipc: TX() has been purged, node left! [ 699.512252][ C0] net_ratelimit: 24 callbacks suppressed [ 699.512267][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 699.524265][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 700.712228][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 700.718245][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:38:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={r5, 0x5b, "eb83d1f9fb326017ef3dec632b31c8aa870a11d47b830e2f3ee084ea784724b9ce99d47ff9f20880dc6eca7db114437956ffcecb57085f6a390f8116e8c39ba611f2dad468edb63cc3d797246c93882175a354248727267ff20d61"}, &(0x7f00000000c0)=0x63) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007cc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000880)="c9df", 0x103a6}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)="d6", 0x1}], 0x1}}], 0x2, 0x0) 21:38:53 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) msync(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x6) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setsig(r3, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r4 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0xe5, 0x1000}], 0x1) 21:38:53 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x8) r2 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r3, 0x400, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/de\x84/usebio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:38:53 executing program 1: r0 = socket(0x4, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000140)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000001fc3000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000007014000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e86aa5648900a6690000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b95aaf0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009e1d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b7ea24ee129e13e000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 21:38:53 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r3 = socket$unix(0x1, 0x1000000805, 0x0) r4 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = dup2(r3, r4) sendto$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r5, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/149, 0x95}], 0x1) r6 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0xe8) r7 = socket(0x10, 0x80005, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r8 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @remote}, 0x10) r9 = socket(0x10, 0x80002, 0x0) r10 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) connect$netlink(r10, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1, 0x1000000}, 0xc) getpeername$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f0000000200)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000002580)={'team0\x00', r11}) 21:38:53 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x5401c0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000002c0)={0x8, 0xff, 0x8001, 0x100}, 0x10) r3 = dup2(r2, r0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r5 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x10000, 0x50a7}) ioctl$DRM_IOCTL_AGP_BIND(r5, 0x40106436, &(0x7f0000000280)={r6, 0x4}) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2004}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="f78f28bd7000fedbdf25010000000c0008007f0800000b0000000c00d674d32102003f000000000000000c0005006a0909cccfb498020c0005002e010000000000000c00060001000000000000000c0008000000000001000000445d9a058920e75fac5632bbcd53b7c3966a3469f4d969d093997f0bff98c7a6a07903cea00d4a3e3fde176ea871835892079b8b3a3a4deeda8d563c3141a8533b31305ae5049e3368baaa90bebf5c59791bd31d5dc7ed22147a51f1f473e625cd2619072ccebd5d67c4bbb11489121b0201630000"], 0x5c}, 0x1, 0x0, 0x0, 0x5000}, 0x2000e000) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0xb5, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RSETATTR(r8, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) [ 700.952535][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 700.958960][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 701.032494][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 701.038893][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 701.064829][T21022] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 701.088953][T21020] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 701.112530][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 701.118867][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 701.141391][T21022] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:38:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000022000104000000a6000000000000007ddd2ac086098d008f132014a2b0bf0b6511932bda21a9ba963dc441ccff6df8564e27d0a08345547b5f6d349dab4f078f12b71406822da78a060021be129ca86ecd55927a3d6d4ee9a52d00003ec6cf792b91b49bc6781eee761c1189808c52be1b3d4b"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in=@loopback}, [@mark={0xc}]}, 0x34}, 0x8}, 0x0) [ 701.219083][T21022] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:38:53 executing program 1: [ 701.309452][T21022] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 701.358114][T21208] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:38:53 executing program 3: clone(0x20000000b6908000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 701.453987][T21073] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:38:53 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000091f0000030028080008000300e9110000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 701.503098][T21073] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 701.526304][T21073] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:38:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="e371a01c7d83e16db1918b5328546fd0db633ad73f48121530e272e1bec5c2d65138190000006244000000000088701ac2d8e01d7e63ebc29f190ac70000"], 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCFLSH(r5, 0x540b, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 701.575130][T21241] misc userio: No port type given on /dev/userio [ 701.699789][T21252] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 701.730818][T21271] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:38:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xc, 0x10}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r1}, 0x78) [ 701.821448][T21300] batman_adv: batadv0: Adding interface: veth7 [ 701.828180][T21300] batman_adv: batadv0: The MTU of interface veth7 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 701.855635][T21300] batman_adv: batadv0: Not using interface veth7 (retrying later): interface not active [ 701.900711][T21252] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 704.872545][ C1] net_ratelimit: 16 callbacks suppressed [ 704.878567][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 704.885017][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 705.112294][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 705.118658][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 705.192500][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 705.198868][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 705.272259][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 705.278670][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 705.285096][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 705.291289][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:38:59 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) ioctl$RTC_UIE_ON(r2, 0x7003) 21:38:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080), 0x0) 21:38:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) ustat(0x0, &(0x7f0000000080)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x405) getgid() ioctl$SNDCTL_DSP_STEREO(r1, 0xc0045003, &(0x7f00000000c0)) write$9p(r2, &(0x7f0000000400)="d5", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @pic={0x9, 0x3a, 0x9, 0x6, 0x9f, 0xff, 0x2, 0x3f, 0x3, 0x8, 0x40, 0x80, 0x1f, 0x3f, 0x6, 0x8a}}) 21:38:59 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local, 0x9}, 0x80, 0x0}, 0xe803) socket$kcm(0x29, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x7b46849f) sendmsg$kcm(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 21:38:59 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x7f000, @remote}}}, 0xa0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000100)={0x7ffffffff000, 0x217, 0xfa00, {&(0x7f00000000c0), r1}}, 0x6cc40f6cf034ce9c) 21:38:59 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000001c0)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x1}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000080)={0x0, 0x9, 0x9, 0x7, 0xfffffffffffffffb, 0x8000, 0x1f, 0x100, 0x17, 0x3, 0x772f}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x438, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc9704028800fe800000000000000000000000000000ff02000000000000000000000000000100004e200401907800a263890015535f708372db6f95ffccfef686a93c80b8299a89a46287af67650c614022256173aee06074abeaeb84fb173cdfadd683ce6d2036deb45e498e2cb938078128d64fc136c2d2c7ac187bd61ede573981dfd5ae225786c78bd62e8963835aa0965fb3fc2576737617c4024196f24e7e10c799b65a9c70a1e5e2e52daefad32bbaf33231458abf582af8df65623820b029b32e5695158d5c3519ea085f8d4d1a8e2f4d056b48606ca1919ce8f58389554753316b01b2529ab61c19f4fb980650a9427888ca1cdc98facaa893d8450e5cbbb249290c4b198d3bdfad570f40ebe4406e6445fe47c66f3b3318b5d1e5d62c2f07dd20872cd1f2a6aa194c18a124330ac1a83c3eb156e48a359e0600d8808242f20096b097108c0b5e04758f116c57371d449f18de57eabed67eeb7461c5c8ff5e6c3c84ff3e465080b29b325a71c88940eff896dc76e0e198abdcae9ff9b22b02f09755e2b92087c864d36e8fcba4329005f6e47e91e0f003a59dac7eb76db1ad5e32a8d778f3b701f6d7d7cb8e4ad001851a036b9d460fc8b3aa6345b0b9c76e0d92c4842b22d8d3d543ed94544ed889d728f4fc38d1112bb12e8f3a5cbad5caec7931324ecd4b3d5e7d2ddb9c2c928f31d668b48b83d255dcc990f0ef2b7f40f0ee702a85c73cc339c8621294fab798fe6183cdb964976b2de7bc2df12be7672ebdbd2c89fbdbd3cd8572b1020610478a83c1920d8fbb6892c83a51627e8b8853004ac1ea1a7a0d441b7fff062c725e4d544037193638f33ed095030eafc81174014cfe308eca50ce4ec5313da7118d17d0d749e24bf2af6edfc03e205cc0c7e253828beb8d80ba5f139bd7b54d11014f601bc8bd29b6879463caf4390824ea89e1188f5769b2ffeda1ddcf245b3f931d8363de3bfc0e14b77964cd9f6fa551e21ffb909ef56ce26ac6d89016304355974bd73b54aaf32244ced62dad37fa7f7ac3c4a73fb515b1eadaf21a88c612f0a5a965914e7ff4707c59adf42c458b72d8567066b8838ac4641ca91eb17136792f83b0bf1c299c0083c2beade6ee93761129ef7e81738c750a487f5a346d9a051d992b8c77bbc309fb07495941b38b36132cc4abd45d8d6140a20bc004101e1c265ae5e523a01d618d5cc2dfbc875aa05ac45415e64b4d1081e74f1e2d567348136d6bc1e2059f339c5d6caeefad9efca93b88f50cfb8780e5712b1d69032105d87076c31fc160eb1c5af73f119700f72c54c888bafd2475364c7025698ad17dd673a0ee0e42dd13c5b6a03b3b61df3ed263d4e390d62f68857f02a4bd980682c7c201943b7ba40cdb1cf1da80ae85250eb8d2a0a0271883ede8006632a41c79115ab3c84ddd619468578c9f78bb6ee969986067882557c0fec62aaf794649f7101f66391962e6d0741de3172c4436baa4"], 0x0) [ 707.396835][T21376] misc userio: Invalid payload size [ 707.424372][T21382] misc userio: No port type given on /dev/userio 21:38:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x800000000000401) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setsockopt$sock_timeval(r4, 0x1, 0x43, &(0x7f0000000480)={r5, r6/1000+10000}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) close(r8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000140)=0x6) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r9}, 0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r9, 0x1f}, 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x76a686cbad08d104, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$KVM_GET_MSRS(r10, 0xc008ae88, &(0x7f0000000280)={0x4, 0x0, [{}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) lsetxattr$smack_xattr_label(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="9312872ed850"], 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@ccm_128={{0x304}, "6b539476e3f5d52b", "e534a913f06ec133e5f8417fef84258d", "a55eed90", "3539789ceef892dc"}, 0x28) dup2(r0, r0) sendto$inet6(r0, &(0x7f0000000380)="fc48e9bb1f289e6ff9eb5069ed15efba2e937b023497121b91dc8da88b290bb968fe22a79916176f5cf30000ba5737e308c0809ddbb9eb2bc8a851b501284b1f950ca3fe07751b1eabf1582e3b116f622acc038318edd28611a5bc573e54a58858e827c56818a68a3ed3b2f2d7a0e83dd1bf09f3964e071f16350c7430faf53f622a98af7827b91aee382ef231f07ef92b91e786b817754d43d37f76caaa7d5997eedfc40487a8ec624cdfcf03ee60e88b534d78823cfbc65034890c0d0f2a4b14780b", 0xc3, 0x0, 0x0, 0x0) 21:38:59 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0x1200000000000000, 0x0, 0x700000a, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7d6", 0x2a}], 0x1}, 0x0) 21:38:59 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000018c0)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001ac0)=""/201, 0xc9}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/166, 0xa6}, {&(0x7f0000000200)=""/89, 0x59}, {&(0x7f00000019c0)=""/237, 0xed}, {&(0x7f0000000280)=""/50, 0x32}, {&(0x7f0000000100), 0x29c}, {&(0x7f0000001540)=""/138, 0x8a}], 0x90, &(0x7f0000001680)=""/139, 0x8b}, 0x7}, {{&(0x7f0000001740)=@xdp, 0x80, &(0x7f0000001840)=[{&(0x7f00000017c0)=""/47, 0x2f}, {&(0x7f0000001800)=""/49, 0x31}], 0x2, &(0x7f0000000100)=""/15, 0xf}, 0x9}], 0x0, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000001940), &(0x7f0000001980)=0x4) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040), 0x2) [ 707.647056][T21551] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:38:59 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = shmget(0x0, 0x3000, 0x80, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/41) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) r2 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f0000000100)="dd7e5f8eb44b92ccb0366828b95eaedcf02d39028f985d1b0cafaf60abfce24916168dc19449") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x10000, 0x0) fcntl$setsig(r8, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20080, 0x0) [ 707.824939][T21597] misc userio: Begin command sent, but we're already running 21:39:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setxattr$trusted_overlay_redirect(0x0, &(0x7f0000000040)='trusted.\xd7verlay.redirect\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040)='security.ima\x02', 0x0, 0x0, 0x0) 21:39:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=@newsa={0x184, 0x10, 0x40d, 0x0, 0x0, {{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@loopback, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'morus1280-avx2\x00'}}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x184}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsa(&(0x7f0000000c00)='/dev/vcsa#\x00', 0x95c1, 0x8000) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000500)={0x0, @win={{0xfffffff7, 0x80000000, 0x8000, 0x5}, 0x6, 0x2, &(0x7f0000000380)={{0x3, 0xfffffffb, 0xe91, 0x100}, &(0x7f0000000340)={{0x8, 0x1911de87, 0x4, 0x7fff}, &(0x7f00000002c0)={{0x7, 0x2, 0x600000, 0x6}}}}, 0x5, &(0x7f00000003c0)="a16cd4ace6a38c7c47e78e124f1ba184de5cfe720b8ba844000e236dbfa6bb5fd6a2d412654b1040b7046c16a3c21c8a9865ed5657ddcef5054a6763c74323e72bd95bcebe54c4468d02c1aee472e839d6fdfd2fd7429f8436cfc1e24a6da2095c887924016046f9e1494bf007216d727a4a2afd327cc9af3344f17586a5d845c8cc354703f8029e3f", 0x40}}) listen(r4, 0x800000000000401) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000c40)={r7, 0x3, 0xcb1efe082a3cba43}, 0xc) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000080)={0xa10000, 0x0, 0x1d858e0b, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x760065, 0x7, [], @p_u8=&(0x7f0000000000)=0x7}}) write$P9_RREADLINK(r8, &(0x7f0000000280)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) [ 708.006956][T21605] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 21:39:00 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/@\x00\x00\x00io\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r7, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r10, 0x4004510f, 0xfffffffffffffffe) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r11, 0x4004510f, 0xfffffffffffffffe) r12 = openat$cgroup_int(r11, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r13, 0x4004510f, 0xfffffffffffffffe) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r14, 0x4004510f, 0xfffffffffffffffe) r15 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r15, 0x4004510f, 0xfffffffffffffffe) r16 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r16, 0x4004510f, 0xfffffffffffffffe) r17 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r17, 0x4004510f, 0xfffffffffffffffe) r18 = gettid() r19 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r18, r18, 0x7, r19, &(0x7f0000000040)={r19}) r20 = getpgid(r18) r21 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r21, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r21, 0x4b37) r22 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r22, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xffffffffffffff2f) ioctl$TIOCSWINSZ(r21, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r21, 0x1276, 0x0) fchownat(r21, &(0x7f0000000880)='./file0\x00', r23, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r24, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r25) r26 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r26, 0x4004510f, 0xfffffffffffffffe) r27 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r27, 0x4004510f, 0xfffffffffffffffe) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r29 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r29, 0x4004510f, 0xfffffffffffffffe) r30 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r30, 0x4004510f, 0xfffffffffffffffe) r31 = socket$inet6(0xa, 0x0, 0x6) r32 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r33 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r33, 0x4004510f, 0xfffffffffffffffe) r34 = dup(r33) r35 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x9, 0x200) r36 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r36, 0x4004510f, 0xfffffffffffffffe) r37 = getpid() r38 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r38, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r38, 0x4b37) r39 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r39, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r39, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x1009e) ioctl$TIOCSWINSZ(r38, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r38, 0x1276, 0x0) fchownat(r38, &(0x7f0000000880)='./file0\x00', r40, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r41, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r42) r43 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r43, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r43, 0x4b37) r44 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r44, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r44, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) ioctl$TIOCSWINSZ(r43, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r43, 0x1276, 0x0) fchownat(r43, &(0x7f0000000880)='./file0\x00', r45, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r46, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r47) r48 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r49 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r50 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r51 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r51, 0x4004510f, 0xfffffffffffffffe) r52 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r52, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r52, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r54 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r54, 0x4004510f, 0xfffffffffffffffe) sendmsg$unix(r5, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r10, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32, @ANYRES32=r14, @ANYRES32=r4, @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r20, @ANYRES32=r23, @ANYRES32=r25, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r26, @ANYRES32, @ANYRES32=r27, @ANYRES32=r28, @ANYRES32=r4, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r29, @ANYRES32=r30, @ANYRES32=r31, @ANYRES32=r32, @ANYRES32=r34, @ANYRES32=r35, @ANYRES32=r36, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r37, @ANYRES32=r40, @ANYRES32=r42, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r45, @ANYRES32=r47, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r48, @ANYRES32, @ANYRES32=r4, @ANYRES32=r49, @ANYRES32=r50, @ANYRES32=r51, @ANYRES32=r53, @ANYRES32=r54, @ANYBLOB="0000000010000000000000000100000001000000"], 0x158, 0x4000081}, 0x40) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) r56 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r56, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r56, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r59 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r59, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r59, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r62 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r62, 0x4004510f, 0xfffffffffffffffe) r63 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r63, 0x4004510f, 0xfffffffffffffffe) r64 = openat$cgroup_int(r63, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r65 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r65, 0x4004510f, 0xfffffffffffffffe) r66 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r66, 0x4004510f, 0xfffffffffffffffe) r67 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r67, 0x4004510f, 0xfffffffffffffffe) r68 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r68, 0x4004510f, 0xfffffffffffffffe) r69 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r69, 0x4004510f, 0xfffffffffffffffe) r70 = gettid() r71 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r70, r70, 0x7, r71, &(0x7f0000000040)={r71}) r72 = getpgid(r70) r73 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r73, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r73, 0x4b37) r74 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r74, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r74, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xffffffffffffff2f) ioctl$TIOCSWINSZ(r73, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r73, 0x1276, 0x0) fchownat(r73, &(0x7f0000000880)='./file0\x00', r75, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r76, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r77) r78 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r78, 0x4004510f, 0xfffffffffffffffe) r79 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r79, 0x4004510f, 0xfffffffffffffffe) r80 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r81 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r81, 0x4004510f, 0xfffffffffffffffe) r82 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r82, 0x4004510f, 0xfffffffffffffffe) r83 = socket$inet6(0xa, 0x0, 0x6) r84 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r85 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r85, 0x4004510f, 0xfffffffffffffffe) r86 = dup(r85) r87 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x9, 0x200) r88 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r88, 0x4004510f, 0xfffffffffffffffe) r89 = getpid() r90 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r90, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r90, 0x4b37) r91 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r91, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r93 = dup(r92) ioctl$PERF_EVENT_IOC_ENABLE(r93, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r93, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) ioctl$TIOCSWINSZ(r90, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r90, 0x1276, 0x0) fchownat(r90, &(0x7f0000000880)='./file0\x00', r94, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r95, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r96) r97 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r97, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r97, 0x4b37) r98 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r98, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r98, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) ioctl$TIOCSWINSZ(r97, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r97, 0x1276, 0x0) fchownat(r97, &(0x7f0000000880)='./file0\x00', r99, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r100, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r101) r102 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r103 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r104 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r105 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r105, 0x4004510f, 0xfffffffffffffffe) r106 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r106, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r106, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r108 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r108, 0x4004510f, 0xfffffffffffffffe) sendmsg$unix(r57, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r58, @ANYRES32=r60, @ANYRES32=r61, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r62, @ANYRES32=r64, @ANYRES32=r65, @ANYRES32, @ANYRES32=r66, @ANYRES32=r56, @ANYRES32=r67, @ANYRES32=r68, @ANYRES32=r69, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r72, @ANYRES32=r75, @ANYRES32=r77, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r78, @ANYRES32, @ANYRES32=r79, @ANYRES32=r80, @ANYRES32=r56, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r81, @ANYRES32=r82, @ANYRES32=r83, @ANYRES32=r84, @ANYRES32=r86, @ANYRES32=r87, @ANYRES32=r88, @ANYRES32=r56, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r89, @ANYRES32=r94, @ANYRES32=r96, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r99, @ANYRES32=r101, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r56, @ANYRES32=r102, @ANYRES32, @ANYRES32=r56, @ANYRES32=r103, @ANYRES32=r104, @ANYRES32=r105, @ANYRES32=r107, @ANYRES32=r108, @ANYBLOB="0000000010000000000000000100000001000000"], 0x158, 0x4000081}, 0x40) r109 = geteuid() r110 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r110, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r110, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000003100)=0xe8) r112 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r112, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r113 = gettid() ptrace$setopts(0x4206, r113, 0x0, 0x0) tkill(r113, 0x3c) ptrace$cont(0x18, r113, 0x0, 0x0) ptrace$setregs(0xd, r113, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r113, 0x0, 0x0) r114 = gettid() ptrace$setopts(0x4206, r114, 0x0, 0x0) tkill(r114, 0x3c) ptrace$cont(0x18, r114, 0x0, 0x0) ptrace$setregs(0xd, r114, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r114, 0x0, 0x0) r115 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r115, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r115, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r118 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r118, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r118, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r121 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r121, 0x4004510f, 0xfffffffffffffffe) r122 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r122, 0x4004510f, 0xfffffffffffffffe) r123 = openat$cgroup_int(r122, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r124 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r124, 0x4004510f, 0xfffffffffffffffe) r125 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r125, 0x4004510f, 0xfffffffffffffffe) r126 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r126, 0x4004510f, 0xfffffffffffffffe) r127 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r127, 0x4004510f, 0xfffffffffffffffe) r128 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r128, 0x4004510f, 0xfffffffffffffffe) r129 = gettid() r130 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r129, r129, 0x7, r130, &(0x7f0000000040)={r130}) r131 = getpgid(r129) r132 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r132, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r132, 0x4b37) r133 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r133, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r133, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xffffffffffffff2f) ioctl$TIOCSWINSZ(r132, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r132, 0x1276, 0x0) fchownat(r132, &(0x7f0000000880)='./file0\x00', r134, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r135, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r136) r137 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r137, 0x4004510f, 0xfffffffffffffffe) r138 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r138, 0x4004510f, 0xfffffffffffffffe) r139 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r140 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r140, 0x4004510f, 0xfffffffffffffffe) r141 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r141, 0x4004510f, 0xfffffffffffffffe) r142 = socket$inet6(0xa, 0x0, 0x6) r143 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r144 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r144, 0x4004510f, 0xfffffffffffffffe) r145 = dup(r144) r146 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x9, 0x200) r147 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r147, 0x4004510f, 0xfffffffffffffffe) r148 = getpid() r149 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r149, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r149, 0x4b37) r150 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r150, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r150, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x1009e) ioctl$TIOCSWINSZ(r149, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r149, 0x1276, 0x0) fchownat(r149, &(0x7f0000000880)='./file0\x00', r151, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r152, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r153) r154 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r154, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r154, 0x4b37) r155 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r155, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r155, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) ioctl$TIOCSWINSZ(r154, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r154, 0x1276, 0x0) fchownat(r154, &(0x7f0000000880)='./file0\x00', r156, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r157, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r158) r159 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r160 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r161 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r162 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r162, 0x4004510f, 0xfffffffffffffffe) r163 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r163, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r163, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r165 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r165, 0x4004510f, 0xfffffffffffffffe) sendmsg$unix(r116, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r117, @ANYRES32=r119, @ANYRES32=r120, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r121, @ANYRES32=r123, @ANYRES32=r124, @ANYRES32, @ANYRES32=r125, @ANYRES32=r115, @ANYRES32=r126, @ANYRES32=r127, @ANYRES32=r128, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r131, @ANYRES32=r134, @ANYRES32=r136, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r137, @ANYRES32, @ANYRES32=r138, @ANYRES32=r139, @ANYRES32=r115, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r140, @ANYRES32=r141, @ANYRES32=r142, @ANYRES32=r143, @ANYRES32=r145, @ANYRES32=r146, @ANYRES32=r147, @ANYRES32=r115, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r148, @ANYRES32=r151, @ANYRES32=r153, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r156, @ANYRES32=r158, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r115, @ANYRES32=r159, @ANYRES32, @ANYRES32=r115, @ANYRES32=r160, @ANYRES32=r161, @ANYRES32=r162, @ANYRES32=r164, @ANYRES32=r165, @ANYBLOB="0000000010000000000000000100000001000000"], 0x158, 0x4000081}, 0x40) r166 = getgid() r167 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r167, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) r168 = socket$can_raw(0x1d, 0x3, 0x1) r169 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r169, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r171 = dup(r170) ioctl$PERF_EVENT_IOC_ENABLE(r171, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r172) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r173) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004680)={0x0}, &(0x7f00000046c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r176 = dup(r175) ioctl$PERF_EVENT_IOC_ENABLE(r176, 0x8912, 0x400200) statx(r176, &(0x7f0000004700)='./file0\x00', 0x0, 0x400, &(0x7f0000004740)={0x0, 0x0, 0x0, 0x0, 0x0}) r178 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFLAGS(r178, 0x40086602, &(0x7f0000000000)=0x80000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r178, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00', 0xffffffffffffffff}, 0x30) r181 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r181, 0x4004510f, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r181, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r184 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r184, 0x4004510f, 0xfffffffffffffffe) r185 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r185, 0x4004510f, 0xfffffffffffffffe) r186 = openat$cgroup_int(r185, &(0x7f0000000900)='pids.max\x00', 0x2, 0x0) r187 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r187, 0x4004510f, 0xfffffffffffffffe) r188 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r188, 0x4004510f, 0xfffffffffffffffe) r189 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r189, 0x4004510f, 0xfffffffffffffffe) r190 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r190, 0x4004510f, 0xfffffffffffffffe) r191 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r191, 0x4004510f, 0xfffffffffffffffe) r192 = gettid() r193 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r192, r192, 0x7, r193, &(0x7f0000000040)={r193}) r194 = getpgid(r192) r195 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r195, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r195, 0x4b37) r196 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r196, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r196, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xffffffffffffff2f) ioctl$TIOCSWINSZ(r195, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r195, 0x1276, 0x0) fchownat(r195, &(0x7f0000000880)='./file0\x00', r197, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r198, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r199) r200 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r200, 0x4004510f, 0xfffffffffffffffe) r201 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r201, 0x4004510f, 0xfffffffffffffffe) r202 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r203 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r203, 0x4004510f, 0xfffffffffffffffe) r204 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r204, 0x4004510f, 0xfffffffffffffffe) r205 = socket$inet6(0xa, 0x0, 0x6) r206 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x80000) r207 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r207, 0x4004510f, 0xfffffffffffffffe) r208 = dup(r207) r209 = syz_open_dev$vcsu(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x9, 0x200) r210 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r210, 0x4004510f, 0xfffffffffffffffe) r211 = getpid() r212 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r212, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r212, 0x4b37) r213 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r213, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r213, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x1009e) ioctl$TIOCSWINSZ(r212, 0x5414, &(0x7f0000000240)={0xfffc, 0x3, 0xfffe, 0x4}) ioctl$BLKTRACETEARDOWN(r212, 0x1276, 0x0) fchownat(r212, &(0x7f0000000880)='./file0\x00', r214, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r215, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r216) r217 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r217, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r217, 0x4b37) r218 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r218, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r218, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x10296) ioctl$TIOCSWINSZ(r217, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r217, 0x1276, 0x0) fchownat(r217, &(0x7f0000000880)='./file0\x00', r219, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r220, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r221) r222 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x4, 0x400) r223 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r224 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) r225 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r225, 0x4004510f, 0xfffffffffffffffe) r226 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r226, 0x4004510f, 0xfffffffffffffffe) recvmsg$can_raw(r226, &(0x7f0000000cc0)={&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/17, 0x11}, {&(0x7f0000000b40)=""/234, 0xea}], 0x2, &(0x7f0000000c80)=""/34, 0x22}, 0x40000024) r228 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r228, 0x4004510f, 0xfffffffffffffffe) sendmsg$unix(r179, &(0x7f0000000e80)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000500)="d5f884f518c240d70bf2869f6228673c23f9c009c4c89e622128107dc51b53179571f4bd3ee02ef0c9685658ea70a811624fce58be112223179d", 0x3a}, {&(0x7f0000000540)="b711b0f343ebaa2ddede47d1ad6f002b420c61bcb29fe479a88dae03d89ef11a00302753be43d8f55c25cd9f398762a23a70e7ecf6baddbcf88b7fc2bfaf41f1f5bb7347c9179dd508b3cb3bac17bba6217445d13dabaa913466009e8590b670cccdd980c09dcf949561d137e70feca91a834a07fda8faaa57843902d0a27326", 0x80}, {&(0x7f00000005c0)="94cb25a9341b7f9b106a8924f30e909cd3c084e02dd1a5626d9ed74ee5874ee2fe2f1af4dd8eb5a21716ba2fa211bcb52a93447308ccb47b892557fd42a55911aa0ef7242a7e775ad0dca59a8772c8af0ef5a21b35860212c295122ccf91aa", 0x5f}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r180, @ANYRES32=r182, @ANYRES32=r183, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r184, @ANYRES32=r186, @ANYRES32=r187, @ANYRES32, @ANYRES32=r188, @ANYRES32=r178, @ANYRES32=r189, @ANYRES32=r190, @ANYRES32=r191, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r194, @ANYRES32=r197, @ANYRES32=r199, @ANYBLOB="000000003400000000fa09000000000001000000", @ANYRES32=r200, @ANYRES32, @ANYRES32=r201, @ANYRES32=r202, @ANYRES32=r178, @ANYBLOB="0000000030000000000000000100000001000000cb16fe891880f17625be5dfc", @ANYRES32=r203, @ANYRES32=r204, @ANYRES32=r205, @ANYRES32=r206, @ANYRES32=r208, @ANYRES32=r209, @ANYRES32=r210, @ANYRES32=r178, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r211, @ANYRES32=r214, @ANYRES32=r216, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r219, @ANYRES32=r221, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r178, @ANYRES32=r222, @ANYRES32, @ANYRES32=r178, @ANYRES32=r223, @ANYRES32=r224, @ANYRES32=r225, @ANYRES32=r227, @ANYRES32=r228, @ANYBLOB="0000000010000000000000000100000001000000"], 0x158, 0x4000081}, 0x40) sendmsg$netlink(r3, &(0x7f0000004900)={0x0, 0x0, &(0x7f0000004600)=[{&(0x7f0000000180)={0x14, 0x28, 0x400, 0x70bd25, 0x25dfdbfb, "", [@nested={0x4, 0x44}]}, 0x14}, {&(0x7f0000000340)={0x1440, 0x1d, 0x4, 0x70bd2d, 0x25dfdbff, "", [@typed={0x8, 0x3e, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @nested={0x1c8, 0x5d, [@generic="29d2e1e6173048bd9a3d9553a4c0986e6967e40add83f2f041510ca2316420d3d7cd0e1de978e59ca3cf491d70be14", @typed={0xc, 0x71, @u64=0xece}, @generic="3e7ca5b3bfd256d37a1eef5ee319bd2755dcea662ecec81d3504734eb4ec2ca03c2821c933b433a47a86b169479846e111404f7857bdd62f3ef71812bc38144fe7aec5fcf17794ac83a3fab49f737b6c373e1827d19b88030c8d5ee3282df6640538cdf157a9", @generic="388803c1cb4151b8b6253633d732d594378667490f7905cf8c84c435a716f1860fddb7079c036785ffee1954dd08ce3248130c9b2d5800e005c163bcbf7085b8d839ec28ba0750a8b6f13a7ff3ea192264278d6c47dc969f49c7bba172ca5ca80b33320bfd0b58d64cdcb105ca96bc04643f8db07fd2c8b89f04d54ff406abecb5b42b41678c0ff3", @generic="d4e17720dbedea6bb93ab37659d0eb186e43d43d10b4cc2f0f1c7937d3e8b20f5b7d462181c70ce8072690f30ac5b3c96b25d3b112cd6ae09613800cf8f9cd6c9a410d9fbd29645c28437269c3d8401e63df22e0784e3d3c4ce70932e131f188b35b20dce4cd57f47f077e0b3ee8e3f39d0c4dca50bfdbfeac0f5a2788be473e097058850774f489c1247f", @typed={0x10, 0x8, @str='/dev/@\x00\x00\x00io\x00'}]}, @generic="5ce9fd010d9ee1f97e04b565edf5541c2533268f329a0ce116fe9b6e6f0f94dfb1c4a8ca291197685aa4f596f39f397d4d433a70c299ed9eaa58286b9d7939ec900f78037fc6b1a6d2ca2a5878ff7a04662a7556a43856c70370c512bb5df4eb6c058d16750090ed047d60278a7c4320283436d05b8a9e53af2e07823e1746c009fcf0fe5f2d33774339952566726042d03f464c19b900e358181884b7d56ccd817590f8", @generic="37bc5c6725bdb4ffce006aeb4d1a16e3465237e5dde9db9a227195174fd8aafba70a01a996d9576a3419234d48af86e5b05a092e9afbd42c3b0d3c2fd4e7294e12c2662a82cfc30e90ebd8b09750aa877bf23c14d30cb8dd3c22070691e2b6b00d2603ee87abc859a7dd7139e5afd39bd27013b03808e7aaf48fa19f5dce4ac1de7d9e02a7fccdf3bd0ca729ad03f602ef127ed47dce7ca3fb488e95f227e8cf2075dd", @generic="24e082fb09144790038be74ee8bbb16855b681a16a92fa559351aba40b3ff75ace698f18c4066e1b36634cac750219ffc3696bda3085de864dc41e46994729e666a4b308e5928f4727e9d4ea0e953d309aa56b3fdb971d98f56a05adeed51de8f6621c4c533e4897ddeaf32bc20854da72df40368c79dee3d6a2b827c957c0cad446535d250c7120c4c369ebde3eb94aa5867951925a20306195402ea12ab06208bd34", @generic="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", @generic="217a279ea01d34dd79585cd5dec4a92652538b24bc325f0891b0923ec6cdef045a4f4325e153ef4eee129e48c437ddd4510753c4715f973de650c9d5293a5ba659b7a4ce5cdf44cf91bcaab3eaa39a869b540c98d330ad6db6457812b1a7920f8c92e5cf69d378296c8d8a6a72c267769bab1f9b"]}, 0x1440}, {&(0x7f0000001780)={0x264, 0x27, 0x0, 0x70bd2d, 0x25dfdbfb, "", [@nested={0x98, 0x42, [@typed={0xc, 0x47, @u64=0xd5fb}, @generic="71b33cf34101cb6d4adff75e1f1afb7b5594ad0952d81c66048d1c4423cb1c23e4", @generic="7decc2161e89b6e9593e57fd468c8d1ec819fb5e793c70cf72a3a72a1c970d2ce8cac61b9ae79f3b191916302ebe595a1622e4906cdb23866c9e8314cfbdd83101719cafe365ef97caa81b6dcd3b3df29c9f0fc76ba1cb747260968501a5860c", @typed={0x4, 0x74}]}, @typed={0x70, 0x2, @binary="3ecb6056abcf2a4fdfc9100acc287e14f9fabeac5f86a64a7a0bb641c4f8b25f396ff16d98c0b159442aa7a6ccf638ec6ff361e879894fe3e85588660424456110227d554d45860f0934362d02f652c24c6fe297a0f6b63b420e6c16317e3854808e4c2659cd28101bf9"}, @typed={0x4, 0x33}, @typed={0x14, 0x52, @ipv6=@dev={0xfe, 0x80, [], 0x2b}}, @generic="6c7715857cf858d0ea5e3553cfd811cc38b90fed5e401c733bf19778e69d85a51cbf5fe359912c1b1f18391d746aec91846d9f965750240ecfc172f877f06c1436b8e4bc13cfce", @generic="1180f92d7b6e7fd4adf7f12e3ef15e6ad00ef1e860ec43147fdbe367524b57da8eb3fc194f482274b4369e98fc79817017751b6a72c952e9651a89632b012bab88f0842c474f1cb5162e9c26b8e27b283fb5dc941884d71b6ccffafe4952ef1f121aab001c3a5dcec2e2b0d68b2798a81f325cb80b770ad36fbaba3c9e0f5c394390dc86ba9a201e2bb3b2295ca16a26e5a8f2b2868ad128b03bbadd9e463bc1c38b5791566a1aae916ecfaa4ea0e49e394282c70f8bd77e8347a6c4e329cb01f1f1e5e02596a2303e7c4018f51fa99563decd49762208fb1de3803ce03ff910bb48cfb728087cd8988007e4b3"]}, 0x264}, {&(0x7f0000001a00)={0x1458, 0x36, 0x10, 0x70bd26, 0x25dfdbff, "", [@typed={0x8, 0x1, @str='-\x00'}, @nested={0x1258, 0x69, [@typed={0x8, 0x10, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="b0ce50b4c82b38daca2e9800fbdfa4756fd1b80c77fabf04dc8a6121db2ab50c4ce1d7b793851eb81adb55ec5c8325a290de2f90844bf7762bb1cf6556a8befcafabc53468d49eabe6c329033676b5d533c6658967eeef25494e5c0404cf931bddd81238cfa61c76dc276deb65e5c441191dd47a8ef78a656969584dc943da0d0f79e858f931893926a047a60d719bfafcd994eb4bf33200371ff4db33e8e31113d61c37cf3061b7017a0f4c81cba29648433c4d64f05bf257c10c55026cc5727dd6", @typed={0x8, 0x52, @uid=r45}, @generic="0ae850dbc27de81df646b8b15be71314b865f42230462028a8001799935c2139f5b66b2d707a8ab501cd75c08758a1c485bb3357000fe4f7dd5c190dd257dfc77961ed49ab2d5a3d065d69f61af5abcdf1f3b12346b8143beebea84169eb9c50f57e06b55f137e864da81ff759b272004ca91873612497398d8caf5b4d0483de6a4ac7fb2acd5f38d8b8bfbf83b51d65934eed84ed538488bfbd28d66558c5afb05d4dfefc6f90d1541e4fa0a2c153c75bb8c70f5e36556963af38bb7ae570946a857ae2b459a3b0132859196c5600ecc5", @generic="0df89a945e7ba7ae7aadf65807a9c563ee2e441539b911ee0d395028c1e6e53fd4cfb4f53b3ba6409e5a5ada0fcb509ff1d689bcc07dadcab8b2658509ff8fb6024a029f2c1c1746f597311cddd8872ff011ea45cf4ebf4d7611dd7193608dc0084ebf9c156eb5f56421c65a01ca10901c4a37e4ca12b6206cd245696f5d3f407305ce0250b5781bb088a8518221c276a3d21720d1e3", @typed={0x8, 0x2a, @pid=r55}, @typed={0x8, 0x23, @u32=0x400}, @generic="290aeb589e4db48c97774423f49f9a72a81cca4666e18da20930a242f31a90cf6da926569003062053d2e33da5e388fef09ac978668f75ded8799ad78ead15724e38f1e299d76d92f556ec0ea3df09a27c0ac152de4f646e75e84f8bf6193c89adadffb138a9e0ab1943033f9e08ad75f161db61dba856454fe57d7305302470bced5ee1572119682646364e3c2f403f0b1679ea1f223776ea90327218c4320b9a3c2dd74d3af3c5875a964c73befee3df65ef782b4ec1897a2c9292a700eef4584df74c8e17efa0479eb6d746a45051c03901be5c22c4490867d402c39c60b77744f3bdc3fbc021e97cf8d9e702e2268b0be2c9069315ba6acd15f72387cf7bb710b7fefa9ad91797dc466eb50bfa3bbc73b618b3db5412f58e913acfc2918d23cc63825aa2d04c4a4b9a8edf44100fd622083ad41651ae404b2b95afa630321663fbed109f1c028d33c69f5b6c175f394a62bf41d2b02652b5d9a12c0973578f00f814d6670e21964c4da851a6c999d6aba96f4109fdfffbb9e6c4936564653d00c011b7440b057d0a6063e49a9ba9eb9fa1b884083442c23fb28c4f28f54363a2247284b381b31e990bdf6970cbdcd0fd2b5b1b6374add67567cf9c9c80e4c91e39bf2c208afc2fbacaeded8210b945f73fced64ad76c4e1156683cccad50e0763b4cc1fc4ee1614e5d6c34e079383ea63404a708cb0ee037f209b6599642b34b133088a3a9836f603136bd7d889a8c472c0136de65ecceb84919b41e7a577afce6bbe6b62c0a8b113f1ae22044b3509a6f369a7b74b3b1c711647a4f64ee80249fe74dc10c5e3cdfcdeedf702ae9e806799eeacb1cec76a40a0a20353b416a24a2000cf65f489d96d9ce41c67b1c735a465ff663091852398e41c2e1763742fd013973472a50d2def78ba81c6354ff077827a02c22e37f18e2ee10f90ce9e2dd823b8ff19b2999ae4e566c58ca714e24f402c1e922f79b6d2401f8a5fa798ad0af6404fc0f8df0d9b505d849127146a58015678366d9e2ad2dd01d11f3cda7a3d897eff0b2fdb2846093987d0cb9665a615b6ff972397293c1753167eb14756b7d823f9bce5268768366c8b43d75a7a2c43f7f492c23af02f2d937ac72e0e78394ba18257fac8b848f90bd04703b917cbb43deabff3471601403b642d7bcf7435733315a9c5d30a9a0f8665c75f0fa62eea57b627b762b52d7f175afece1f99f057439c4e3b4c9bd12bf151a70f7b4203d56dc610954d62fd0a890d2549fe8d7dca101c6af5463ecc76d85d2f14c594b37d650c4f56a9cfe74a732d84e79b8fbf488c6bd2fb01745b83d5b28594533449cc30e3f17eddf724f7a5fdfaf5a714739ca69d00bb843e81675a8c23ed1243440f06d01fc0a47d69e496a3daf507107b6375a7388e4e44210126bb9bbde6d485b5c9f2332753d6511afbb8ec1705b8bcce60ef0ac91d27d722be5fd43bc12a0c699e5b348a4c8d0461f0348990794e161f16009465cde7af0df5b4866b8d827526a04ef91cdbee1edcc5d6b5551b1cdc97d3f2c8d6083cecc48e4307a15622b48ff3cfd687c9523b35752fd9f293b0e93764924e6ebd75d88946ffe49782925a03b529eb0b16c12d6c7de9072ebf49bdc240c096b94661649b2c8d586a439570d761c757a611b745041bdeac17171f93285985c22324a6aec54175cc1377f3299df54e3aaa5542150d872976ac46ad645a9ba6d87b484b8419040dafc23b5b8a6302e72e85df1d22ad8571ef981ce266db3379852cee93e624665ce92ae57ea2e57647d5707fdc631210b77a29dbcef84ea4d3a4dcb238bbb7d0786ff10944f8d8ecf30e748fff67f6bd0e076cd8cc104cb95f540387e7dd51f6915b9dfac14f7c974c7e2280a0b4b0df14e150d5bb0be415ab7ed44521e74854a6925bbab13283876b26600f44544fdafd044ef81e0ae879a0a50d1f3188a7b0b8f7246cc004d12c0754895eeca36c041e1df31fcbddfb960d14b3b35fba294cc4ecb0368b0debacf0c3edcf47a1afff5a0917de7908b3fd1b9d3aa0abc6db79e32dabbd35f9eade714d34e84215b6204043ebad784a6d2a33797736267e165f2e38e1fe4a72c220ac3c25ee45561d1639479e4fa9159a8f6dec64b4ab940afab486b53cc06fdbe772d03efcc5de6941eb4474baa4b73f514932d6e4db5038c4a65bdd5e258b3922a65282d3e73061b5db6e17158ce1af75edbe92b31156c272e0fb19b02cdb172cd9100870f1cc6405c18652be6624c513cfcabc66a1a1eb6c7ac2d8256b70c5d658c2d2baa63ce30130bd9804778f937282343387d67702afaf38c57904879943ae3ae18a23a378dc3a49707282ef1ae1b06d22610dea99208a799b7584e28e4a8f29f0a1d22c7ff00219f7dd0312d1ee75d6cc1abc1c3fe306fb6f4a9308fc73c393668cebe13c0b53d5b16ca67d6e7d2ce00aaab0db6ca604d7c68e077c0f97154e90485392ebff664ce83bbc1cb392b755828742e072aa6ea39b33b0808761d703fe2c09bfafd996cbadd4cff8b951b9a604d59b9b2fef1e0ebc77d432ac7d9bf3981909d8e7523b52927ab27016dffb11aace67f0447f659da9629fffe496a4639dbfd5bedc446289080c26f80e90a205fe9c671622c0eefc7bc1614bab0ce9304a98c9c3c292d6949e972daa25a98b35851b666e1d5b7131c6ed0d406c9670f6b422ffdd2410a71c1191895130f897a1b2c957859a0a27d83431b20f76575fd2edc325cec9be01eb5f5671690829c9637f12992a8116925dd4b90f869a4d04e5d6007f0bf72ce755f37d458b72ad18c0b298058391e50288428161879965d1a63ee74e2cdf7ac407f7925bf3021cabd901eff28cefa0ec26837339a7c9b4569524ca28f2efccb38682143c647d92ff01b4a9e2e53993073288e3debad73aaeee8e46eb41bb602309ac34c2416ceff71329be871038058b2d40eced84a0c31c10ffe01475068dc6f3dd42883a7f527309283943e0a990db27b5c86bf2ef8160d0f2c47ac0681e0563a71088a0acf44fb02525e9029878eeb3e2b42256cccbfc0e096c4bd813e8c9985753debcb64a4513b9c589c250150bb0cc3e6c907e1a189022b495cb8b6b908a96aa66771336221c499f75012b3470ea10bac7474f60fc9c1e154f7c2bc1d42a624c38a2f92c71486dbc7781ab9665bccf07f4eecf10d80a5ad63b8e5fdc3e72fac5607c6949c304174cc1e74d59f46f7d8c84da4d9136ac7ad41c627ce1bae3f396861b864f8b22bfe0e658d5e6c812c1151d38e84136659e908b1ee08d68c89f3f513d37f41aa9994f1247f7c047f987a3a0d1d8822e875b7d51731fae527368fcf9a11768289e9842c0972f752152279dc31f9c5656613531e8f3ba406c78fc85c11554a92765a68e5f9aaf861cc1eb8b53351e38e7d7d92f0ec064d3cb812ea5343926b7dda6dc616c90477986630ae743b3435aadd2c38f746606c29e03bce3367b312010073c89dac88c7a580c5c07f601840c666ca5135347a401c90f713e64ecf0ca9681a784736cd7acf39b177f9c95397a23257b5d99ab9242b2774e485935e766c29ad3a26bd59887b472a4acc4d6c3c92ca0d73d0b9b954f4543b5eef58d041704b5bf13fead890f4f9f9d032d20589b2561332eecdd85cd3ccb8016a08fe60101f8fd94141d03e305ab49f0b6eaa309aa5980e76bf1b2bbc83f8be3a6b2ee845b30774dfa4123fbc4e5e69294b3556dfd5d68c135a063d2fba366640240a29b581b1b18172286b182f56ccb30985ff387b5bc91d00afac28fc8f6bdccb025154c0196604f36d5fff11c6e0c39e50c32d8cd86e0e6731e0e7d63b58321b305c663d61c07602df6e1ea43dc18e625fc920112dba74a32d691ee0f1cd4a892f5c3cc8b929e15ebb082b5bbc3938521a8fcd8affdf35c8755a1354afee62c42df8e8ddceaf51ff9b09df37eb5bae8d74ffff6f54f697de73129025b1d0b23e80ce5d576304c3e36c00639560e8d3634fdf0a312cb0e802a6f5d39a1dbc5a6264cc9d3832dbab09873fb79fbd375056fa0be0b6cdf392263f93255f070aa7d1034661db19652cea95bb71b35cc00bdf4542520d61493b07732eedfc87c7cbe2af2e090bd4e4f2a1b973be5bcc873acea81e8f0e6ab963707afef8a1224be08689c6aad20f4ded9c7db42bc177ca78f9542439c977ee7d36ee538635a0957ad414d24c17110578805e84f60a5018892ce096c27a90804fb2a6e635ad6c99d3e3acf2407b7a12b31e9c8f353c98a6019c6cbddab95ba916e7abf7c13d460f7dcbbe98693a5115a93a400dc04303232997fad8d61516c5f5b26bc4ea1b061ec2619f76007237f2a31fa6199356e53030cb7f473528a899383e2389915aa84737a270f94825aa73e7b67c752f85111686aef907fff4ee0c75642db2662b8442cbaecc67358ef1f3b1ebafbada50aad457130e95116e4fea1fe63f8910ad124b19dc20b58daefea13313986727e7ccb999d16b61851c3ec3b1cbfd8c40775d3690382fb93d1fe8abfb33afaa59ac412dba8ab7236b43e0850c09c83938247fb136a6e19ad8413e57939075aaa1e59fcae1b02bf4a823a324607fbe8e3e2c71913c94559617742b12f2781ebe158c7a20a358e3e56d9c44981363cbc58bc5a7747203edc07df3205f9c8447ab08871e09adcd8eeb2542a95f7cda1a28e4fc9c363f5af3611537d58dc7d520896927dd9480222bbf872d2cac96d088c4f9842430b96028bb0fef518af7f3474fe44d94e19952313e834705e03c5c1090cade7374dbb4a6e2e4cda4400b116e0dea518732cf3faeccd6898588d125fe40e08c205d13d8e26bed757313cd8be7a21e7196e5af69bc2be7b95fe7a3da096c0245a4271bfe9e089ab7f7e9cc390ab42cfdafad8d8b440f6f0a137ad23ac7d50a60b6e8ffbdd018ff85a90d6fa1c53aed94e58a917be834a8398a7a5e06be63a628ac6bad91de34ff7c0796c619f27cea0bb4ab5fe4b3e5a5812d8e826c76166037d75aa62c1f8db77ce932349017f786028f1f6dc628278af5e29e958bd7cee1a91c99ddc1a0db03364821e0db5f11323414266220f1b6dba6b825406ebb5636d6c1b1782c146c3a013fe0cb3260be01922b25cc261d02756b986872a3eb088d2a5d12ac58eb9b78d45cae1a7d6ad1d3ce029d0bd68c7df8fb939af376d65828f07049946eb6ae3f0d7b28a8783e9196c5bd5128921f1894950eac51f11478fdc7b8ce8820620451912d469d204f39f1145b2ad515059dfd89c36d4ef9eb70e0b03f7a5c5af2799d60fec46682f5a125b5350efc0d53e2864e70c8f4ae2bd5e7ffe0ff67b13075e2a7dabe8ef66de54a73e2463c18f363503d3fb961c3a633f3474245e48f9ef1048e2d28c23217d0c3a26492e45d4f8bd09801f63bfdca4f1c05b4c6c64f610069c94c752e0b3579b38174fe4909b648fea65ba8a19f6a9e3da3c550bbb8b6082a07b8aa9d5e2cd0e2b0f6640a5c1181087f99534496f7ec84a9069e29bae79bf695cb35ecb94ef38fac340be03a4410dd2134d98935a54ecd700441f7fe38a2b5ce885b6f13ff40800685f16bbf2e3ddb6cba11f9303d3816baf676b1504d2f07e51f06a09840f9c691a85221ba5ee54b56716aa2aeb11a18648837de7cf8ea6aa2c9ce7ebc06d6c267e30fba0a26c80323e8cfe964c2d52e461248e7df794057fa613d53db5049467ee5906823dd182f428e7e9897636f2aef9afe44da218e1b48270bf26b78d330a3f4cfd0299e0dfb18080063890722317a8b64", @typed={0x8, 0x73, @uid=r60}]}, @typed={0x14, 0x85, @ipv6=@loopback}, @nested={0x120, 0x65, [@generic="9c63a0f15f65432ca7ef752a1b89011da8408e2799a0b4d00ba8d6383ade7c02808e4899956d8dfb6eec0dd5e315fdf5d5f08753965691d4ee2cb1cc39a5fe676d92f26c60ebf8e33a28ad9017898df75ccc3d02cd117e70", @typed={0x8, 0x8f, @fd}, @generic="8c71808ab39a4d6aa81832ec7a186a5ef92087cbcdcf3d2735bd7b435ad360221c70a50aeb29fb3d20388e3bb6ad3ac70e98faebdfd55c2e6644ee1a5072036f5d8bf21b9683e0d7", @typed={0x10, 0x7a, @str='/dev/@\x00\x00\x00io\x00'}, @typed={0x10, 0x5e, @str='/dev/@\x00\x00\x00io\x00'}, @generic="b03ca785cca4a2d901747b4b745cc8e8ff1eb5bac37fe2cd6051b10838bf5e0fc55eeae88aeffa1c5a7e80b6094075222c096889b8598d2cd04d8848967d", @typed={0x14, 0x5c, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @typed={0x8, 0x30, @u32=0x9}, @nested={0x9c, 0x85, [@typed={0x4, 0x60}, @generic="74a90b1fc593f45ccc945bbaece7a687601bc6a6126ff33043229ca6d6a6eab50af3824314c41d7399fef6bc2a23b629000e081ce6ea04db2d5ffaaedb85d813237a2f04d2021d50bd93d3f5191867b4553e6e21ba6fb50541a0fe6822aa4bf57de53d9b841f48a70c666c9d9e", @typed={0x14, 0x78, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="d3254177f707ee19f7f697d04d07616b6557d2", @generic]}, @typed={0x8, 0x5, @u32=0x9}, @typed={0x8, 0x7d, @ipv4=@rand_addr=0x10001}]}, 0x1458}, {&(0x7f0000002e80)={0x148, 0x24, 0x1, 0x70bd25, 0x25dfdbfe, "", [@generic="8a42fb268e7ed29c30877be3f40411035be8cc3001f8efb8b61f", @nested={0x11c, 0x44, [@generic="40e32b2dc87e682411fafa48c6546ba2fd60d1200dab10c0ac0fc80316aebce8e4c6b8b72a4704cf59746fca8b1c00c274b6279bc2d13b5ebe276a099e92625e95a5028f9664807f726829cde7bbb168ed101950208c269873e2918100a6e6510cb3bdab001427d0a0fe24da2716b2c1d482754209d887ed59267cbb363ab2797c6b6cfec3eb88", @typed={0x4, 0x17}, @generic="ec8f9f71188eb9e6c633bf060b82a5c638b8f54bb8a559c6a7d1be33428044a47558dd06ee0dcb566eb8254be57a0526a3d604ba8988f2e31e5ffdf6e2ef10013246a66a2bf68b2acf2bb7d469bbb6ce170ccbc7e980f23220ab9da503c65750cdfa03799e86f381dabc1907d06326a2324fd188d972f03114a49a61abe3d1bedd463e0463d17eaef8cfceae5a"]}]}, 0x148}, {&(0x7f0000000200)={0x94, 0x23, 0x100, 0x70bd28, 0x25dfdbfc, "", [@generic="b64b333e61cc327d5bc61b8796148913ade222e4991fdd971b3915b4808265073d4b6ee84d6db1277a64be70085713c39acbb1ce0168cbc705b856cef6fa86571c39e65af1db798a7488e5adf063c84c5ae31c0a56265a407019d50cacdea923736631a7209b1c712e27c5f25acc7959f4b3da4fa4bc25", @nested={0xc, 0x8c, [@typed={0x8, 0x4b, @fd}]}]}, 0x94}, {&(0x7f00000002c0)={0x18, 0x2e, 0x300, 0x70bd2b, 0x25dfdbfd, "", [@typed={0x8, 0x41, @uid=r109}]}, 0x18}, {&(0x7f0000003140)={0x1488, 0x11, 0x400, 0x70bd2d, 0x25dfdbfb, "", [@generic="fea62c3ffa706a3903221f1c688e090cca7243a0bae54a014aaedf333e08ce1f15eb0bea75bc806ab35ee269e31f299a15472f6540011d8e4dc5a1af5dab244483aba70e835b73378d86967fafb729e425752c922d0b54fa2ad032346adfa5abc23f62cc828d25e7b290761ff262c789922cb522f160bacc49b886817c1a0bed652c62ccf219429ecd724436739090a6fba520c0", @generic="0c18f82c4eda1d2e3cecc3faca9e341bca8c11783f9af905a74e8ce672fe7b80de40f3eabf4485396def56829d80e78d2dfc5b31faa04ce02984afc5e21a563d112ab4b581a68442db9b58c696900c716f8ba5997068f90ff39505cf43ca4024246b8e079d0c4220f7cc38d03c49d7f052092bcf", @generic="0aea9630ecd3a92567f564d34ed7f1d14ac0dbe27f0e67a3663c346a5a7dd841ce2670e3e60f64144374eb8e1afb71b483503d479701ed1a740dbf616a3b11088ef60361f1e513e62cf2e68556652e0920cd0d3bed17b6a0d72f3d2c87be1e95f07eb252cc511bea4894116654395aaaa4cfacce7e2dd93d93f92d15eb04dd4235928379b57579d43c2638ec4fdc52ada645267e0a27fd86125d5985aa54c83edb9f4444d6be6469e5e9cbf5dc40445250d39e49133e8f3862dacf1c6d7533cd6be75e531fcef86304978422b5726aba21edd66258e8568187e431c6d127afce4a343668d21f8a44e6c11447ca506b37c0af80e1878e8d6dcd9e92be668e138ea9db8c0a837745f8c015bec2b6192901b1cd1fd9da2a81026954772673c89627a66ace7c27d3da7d686405e69f100d87325e9cd6a73725be2963c3634f77a1635b184a74d7e4694d40817d17d24257eb9d8c9c2fa1eb567d1f2f1405a2bff43815eb3f50dba7fd00a221dd1d60c5c6edb50669be3c420d9c54fbf2f4d037598344ba17db34be2ef6cbe0bfcec549af0187b93d2b8839d0ed0cc9adce6cff937b91cbba5310383351803d2e8bb914336de99ddfa610584b895198794114cfa30bdce3ff536b049e4a04ab93559dea8f3ebbd013c01f11e83a02d209c8582902fa601c92f622938cca8d9fdc5e15ab44de0a37f731327054a50f73d28d86654970df0f3c6754860a0d4c0d927c7dab144dfc99320fa7035ed225bd70f0bc57650a2b357de4bbf580be1394092ca81a4dd80342c39513b8e04bedf3099e5707091d7ac8636b1a72774ae294f1cb005bb9c25b27501bb120bc599f49ad4d6b3afd62d534bd88034a11bd73840362dc93903ef9f1cdbf5f434b633dd68c379b3807951326e94fcda1565010408a0df042ecdcd38102aedc21d9a3048a422909d7523ef88a1b2f109c1ffddff24f03349b08b4489f07a76bc6d90a81be6ab54ad8aa24ec9cefabf72c43931e63ffcd7b6e7947db89b17d804441324331c17e5a7b2dc5d03e4ac93699e624613abf59a4aad6a840879a9d1e1f199f27e62587b2dee91f7e4e7cceef96da398fda68aececab89a447d584fa5e3be6ce71b2a00f1b1797f345aed51dda0676369a9df2562271186f70197d6cd117608a3455ada5357e8970d3aaa95b59dfdc60c023ad4eec33ecaccfba9ebfaa7e045e87553585a14ea639ee732d392f6187c6f5d0c6366953cae30f50d97b3854d7a12eaaa772b72bb37a9c76ef59239c1b3c742bd2b48a8bf3af4affd9187f35f7fb3d4a3d98591a547f41ef6d992466e192481a1156b61c2f0ca94babc1a67193f2cf4f7f1c228d41e9f88f0e34e68c77b2b5edcca7b11c5602b555a2cee05c9988f1157cf05d4f2be02f264e53caf3b0c1302ff86c8097db47f0e6ad2020787f2ed0e092c5838266874fadaabd552719add5572df9be64cd3bd5df58d263a202cd2081b7c7e71d6957d44d1c454442ec2177a71c8ea81ef3450481b0d62c5da69357372384e642272a38af8ba695adc03a77fa46f859736f2cf046bdc0609430c3ade8fc03a37331ed90963fe7104b42c537bf2d1046f61e6fcd0f6d9d7f0c93d39df4ec9bbcb9f67e4addac88c3344600e1c175291784abf796c5d81ad7384aea6d1e0143251c63a02581a1703fe3d4214a59fa3353f54006f4539a8f94e9f0e62d1ce0d5068c39824871dbd072b258cc33057d3855366cd0f6c474f2699cc0552b796770282a7d88614a528ce4556d9d81a1e4711f2b1c64004a0410715523f97552c095e1b48753f9a3d7b6e210466e43d123dc761ec6f077ba14572ae5cf259470abcb7460b386fad09edba6ace3f8fd1d697ebf7b9b11e2ec15208957772f3d9f9cb431746c0739a1152a648ea3ba3f5cd16e3250d62f93e2717da83fa03eacd07564d6fb7b4414cd25a73e143d2e7a28d5d8bf2d1789b325909e22f709c477d7be4827dee9641e921d47a3e5433e71904b0f0cd5297697c83a7da023be7a669f66aaa791057f92402121fab3990b0e0a6ced7701c9335ac4314bfe34426b768fef9b720a2f3e8a118cb9e12cb0f6c6f3534a28c17f38e311fd04354a638776da78245408b0f957d61da88e74c94470fe2de1fc2bc9b8884a62c1b2dc40aad7cf3a4d9b739a6e437dd3387762f77c0396b976a210b120af95757e28860315bdb2ed5659c7f8cf7f75ef0ae392a8850351286cd7da6368ec9d9f7f383025e50e6a1db6bdeb6bba38314fe0244a28a75f360c2d5c0ccc5cedd6d13592e3ad84aad21264f098d815cd4e9fc694b1dd7585caca33d9942741236d9f995940d16db021e0bce61874fbc6df6ad4d10f28817b845656572b23fdf5cf6849a55a789a659515315123ff5216236ec02b606e3674ad97c02e16cdf5c6401091c63b8746f40a1e0060b8ef59c99aab419740f97a1a93a026819079fc3df7befbc685005eeba38f10042f4fba068faab0487b5b5548ec038fa90ff047bf2ff0f4d0d96f36528231530e6fcbff3a29ba92b5870d9b04c1f29e32db8a8eb1edfd782278492498f46bb002eba2f9a28b75f8308152461b2afb329cb698ef83f47858a7a3e7c40e7ac140974562d4b33f2a73c495cdb786f2db3cd1da4f6bf43c51c1454833ae0a1fcbedd1d360b600b59dc355d941f155ceae9873c7894fdfe1a5babc53d761f631964e949d2b1211b24946364d49ce8b19a0a038812a57d7ebfff43c482e5611184887dab3226d9f0ae9dcc84914b7f747034782274383448791070fcb9f0b06ea127ebba96ad2b2fbf75ea5f369f16fc9e2cd2d8832a27f5a28de48a1056151c8dbc8057b04888e5b4f52e109b371ff26a28be53d95e772310d4ae406e5b1f4af86bb10ae7f9297e051ebb879e47d30cf7fb864c79326b37b75a8d6f7f2742ae46d7498520a14a03e97eea4d36f0017fc4e94717214861b9f8fab42a408c920834f4f4b4dbfe0c5a19d06cd70f868b23c5ccd7c510deb1f1600dd501530a576c14066b07c3892d9d764c9243cc44734b3867dfe8304005b8633b65968ef0fa44324f8506c8708c5befc895d54e8eac31eae6e18f7f607bfb13171766c22582898d06e8b943b529927cc143e54ff8d8c1d3594949710004470408cb075ddbf8a09abf3e05a4d10d1d45e25c8ed3124d5c11dec12e2ea8e405295509f77611a235086d8d5a273f981da2f09dd612280f5a82f22e33968fa57f694e4ad59a419170467f3bfd49fac0ae10138ab523d5a6f8c6fb4c1ee9435d2a87218173fb0d8774ecfe06144215cc16ebd0ce9c0720d17cb1aef05024e481c5f3a6e63a5325aa3970c42b3c13c2b15b65fd8269df941a52402e84f3b957f10b6967dd03ca74afaf38f5b2d48504804c9b8b6645db03577695f73424b0aea80d75f87416d515d3ba0739959918ca68bc17e7447abaf0a2a9f85b1bee95c1afd4e07943d4518e755846f35b37bccb946ea3506074413b94b03d5b238db003f9eeae9116c6202f99d580b0777f55d10c5d233a6660267238e28922fcb79aa1d02778f0a89905f37666c1fa2793e050c408998cb9dd945ec33c3f0bf59f00a5bd581ce6b520bc743993e3009e6159707f541d36d3db2119b601a5bea2b0367d4239bf810f43a6d4444720b2b5e2cb15731d9f7181b712120a26a1bfd78a3f6a0b6ea3d05adff31c3d5f393105a199adca35bb22b68172721715622e18059a8be6c22f133df0c5fedf13bdf2386cece2d5f62925ef7c4a9e81a6aabe412b06f03b38a728fbe56d1eb29d4edf7d55c5fab2928b5f46ab07d69497a44e51b7e2798461b7cb1184064df8d69eec0ff7eda21bc9a44d50525addb23b241db96c156dbcf47b7952b47e98a7a9b7a862e617dea0703b40d4e20a947bd23d5f98a7c05a8a709988d0f45021b66a320f28c42727fcbff00ec5f628b124604da28aa7f45b4cd81fb1f37b0217e7504228c5385529383a1a60cc041894360ced2d4a10625db7845ce83e30b719ba50c1e3c44681439a871c1b0fe356f3305526e1e1e48aaf1b9c72a969f7c9b44713932e19fec9d888ae5f41a66d070277c05268659c303e2d338405f751c304e35e959d2c61ff5a3af7d5bac960c66bf7a60e0a1022b04a0d5c18ab98eb8ad2136da5b1d38441d207270976c503063f9b644b3f30a23a47bfa638719a9ad0b110055cd08b647993d5e95f3935f11921a0390423e0c84edead853182501bc7098ceb30d6f13e7096ba5880e2bf2eb8d50f3da0ebcc1295bfeb1569af57aaf8de4e820bd2f9b1722817a157dd038be5f2cbaec54efdbe86d7fcdd3833e217859e096a54a9da477288c9ef28802534b797c724ab65b5763b4f18e7cc3026ec34b26ab6bc64ac9fe26ebadbbec24965a3effc4373bd9b5fe7526b1378c4b415d6cd5af1504e75c1354fb8b5292b87fd568cf1871f89ce19a48730a594146162e241965ac0f0c9be0cb0934a6a57e1196b7905891d374d63de4294f978e4fe6f340ab31758c4ecdc382368adce9a63aafd95f8b42c7c3b13ee4c41aaf76455b820449ed49651e0c94f047c7bc8eff30c0de8c7723474d525f05f5505fd9c2afaeff8345e2b3d90ccaa23d4d7aa20fe9bb948b037aa7202f82faccf62807cc82c4c6b735e1c1d41920d48517675b05b5e808c76f3d15c89db2bf68ace6d68610ad8ddc96a9bd545ea60a1a0a02b89863cf438d92e880d15f0b52f7d45687b34a4cd5e407ecd0e4ccd54dcc05327a0133180b084a716550b6df96cde54648fb79a86595a2f529c82c287e4115b213ebbddc6fb2da794dbf56a1d8127d7661ca78a143ddc33afe4c22443ddc24a0560197af7194e83870a012c1cc434ef33a888983225cac76de27dcfa779cab11488c854626560d9f939a8778c54c0da5637922c5f44a88ce3467b05eb76faa0eb9ed25dbb9704f03cfbed10087c380080c040b610f0465c0f60d6d4802a562abfc6fdf166e79e43683c604017b880ed83430b886dccb655e87df743cb36d3d8d84680ce6ce7cfbe9d4cbf7bd9cdee89e80f4a2b109192d2c35cc1036f00dfe908a25a7b2b7916ce8e7b9d93c90e27d2237ca54e4681230a057a4c86866f87fd2828a9ed7adc9be16a9a21e28c3ff229037f4b0b0fcf338f7a10077e95110d3631671a9c8c5208207d505a089983c24a8f0355407cd06682516e2268f2e77050588b505e22db628899655afd745bc48e7a2b4d4d2c62d00be734aae39ad7a0f3b27c0d2b882f693d8508416521128c4275c99d9e21bd57b1276ffaddc64409e906de35e8b850cbc715b2601f8d1b1b8fb44d01b49f51f2c5e106b9fac09bc7a25862d9ac2f167964935dc3b4171423cf0fbd3532fc19fff6075418996480654e87e6ee081e6681e2d22391e5900ce0cb3c2efea0130abc65107d160f7f5648b779db1c5713d703c6479882b262c405dd86329d49735fd7420c1e4848b79ee5d2f321175e97f7b8cd7d07727b3256d1087af055f658ed3ab8feab2c2f2adeb567d95eddcb9885c205ec03ec327420df7a9f9372f37a56bca3f5c33bbbaa3a24edd315404a7856ffee8f675fd7986f2cd9cb8c301dbd625a3097e632aeda34afeb2f8d5ccdfeb109e761f3a1a44f792b04826a169484e35ebcd908cac949336dae8130a6649a4f65ec8c1dd9185fed1c6f05ae68492695847bacd7d6a3fc506520efcdc8f9cdedd47acfe232d5bff58bfa4be0fb0cd1fadee646112d6a2ee1c53757d71298985cf3f830b0cba4ed245abb861a124d4dc6f264294d297c5b8a", @nested={0x38, 0x2e, [@generic="8cb756c977ba912d485a3313261e6d02dcb9efc5a38323033111a33f7e6c", @typed={0x8, 0x67, @u32=0xd95}, @typed={0xc, 0x2c, @u64=0x3f}]}, @generic="772489ed5c2a588562ae075b32540ae71df90e9d6d90244b1f935704c9d10d4769796387cc9c610468dcede5471f6d55017579aafa5844c4cab9c8bfeecc5db26b7a996c9c314184f7687137b55db05c6c9d06a3e68d03dc0c3310644c0c7dfdb2d671233500d1b65bae85cbffcf3d74fb560d8a25881e1ee007d54affc1dee04c3c1bf55b9ef8bcae7ac6cdac5fe83e76590b833b3b3763ee88764f7d", @typed={0x8, 0x4, @uid=r111}, @generic="d27a8ffe930bf9255a9a14", @nested={0x288, 0x3d, [@typed={0x8, 0x2b, @ipv4=@empty}, @typed={0x10, 0x2a, @str='/dev/@\x00\x00\x00io\x00'}, @generic="6ac77c2c977982377be473ea58fbe4d721b349a447ae3833987730df01b83c221279aafa5064acf486aab6ae845272d2d4ab71f44b26998a2488873bba0097f6e086e88376ff7c1c2403968292d587f56862244964a6420c12afbc518f267374a21f1191477e7b3eb662077fee89601b876e73ba394e16421dc84d49b46fb449e01fa647310da24d4bc2188fa5b02b6dc191e0203d57a16c5e341e3228be3f7777fc9b0540825ac1b6956527052c822ed6a828bebe7de8c318c08978de3e63b94381", @typed={0xc, 0x30, @u64=0xfffffffffffffffd}, @typed={0x8, 0x5b, @fd=r112}, @generic="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", @generic="326ab01c9821be94972a51679a1e02b619153886d570ecd479b18387319bcdacb211a2b696b332", @typed={0x8, 0x52, @pid=r113}, @generic="b2aeacd4d44c489d126c3087c730c083d26bcd92348da5efc174c6a85c4981bdc0f1c46931d6691049af859f72d400f1b76f8aeb48b953fcd1a51fd751d4666a986febf4eeb72ae08e1d20b9227ed12c9588bd586675c4ed7246b38d88fc6f564cc1c2e2b7b1d358644c9691"]}]}, 0x1488}], 0x8, &(0x7f0000004840)=[@cred={{0x1c, 0x1, 0x2, {r114, r134, r166}}}, @rights={{0x38, 0x1, 0x1, [r167, 0xffffffffffffffff, r168, r169, r171, r1, r3, r0, r172, r173]}}, @cred={{0x1c, 0x1, 0x2, {r174, r177, r221}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x90, 0x4000}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r229 = accept4$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c, 0x180000) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r229, 0x84, 0x21, &(0x7f0000000100)=0xfff, 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 21:39:00 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0xfffffe28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000080)=0x4) 21:39:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000000)=0xe, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="f2040000000000000000080000101e6997a00af6776c7374b52434d2961903c8b9bf42"], 0x3}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x94, r1, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x86b8}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x48}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x400c000}, 0x801) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0xdb2e}, @IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 21:39:00 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000180)="2fd264df53a5c524a8d9f2015f99cb13877441453d30ac43e35f2a3f35ebbaee9552a8688c961c6d90533d22cb35392041023b4167a287f58e1bd22becb1d1085214cb1d93992a48bdad1132507bfdcce4ccf144544d153d64fe9f397ef051de37d106c8f78d42cd266be84765da564cada733147965491c758932d5795e520ad36133ff0f56df0beb6e8a8b6469b474fe2638464f91bbe2a23da93ff992c150483e948fde00a45f1174b325fa91118ed065a6ae887f64b258bbb368d68dd661046c14559f6130fea065ad2277a8eaf7cc81e467d8f2134ea8b959b9eebc8560d4a7eacfc44fec9cfd88ddc629fb") fcntl$setsig(r2, 0xa, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0xfffffffffffffcd3}, 0x6) 21:39:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="b800088ee8b800008ee8262e670fae0c5513000000f3ab3666660f3a16f4090f060f01d12e663e0f0174a90f30b808018ec0", 0x32}], 0xaaaaaaaaaaaa97d, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) [ 708.545200][T21755] 8021q: adding VLAN 0 to HW filter on device bond2 [ 708.556692][T21755] bond1: (slave bond2): Enslaving as an active interface with an up link [ 708.568754][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 708.597489][T11763] ===================================================== [ 708.605192][T11763] BUG: KMSAN: uninit-value in bond_neigh_setup+0xa4/0x110 [ 708.612326][T11763] CPU: 1 PID: 11763 Comm: kworker/1:1 Not tainted 5.5.0-rc1-syzkaller #0 [ 708.620721][T11763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 708.630790][T11763] Workqueue: ipv6_addrconf addrconf_dad_work [ 708.636773][T11763] Call Trace: [ 708.640069][T11763] dump_stack+0x1c9/0x220 [ 708.644487][T11763] kmsan_report+0xf8/0x1e0 [ 708.648927][T11763] __msan_warning+0x58/0xa0 [ 708.653555][T11763] bond_neigh_setup+0xa4/0x110 [ 708.658313][T11763] ? bond_change_mtu+0x640/0x640 [ 708.663248][T11763] bond_neigh_init+0x216/0x4b0 [ 708.668009][T11763] ? neigh_event_ns+0x370/0x370 [ 708.672855][T11763] ? ndisc_constructor+0x941/0xc90 [ 708.677968][T11763] ? kmsan_get_metadata+0x11e/0x190 [ 708.683177][T11763] ? bond_xmit_slave_id+0xec0/0xec0 [ 708.688384][T11763] ___neigh_create+0x15f1/0x2e20 [ 708.693356][T11763] ? kmsan_get_metadata+0x4f/0x190 [ 708.698487][T11763] __neigh_create+0xbd/0xd0 [ 708.702994][T11763] ip6_finish_output2+0x149a/0x2670 [ 708.708207][T11763] ? kmsan_get_metadata+0x11e/0x190 [ 708.713499][T11763] __ip6_finish_output+0x83d/0x8f0 [ 708.718610][T11763] ip6_finish_output+0x2db/0x420 [ 708.723566][T11763] ip6_output+0x60a/0x770 [ 708.728159][T11763] ? ip6_output+0x770/0x770 [ 708.732871][T11763] ? ac6_seq_show+0x200/0x200 [ 708.737557][T11763] ndisc_send_skb+0x1083/0x15e0 [ 708.742422][T11763] ? ndisc_error_report+0x1a0/0x1a0 [ 708.747620][T11763] ndisc_send_ns+0xb9b/0xc00 [ 708.752309][T11763] addrconf_dad_work+0x1dea/0x2ac0 [ 708.757422][T11763] ? kmsan_get_metadata+0x11e/0x190 [ 708.762712][T11763] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 708.768613][T11763] ? ipv6_get_saddr_eval+0x13b0/0x13b0 [ 708.774068][T11763] process_one_work+0x1572/0x1ef0 [ 708.779215][T11763] worker_thread+0x111b/0x2460 [ 708.784126][T11763] kthread+0x4b5/0x4f0 [ 708.788224][T11763] ? process_one_work+0x1ef0/0x1ef0 [ 708.793814][T11763] ? kthread_blkcg+0xf0/0xf0 [ 708.798400][T11763] ret_from_fork+0x35/0x40 [ 708.802826][T11763] [ 708.805506][T11763] Local variable ----parms@bond_neigh_init created at: [ 708.812373][T11763] bond_neigh_init+0x8c/0x4b0 [ 708.817049][T11763] bond_neigh_init+0x8c/0x4b0 [ 708.821721][T11763] ===================================================== [ 708.828640][T11763] Disabling lock debugging due to kernel taint [ 708.834894][T11763] Kernel panic - not syncing: panic_on_warn set ... [ 708.841475][T11763] CPU: 1 PID: 11763 Comm: kworker/1:1 Tainted: G B 5.5.0-rc1-syzkaller #0 [ 708.851260][T11763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 708.861323][T11763] Workqueue: ipv6_addrconf addrconf_dad_work [ 708.867289][T11763] Call Trace: [ 708.870570][T11763] dump_stack+0x1c9/0x220 [ 708.874919][T11763] panic+0x3c9/0xc1e [ 708.878835][T11763] kmsan_report+0x1e0/0x1e0 [ 708.883349][T11763] __msan_warning+0x58/0xa0 [ 708.887850][T11763] bond_neigh_setup+0xa4/0x110 [ 708.892620][T11763] ? bond_change_mtu+0x640/0x640 [ 708.897549][T11763] bond_neigh_init+0x216/0x4b0 [ 708.902316][T11763] ? neigh_event_ns+0x370/0x370 [ 708.907155][T11763] ? ndisc_constructor+0x941/0xc90 [ 708.912263][T11763] ? kmsan_get_metadata+0x11e/0x190 [ 708.917452][T11763] ? bond_xmit_slave_id+0xec0/0xec0 [ 708.922659][T11763] ___neigh_create+0x15f1/0x2e20 [ 708.927615][T11763] ? kmsan_get_metadata+0x4f/0x190 [ 708.932725][T11763] __neigh_create+0xbd/0xd0 [ 708.937230][T11763] ip6_finish_output2+0x149a/0x2670 [ 708.942454][T11763] ? kmsan_get_metadata+0x11e/0x190 [ 708.947660][T11763] __ip6_finish_output+0x83d/0x8f0 [ 708.952775][T11763] ip6_finish_output+0x2db/0x420 [ 708.957712][T11763] ip6_output+0x60a/0x770 [ 708.962054][T11763] ? ip6_output+0x770/0x770 [ 708.966553][T11763] ? ac6_seq_show+0x200/0x200 [ 708.971225][T11763] ndisc_send_skb+0x1083/0x15e0 [ 708.976084][T11763] ? ndisc_error_report+0x1a0/0x1a0 [ 708.981286][T11763] ndisc_send_ns+0xb9b/0xc00 [ 708.985919][T11763] addrconf_dad_work+0x1dea/0x2ac0 [ 708.991026][T11763] ? kmsan_get_metadata+0x11e/0x190 [ 708.996223][T11763] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 709.002027][T11763] ? ipv6_get_saddr_eval+0x13b0/0x13b0 [ 709.007475][T11763] process_one_work+0x1572/0x1ef0 [ 709.012512][T11763] worker_thread+0x111b/0x2460 [ 709.017295][T11763] kthread+0x4b5/0x4f0 [ 709.021361][T11763] ? process_one_work+0x1ef0/0x1ef0 [ 709.026557][T11763] ? kthread_blkcg+0xf0/0xf0 [ 709.031144][T11763] ret_from_fork+0x35/0x40 [ 709.036961][T11763] Kernel Offset: 0x27600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 709.048700][T11763] Rebooting in 86400 seconds..