[ 98.278885][ T30] audit: type=1800 audit(1562051446.325:25): pid=12939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.304024][ T30] audit: type=1800 audit(1562051446.355:26): pid=12939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.340646][ T30] audit: type=1800 audit(1562051446.375:27): pid=12939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 99.477235][T13008] sshd (13008) used greatest stack depth: 54336 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.7' (ECDSA) to the list of known hosts. 2019/07/02 07:11:00 fuzzer started 2019/07/02 07:11:05 dialing manager at 10.128.0.26:40783 2019/07/02 07:11:05 syscalls: 2348 2019/07/02 07:11:05 code coverage: enabled 2019/07/02 07:11:05 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/02 07:11:05 extra coverage: enabled 2019/07/02 07:11:05 setuid sandbox: enabled 2019/07/02 07:11:05 namespace sandbox: enabled 2019/07/02 07:11:05 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/02 07:11:05 fault injection: enabled 2019/07/02 07:11:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/02 07:11:05 net packet injection: enabled 2019/07/02 07:11:05 net device setup: enabled 07:14:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) syzkaller login: [ 303.406269][T13104] IPVS: ftp: loaded support on port[0] = 21 [ 303.562978][T13104] chnl_net:caif_netlink_parms(): no params data found [ 303.623867][T13104] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.631165][T13104] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.640226][T13104] device bridge_slave_0 entered promiscuous mode [ 303.651016][T13104] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.658633][T13104] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.668059][T13104] device bridge_slave_1 entered promiscuous mode [ 303.702494][T13104] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.714752][T13104] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.748276][T13104] team0: Port device team_slave_0 added [ 303.757849][T13104] team0: Port device team_slave_1 added [ 303.907650][T13104] device hsr_slave_0 entered promiscuous mode [ 304.162720][T13104] device hsr_slave_1 entered promiscuous mode [ 304.444878][T13104] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.452373][T13104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.460251][T13104] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.467702][T13104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.555810][T13104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.578084][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.590286][ T3356] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.600947][ T3356] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.617368][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 304.637994][T13104] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.652104][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.661329][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.670786][ T3356] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.678079][ T3356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.728997][T13104] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 304.739465][T13104] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.754665][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.764036][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.773128][ T3356] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.780374][ T3356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.789875][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.799772][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.809587][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.819175][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.828592][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.838621][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.848087][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.857169][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.866739][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.875829][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.891811][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.900756][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.931595][T13104] 8021q: adding VLAN 0 to HW filter on device batadv0 07:14:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 07:14:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendto$inet(r0, &(0x7f00000007c0), 0x0, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) rt_sigsuspend(0x0, 0x0) [ 305.482965][ C0] hrtimer: interrupt took 76024 ns 07:14:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendto$inet(r0, &(0x7f00000007c0), 0x0, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) rt_sigsuspend(0x0, 0x0) 07:14:15 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x8001, 0x44) utimensat(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r1, 0x0, &(0x7f0000000400)='./file0\x00', 0x8, 0x1) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_emit_ethernet(0x12, &(0x7f0000000300)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @local, [], {@llc_tr={0x11, {@llc={0x2, 0x4, "ceb9"}}}}}, 0x0) ftruncate(r3, 0x8003f1) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000ffffffff00000000000000000000000000000000000000005c991365f2a1e8534e8bb1b13117f427884b0751a066bb4b5fda40e77cfaf05fe0b1b34847a2cd3c80691ae765702ed96f8c03aa8d25355987a306f6a52aec1a7c27ea3de5d8044c46e2da7e4240c0e58d9d74f4fb9417222e51aba03a05fb781917d30fb0366ba8e2cb028bce23a94af70726afcf0bf938750ca4e5cf5fca85ea2770df961c744a084bf01b4f8d8a9308e091373cdecf461d209cdc7da609c3f71bc5216efacaac20a357f8f67575012efb033b26d1eb238b0d"]) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) 07:14:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000340), &(0x7f0000000380)=0x4) 07:14:15 executing program 0: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) eventfd(0xfbd6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:14:15 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000040)={0x2, 0xfffffffffffffff8}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10000, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x84, 0x5) statx(r0, &(0x7f0000000100)='./file0\x00', 0x1000, 0x200, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000002c0)={0x6, 0x1, 0x8, 0x3fe000, 0x1ff}, 0xc) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000300)=0x4, 0x4) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000440)=[0xffffffffffffffff, 0xee00, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee00]) lchown(&(0x7f0000000340)='./file0\x00', r2, r3) prctl$PR_SET_PDEATHSIG(0x1, 0x16) r4 = semget(0x3, 0x3, 0x40) semctl$GETNCNT(r4, 0x4, 0xe, &(0x7f0000000480)=""/208) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000580)=""/4096) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000001580)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000015c0)={{0x3, 0x2, 0x4000000000000000, 0x3, 0x4}}) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000001600)={'filter\x00', 0xec, "73847cc665f796b55d8c6747ea8dac1515e828858a5c5bc58034075ab8836e0919d0d1a70f26554a528708da9092a0f8c583774bb5a63ea2b36d58da512fcbfa31c4f0a8a3a0b8b2ee59a08383c5a7ca72bd3dca0e3d679e71b98785bee35421e2a066a88deb9ffb38c759db5bad5fd5facb7573a8607ccf8372f3a786635745536b421d5af437f6ab8761e19488f4e12f547af94a15c445327a1b66093c6f51b3a6c5d21e69d145cc676c66e3692e5b94ea2a90a3fa4f67caed6d16f14b3e822f4d80b56eb8efd2cc7982aa16d1f2943d55bbf9819edc938de95fb8d2b4dea32f8f449592d003e1e497abba"}, &(0x7f0000001740)=0x110) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001780)=""/13, 0xbff}) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000001840)={@ipv4={[], [], @broadcast}, 0x0}, &(0x7f0000001880)=0x14) sendmsg$nl_route(r1, &(0x7f0000001940)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)=@mpls_getnetconf={0x2c, 0x52, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x8}, @NETCONFA_IFINDEX={0x8, 0x1, r5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x14}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000001980)={0x2, r0, 0x1}) socket$inet6(0xa, 0x802, 0x80000001) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/zero\x00', 0x4000, 0x0) r7 = syz_genetlink_get_family_id$team(&(0x7f0000001a40)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001b40)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x400408}, 0xc, &(0x7f0000001b00)={&(0x7f0000001a80)={0x58, r7, 0x2, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x804}, 0x4004004) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000001b80)={0x0, 0xffffffff00000001}, &(0x7f0000001bc0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000001c00)={r8, 0xc3, "1bc6ef5a63558b85d92ba79590a67fb597978daf8bfcf4c0eb016d3e2266fd5bc2080137a9e94aeb77b0dc2fc7d11578a9dbc1a4837c7bc3de08b13a58978cb1fc32aafd229b260439e07eee4e904d616ef39b4e61de9fd7ef837ac1bf86be6d86f18d8c9eaadc808ed3dbc017d4228d95e66746c9cb53728345454739fb11f45e389cfff66dbf7204eacab849f690ce3a20175f64000451968a32bca91f4651b9ce4c834c2a788251e6f321fc36d79778d9d838162b3e780a9900b83990eb8e52583e"}, &(0x7f0000001d00)=0xcb) 07:14:15 executing program 0: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) eventfd(0xfbd6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 307.989275][T13144] IPVS: ftp: loaded support on port[0] = 21 [ 308.136459][T13144] chnl_net:caif_netlink_parms(): no params data found [ 308.196618][T13144] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.204086][T13144] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.213122][T13144] device bridge_slave_0 entered promiscuous mode [ 308.223224][T13144] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.230515][T13144] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.239672][T13144] device bridge_slave_1 entered promiscuous mode [ 308.276255][T13144] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 308.288642][T13144] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 308.321975][T13144] team0: Port device team_slave_0 added [ 308.331604][T13144] team0: Port device team_slave_1 added [ 308.420406][T13144] device hsr_slave_0 entered promiscuous mode [ 308.463730][T13144] device hsr_slave_1 entered promiscuous mode [ 308.555721][T13144] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.563095][T13144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.570819][T13144] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.578251][T13144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.723172][T13144] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.754759][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.765406][ T3356] bridge0: port 1(bridge_slave_0) entered disabled state 07:14:16 executing program 0: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) eventfd(0xfbd6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 308.782809][ T3356] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.797100][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 308.827492][T13144] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.885069][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.894677][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.901936][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.956487][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.965665][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.973047][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.983370][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.993237][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.002629][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.016081][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.031455][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.045186][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.101072][T13144] 8021q: adding VLAN 0 to HW filter on device batadv0 07:14:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmdt(r2) 07:14:17 executing program 0: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) eventfd(0xfbd6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:14:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmdt(r2) 07:14:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmdt(r2) 07:14:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(0x0) 07:14:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, 0x0) mount(0x0, &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, 0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 07:14:18 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="06000700ffff00000400ff07001000040711"], &(0x7f00000000c0)=0x16) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r1, 0xf04, 0x2}, &(0x7f00000001c0)=0xc) r2 = socket$kcm(0x10, 0x800000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e0000001c008104e00f80ecef4cb91a02000000010000008100f2fa120001000e00da1b402615a906000500400f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:14:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(0x0) 07:14:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(0x0) 07:14:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9, 0x20000) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000000c0)) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 07:14:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmdt(r1) 07:14:19 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0xa, 0x10000032, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x20300) ioctl$HIDIOCGRAWNAME(r2, 0x80404804, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f00000000c0)=0x1) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 07:14:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmdt(r1) 07:14:19 executing program 0: unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000180)=ANY=[@ANYBLOB="fe9f158f24bf8ac67c2dd957e8567671bf189e13f77a88a838324bdfccd24163dc0625e787212bb859274897498a8be93384a07f9542b158b1e060c8e530e9325980"], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./file0\x00') chdir(&(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 07:14:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmdt(r1) 07:14:19 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_LOCK(r0, 0xb) shmdt(r1) 07:14:19 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_LOCK(r0, 0xb) shmdt(r1) 07:14:19 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_LOCK(r0, 0xb) shmdt(r1) 07:14:19 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_LOCK(r0, 0xb) shmdt(r1) 07:14:19 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_LOCK(r0, 0xb) shmdt(r1) 07:14:20 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_LOCK(r0, 0xb) shmdt(r1) 07:14:20 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_LOCK(r0, 0xb) shmdt(r1) 07:14:20 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_LOCK(r0, 0xb) shmdt(r1) 07:14:20 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_LOCK(r0, 0xb) shmdt(r1) 07:14:20 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f00000000c0)=""/245) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(r0, 0x5427) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x0, @dev={0xac, 0x14, 0x14, 0xa}, 0x4e21, 0x4, 'sh\x00', 0xa, 0x7}, {@multicast2, 0x4e21, 0x2002, 0x10001, 0x20004000000, 0x4}}, 0x44) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000001c0)={0xc07f, 0x3}) 07:14:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) [ 312.482285][T13260] IPVS: ftp: loaded support on port[0] = 21 07:14:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) [ 312.984416][T13260] IPVS: ftp: loaded support on port[0] = 21 07:14:21 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f00000000c0)=""/245) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(r0, 0x5427) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x0, @dev={0xac, 0x14, 0x14, 0xa}, 0x4e21, 0x4, 'sh\x00', 0xa, 0x7}, {@multicast2, 0x4e21, 0x2002, 0x10001, 0x20004000000, 0x4}}, 0x44) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000001c0)={0xc07f, 0x3}) [ 313.220094][T13275] IPVS: ftp: loaded support on port[0] = 21 07:14:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:21 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f00000000c0)=""/245) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(r0, 0x5427) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x0, @dev={0xac, 0x14, 0x14, 0xa}, 0x4e21, 0x4, 'sh\x00', 0xa, 0x7}, {@multicast2, 0x4e21, 0x2002, 0x10001, 0x20004000000, 0x4}}, 0x44) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000001c0)={0xc07f, 0x3}) 07:14:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) [ 314.039272][T13291] IPVS: ftp: loaded support on port[0] = 21 07:14:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:22 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f00000000c0)=""/245) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(r0, 0x5427) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x0, @dev={0xac, 0x14, 0x14, 0xa}, 0x4e21, 0x4, 'sh\x00', 0xa, 0x7}, {@multicast2, 0x4e21, 0x2002, 0x10001, 0x20004000000, 0x4}}, 0x44) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000001c0)={0xc07f, 0x3}) 07:14:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) [ 314.731579][T13309] IPVS: ftp: loaded support on port[0] = 21 07:14:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x80000000, 0x200000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)={r2, 0x2, 0x5, [0x0, 0x40, 0x4, 0x8, 0x8]}, &(0x7f0000000280)=0x12) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000027000502d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000100)=""/96) [ 315.500200][T13326] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 315.508604][T13326] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:14:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) [ 315.543302][T13327] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 315.551582][T13327] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:14:23 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={r1, 0x5b, "88deb9f903aa97a4ae69e7cb2fab95270b0687ca3412790a2ee7e7a77d1b91c39cff15477188710002a58b458630012ec5edb43234bc0cb30420d3285959d228ec7ad392bd162d9caf48483528d8d0065cc7ce1e75c1e65569b8c4"}, &(0x7f0000000140)=0x63) r4 = dup3(r0, r0, 0x80000) write(r4, &(0x7f0000000180)="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", 0x1000) timerfd_gettime(r4, &(0x7f0000001180)) r5 = syz_open_dev$dmmidi(&(0x7f00000011c0)='/dev/dmmidi#\x00', 0xffff, 0x8800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000001200)={@local, 0x80000001, 0x0, 0x3, 0xc, 0x100000001, 0x9}, &(0x7f0000001240)=0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001480)={r5, 0xc0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=0x2, 0x0, 0x0, 0x0, &(0x7f00000012c0)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000001300)={0x2, 0xc, 0xfffffffffffffffa, 0x6}, &(0x7f0000001340)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)}}, 0x10) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f00000014c0)={{0x8, 0x9, 0x7, 0x401}, 'syz1\x00', 0x2f}) ioctl$UI_DEV_CREATE(r5, 0x5501) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000001540)=0x80, 0x4) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000001580)={r2, 0xea, 0x6}, 0x8) write$binfmt_misc(r0, &(0x7f00000015c0)={'syz1', "af7ae0d37600c5f0687d78f23ac947469c0dc3ac1f8aa0af194e97f3c563280cdc54799c26b2ef08d558621408130bf71d297e8257d1ea9b9318144c1fbe48fc4069e790ecbc5a25c54f001a222967ab8045dbd0cc32c6d8572b25ed9e6e262a190012d5b036eeb0b7bb03e927caee803ecb98dbfac9fb44e0830878d507"}, 0x82) timerfd_gettime(r0, &(0x7f0000001680)) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f00000016c0)=""/4096) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x6) r6 = syz_open_dev$sndpcmp(&(0x7f00000026c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x10000) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002700)=0x2) ioctl$VHOST_GET_FEATURES(r6, 0x8008af00, &(0x7f0000002740)) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000002780)={0x0, @local, @multicast1}, &(0x7f00000027c0)=0xc) setsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000002800)={@dev={0xfe, 0x80, [], 0x1a}, r7}, 0x14) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000002840)={r3, 0x100000001, 0x6, [0x10000, 0x9, 0x3, 0x3, 0x100, 0xff]}, 0x14) ioctl$TIOCLINUX2(r5, 0x541c, &(0x7f0000002880)={0x2, 0x4dc, 0x40, 0x8, 0x0, 0x8}) listxattr(&(0x7f00000028c0)='./file0\x00', &(0x7f0000002900)=""/4096, 0x1000) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000003900)={@loopback, 0x5, r7}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000003940)={0x8, 0x0, {0x0, 0x0, 0x3, 0x3, 0xdd6}}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000003a00)={&(0x7f00000039c0)='./file0\x00', r5}, 0x10) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000003a40)='trusted.overlay.origin\x00', &(0x7f0000003a80)='y\x00', 0x2, 0x3) 07:14:23 executing program 0: unshare(0x40400) r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') getsockname(0xffffffffffffffff, &(0x7f0000000640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0x80) sendmsg$FOU_CMD_GET(r0, &(0x7f00000007c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xc0048}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x70, r1, 0xd04, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8, 0xb, r2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r3 = socket$unix(0x1, 0x805, 0x0) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 07:14:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) sync_file_range(r0, 0x0, 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000040)) 07:14:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:24 executing program 0: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000001600)="af", 0x1}], 0x1, 0x2b) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x80, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, @in6={0xa, 0x4e23, 0x29834cc5, @local}]}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000400)={r2, 0x86}, 0x8) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)="fec10ed3a6306979634e0678e83928eadbcdcd5f3d665b93acc47b70b68064cf211b17fe095fdae1026db7f3f77a8e22622ef7142ab0ede8a63dabebf779233e23a4fe3d120ceefaf1ea29e139aa3c911073f52992e8e18f193e1039390598fbb2120225751e", 0x66}, {&(0x7f0000000080)="68279b9d6a931764ac14278cc2e0ff6bbd014fe16cd8e68a4db9e28edef18605eadb2c", 0x23}, {&(0x7f00000000c0)="dff12d7f8d35bc957a065240b3b993c639cce0f2f0de174ee93b7105626fd02bf3085604da1fd3c08e7d8090b2f53a0b623214741d7c8257edb80bb20f4c9ce356a5363da26457f330aa16e49b148ef6325dbd06c98efb66facfed6c4de1", 0x5e}, {&(0x7f0000000240)="1a09d08791c1e2a61f02aeb047932071cd067ec6b95c6e38af398d1404cb06ec074a962bf4c9d3c53607adcd64104d4115134f1c27911f1741bc0b2becbdca083ac0eba0383e2cdb56e3ad03b465c14982b695a5072d2ed6b3598a106a4111051705fd07c3d65e935622117cded603a444cf8b4a6a2aeadc7c787990d6348a80d1cf23b7f5e89486674ff5b32f63caaf7424e9603c8857f7471e9d8d528e1237d108776a33e0b7b6c3ac3f14223f79b1559d4e11fdefb15301164b82295ffb09f56a95073cb659cb0178f78520d625a1f063f9ea344d1fb9", 0xd8}], 0x4, 0x100000000000000) 07:14:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:24 executing program 0: unshare(0x20400) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x70, 0x800, 0x8, 0x5, 0x2, 0x0, 0xffff, 0xa08a, 0x4, 0x3, 0x9, 0xdb, 0x7, 0x10001, 0x101, 0xffffffff, 0x5, 0x100000000, 0xffffffffffffffba, 0x100000001, 0x9, 0x903, 0x9, 0x800, 0x400, 0x10001, 0x4, 0x7f, 0x800, 0x2, 0x8, 0x3ad, 0x800, 0x5, 0xffffffffffffe2ff, 0xf7, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x1}, 0x60, 0xc13f, 0x2, 0x0, 0x3, 0x80000, 0xe7}, 0xffffffffffffffff, 0x4, 0xffffffffffffff9c, 0x0) mmap$perf(&(0x7f0000fa5000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) fcntl$addseals(r0, 0x409, 0x4) 07:14:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) [ 316.412133][T13357] IPVS: ftp: loaded support on port[0] = 21 07:14:24 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400000, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x4, 0x5, 0x4, 0x6}, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x2e9) sendmmsg$sock(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}], 0x2, 0x0) 07:14:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) [ 316.838383][T13357] chnl_net:caif_netlink_parms(): no params data found [ 316.944476][T13357] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.951790][T13357] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.960864][T13357] device bridge_slave_0 entered promiscuous mode [ 316.971150][T13357] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.978534][T13357] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.987592][T13357] device bridge_slave_1 entered promiscuous mode [ 317.019697][T13357] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 317.031753][T13357] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 317.067566][T13357] team0: Port device team_slave_0 added [ 317.078179][T13357] team0: Port device team_slave_1 added [ 317.166688][T13357] device hsr_slave_0 entered promiscuous mode [ 317.242699][T13357] device hsr_slave_1 entered promiscuous mode [ 317.385308][T13357] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.392708][T13357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.400408][T13357] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.407860][T13357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.496866][T13357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.543043][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.554608][ T3356] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.575337][ T3356] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.588665][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 317.609628][T13357] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.635120][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.644089][ T3356] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.651345][ T3356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.706203][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.715658][ T3356] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.723500][ T3356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.734327][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.744199][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.753633][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.772580][T13357] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.787454][T13357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.824723][T13357] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.845727][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.854704][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 07:14:26 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) signalfd4(r0, &(0x7f0000000100)={0x7fffffff}, 0x8, 0x80000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000400), 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x6, @mcast2}}, 0x3, 0xfffffffffffffffc}, &(0x7f0000000140)=0x90) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r1, 0x4) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000002c0)={{0xffffffffffffffff, 0x9cf7866ee0f84a84, 0x7ff, 0x0, 0x100}, 0x1, 0x4}) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) read(r2, &(0x7f0000000080)=""/128, 0xae3f1a6) signalfd(r2, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000340)={r1, 0x10}, &(0x7f0000000380)=0x8) 07:14:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x20ffff00, 0x7ff0bdbe}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) 07:14:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:26 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x600000, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x13, r1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40080, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) getsockopt$sock_buf(r0, 0x1, 0xa, 0x0, &(0x7f0000000080)=0xfffffffffffffef3) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x0, "9d6d797853753770"}) 07:14:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x100, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000880), 0x4000224, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, 0x0}, 0xffffffffffffffff}], 0x1, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000001a80)) 07:14:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmdt(r2) 07:14:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmdt(r2) 07:14:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmdt(r2) 07:14:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x200000002, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x10b) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f000086eff0)={0x2, 0x4e22, @multicast2}, 0x10) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x440800, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008, 0x13, r3, 0x10000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) 07:14:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(0x0) 07:14:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80000, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000004004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000340)={0x6, 0xffff, 0x3}) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f00000002c0)={0x1, 0x3, [@local, @broadcast, @dev={[], 0x11}]}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000280)={'eql\x00\x00\x00\xa9\x10\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'eql\x00\a\x00'}) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f00000001c0)={0xffffffffffffff01, @broadcast}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f00000003c0)={{0x6, 0x100000000}, 'port0\x00', 0x10, 0x800, 0x8000, 0x7, 0x4, 0x8f1f, 0xffffffff, 0x0, 0x7, 0x9}) dup3(r0, r3, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x5, &(0x7f0000000200), &(0x7f0000000300)=0x4) 07:14:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(0x0) 07:14:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(0x0) 07:14:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(0x0) 07:14:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(0x0) 07:14:28 executing program 0 (fault-call:6 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(0x0) 07:14:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmdt(0x0) 07:14:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = getuid() r2 = geteuid() r3 = geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getuid() fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) r10 = getgid() r11 = getegid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)=0x0) getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)=0x0) r15 = getgid() fstat(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getegid() lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="02000000010006000000000002000100", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="02000700", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="02000500", @ANYRES32=r6, @ANYBLOB="01000081", @ANYRES32=r7, @ANYBLOB="02000500", @ANYRES32=r8, @ANYBLOB="02000200", @ANYRES32=r9, @ANYBLOB="080043df0000000000000000", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="08000600", @ANYRES32=r12, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r13, @ANYBLOB="08000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="08000500", @ANYRES32=r16, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB="10000100000000002000020000000000"], 0xb4, 0x3) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b050900020000004042014258", 0x1f}], 0x1) 07:14:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socket$unix(0x1, 0x5, 0x0) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x400400, 0x0) write$tun(r3, &(0x7f0000000100)={@void, @val={0x2, 0x0, 0xe3ef, 0x2, 0x81, 0x80}, @ipx={0xffff, 0xc8, 0x101, 0x5, {@broadcast, @random="2b8edd59bada", 0x8000000}, {@current, @broadcast, 0x9}, "831e5048a5a83b9b5d59b37a5971d15f85b30639ac983f548438a62e8ed9b78733c85c4471de8397aa75524676f4190cd27568b0a4687efcd418a85a6563cffe31422ed142af1d700fbd9da68cc4c05f379b3392aace5d068fc81d65127e9d0ff13efcd942dcb94bd0182f829f5de4eb1b26376126b964b722bae7943556dfd317d3c8d1091701298ea5fd2b669e51d70900dfca79f80567fa0788cbb5e1298db7f1a65b008a277f181a"}}, 0xd2) shmdt(r2) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) 07:14:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r2 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)={0x20000000}) accept4$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x448a23c09155a8a4, 0x800) close(r1) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) accept$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x30, r3, 0x0) fcntl$addseals(r0, 0x409, 0xe) 07:14:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0x30e, 0x1, 0x0, 0x1, 0x1}, 0xc) shmdt(r2) 07:14:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmdt(0x0) 07:14:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) syncfs(r0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x2a, &(0x7f0000000200)=""/192, &(0x7f0000004ffc)=0xc0) setsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000000000)="57b396694da2f1e7f8f0b1d1abd648e460358c504fe19c144c0709556276ccb333f8bceb7d60ee826fadd6d90e08e7ded7bd700ef7c39e362deb774a16ac8edb1188f3", 0x43) 07:14:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmdt(0x0) 07:14:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmdt(r2) 07:14:29 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$dlm_plock(0xffffffffffffff9c, 0xfffffffffffffffe, 0x103100, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f00000001c0)=""/152, 0x98, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r2, 0x10, &(0x7f00000002c0)={&(0x7f00000000c0)=""/196, 0x0, r3}}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 07:14:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x3000, 0x682, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4004) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) shmdt(r3) 07:14:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmdt(0x0) 07:14:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000100)="b32119d36389f03d36785a41a88f8b5be57fdcde07e77be3d2eec4c756f2ee49608e61698b6c5506a1a28a761ac4f249db1cca196b6549121fa8ace560c511323960e00e576cdec8e7801c81316412b5fc8ae93e54e76da08605347e1a3497b833d071c4c3ca516e027c3a105bc3c718c52bb2852d776431aa793968411fcdbc835bd714f118c6aa1de1fd290e690977d8d749579ddbc37e31bc15dfa5ab88c0b5922bd419631caa4a958cfa9c2e5f9d5144bfcc1c4900565d3160b2da3fb15817a0a89f4b707415f12162838547487493f60a3ecf2e86d54451a51f079f8a025e269aa40453cb652e0a") sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:14:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x4c) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x9, 0x4) shmdt(r2) 07:14:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getrandom(&(0x7f0000000080)=""/115, 0x73, 0x3) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80, 0x101) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x0}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000180)={r4, 0x2}) 07:14:29 executing program 2: r0 = accept(0xffffffffffffff9c, &(0x7f0000000040)=@ax25={{0x3, @rose}, [@default, @rose, @netrom, @rose, @remote, @bcast, @bcast, @netrom]}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000240), &(0x7f00000001c0)=0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'lapb0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="37ee00000900000000800000000000000000f7ff8100000006370080a8d54481b68cb301ebcb8cf8fc868028dff6590760a883cd4c08675ab3f1f0da8524256dc94fcad273127b13c7db11b99d3468e42acf87d98f302a43b2984311a71ea7bb7be7870eaaa8e13adb9c72855e3f492384ec9203f39da30cbae4b56c8f6aa9b344d8fb16a67d99b5e4f61c27e2a33f0f915a70f646bcf95156eed4d428e589dffd139332a553887749610b85ff7885cdd4707e135bb24405c852ad9a5bcc792b5a646687338e0000000000000000"]}) r1 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x4, 0x200102) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000200)={0x400000cd, &(0x7f0000000180)=[{}]}) r2 = socket(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00', @ifru_settings={0x1, 0xea01, @fr_pvc=0x0}}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) 07:14:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:30 executing program 2: unshare(0x40400) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x80000001) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffa5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 07:14:30 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) shmget(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x800, 0x40) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) 07:14:30 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000080)="11dc0805de0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2, 0x0) write$hidraw(r3, &(0x7f00000000c0)="23522cd88c89d52c233883f1589c73cdef049c1203c4f9c1e407f0b69ef6008acaa990b0a28308f267118fa658492ddc87f73c2a59ff6e881e8da1392db90969ae6fa1f916378aba12386016ad1cfb2889392e0d720d2743de81f9e9ade2a65bee110ba4b6b190fbacefc3943f5aee818afb6fd3fa83a4b2914cce4f5cdfee6f933d3052a93cf015bfcac827ff0e00ed26b27c412f261663fc211013b121c12e0a2187c6b1583ecd17d0835b639acbe10620dbb8eef28b2f4342dca31388245a0fcdbc6d3c34bf68347fa4de41ba9ad38a18e851836ce267d02b5faca801f70fcdfdffd906d509244e4be98e704beb53fb3be8c8", 0xf4) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x5, 0x100) shmdt(r2) 07:14:30 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:30 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6224f7d0, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x7fffffff, @loopback, 0x3}, 0x1c) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x21, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0}) 07:14:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) [ 322.538875][T13569] binder: 13568:13569 unknown command 0 [ 322.544635][T13569] binder: 13568:13569 ioctl c0306201 20000200 returned -22 07:14:30 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffc000/0x1000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$HIDIOCGRAWPHYS(r3, 0x80404805, &(0x7f0000000080)) shmdt(r2) socket$inet_smc(0x2b, 0x1, 0x0) [ 322.645880][T13574] binder: 13568:13574 unknown command 0 [ 322.651580][T13574] binder: 13568:13574 ioctl c0306201 20000200 returned -22 07:14:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00D\x7f\rA\x94\x00}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00\x00\x00\x00\x00\x00\x00\x151X2\xb0(\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r3 = dup2(r2, r1) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)="bdad1138f776ad67dd91bf32abf632050949b621803704b7fdd4f0f5574adf36c108289a5d7603c55caae2d140f3d683fcabe170113ca799302d719e471e1d5ce1e27870478edf942fabae06280097d20586d32f7ba8c4edb1ee0391add7196471e02e1f103e21c98969399870049d845e620ceef544a7d36ea5d049e5b591a0c52cfd54bc138df26b8eeee5b6dbc773feecd2dfc06a2cd14d6dc103b1210881b38463b175a45be2f06d1f868b46a98909c98f731df2cb9676d810a46fc055798d0bdef2813ba65d8a7156214576c9996c5fdabb81a63b9f71c363bfae2edfb31e574a29e6ab5c0267cba75f8fbf76fffc", 0xf1}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) poll(&(0x7f0000000480)=[{r2}], 0x1, 0xffffffff) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 07:14:30 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000180)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) shmdt(r3) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0xf000000, 0x100000000, 0xf8, [], &(0x7f00000000c0)={0x0, 0x8001, [], @string=&(0x7f0000000080)=0x2}}) 07:14:31 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x7, 0x80040) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000240)={0xff, 0x100000001}) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000080)) shmdt(r3) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="020100005f03327d7cb92626ca916019f959b63cdc63"], &(0x7f0000000180)=0xa) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f00000001c0)={r5, 0xffffffffffffffe1, 0x8f}, 0x8) 07:14:31 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:31 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@dev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000340)=0xe8) getgroups(0x8, &(0x7f0000000380)=[0xffffffffffffffff, 0xee00, 0x0, 0xee01, 0xee00, 0x0, 0xee00, 0xee01]) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="9802000000000000060000000000000005000000000000000200000000000000ffff0000000000000800000000000000000000001f000000050000000000000000100000000000000800000000000000390100000000000001000000000000007f00000000000000f4020000c9dc00003f000000b0960000a3090000", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="08000000060000000000000004000000000000000008000000000000000000000700000000000000000000000100000000000000050000000000000008000000000000000180000001000000050000000000000008000000000000000900000000000000040000000000000007000000000000000300000000000000070000003400000000000000ff07000055000000", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="08000000a700000000000000020000000000000087090000000000000500000006000000776c616e30000000040000000000000003000000000000000900000000000000ffffff7f000000000200000005000000060000000000000002000000000000001f00000000000000ffffff7f000000000700000000000000080000000000000001000000070000003a9700000600000000000000", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="8070ff170300000000000000060000000000000036060000000000000000000004000000020000000000000001000000000000003c240000000000000300000000000000010000000010000003000000000000000100000000000000ff0300000000000000000100000000000100000000000000080000000000000000000000ffffffff00000000360000000800000076ab78b052ee5797dfeecc6073c20163bb904c230bf0dd97fd9d", @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="feffffffff0f00000000000000000000000000004700000000000000190000000900000076626f786e6574306367726f757063707573657470726f632c00000000000000"], 0x298) r11 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000840)={0x0, 'team_slave_1\x00', 0x3}, 0x18) shmdt(r11) 07:14:31 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)) shmctl$SHM_LOCK(r1, 0xb) fcntl$addseals(r0, 0x409, 0x5) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20101, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x7ff) shmdt(r2) 07:14:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) unshare(0x8000400) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x20082) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) 07:14:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000140)={0x5, [0x4d3, 0x2, 0x8, 0x40, 0x86]}, 0xe) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) shmdt(r3) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x400440) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000080)={0x8, [0x8001, 0x1, 0xde, 0x648, 0x5, 0x80000001, 0x1000, 0x100]}, &(0x7f00000000c0)=0x14) 07:14:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000040)="113ea6a7e20acfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) shmdt(r2) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000080)={0x2, "b06e9222c0286b14519678ba0fc22dd8f61e1f96f9cb6a281432dd115e8f6ddc", 0x3, 0x1}) 07:14:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x4, 0x80000000) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000080)=""/229, &(0x7f0000000000)=0xe5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000040)) 07:14:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000240)={0xc07f, 0x7, 0x8, 0xfffffffffffffbff, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000000)={0x6, 0xc00000, "9888de87ab9055febaaede21167d1f02d6e5caea76a5e1e3", {0x1, 0x5}, 0x8}) shmctl$SHM_LOCK(r2, 0xb) shmdt(r3) 07:14:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x3a, @multicast2, 0x4e21, 0x3, 'lblcr\x00', 0x3, 0x6, 0x2b}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x3, 0x66c, 0x4d43, 0x100000001}}, 0x44) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x240) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 07:14:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)="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", 0xff, r0}, 0x68) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) [ 324.358796][T13660] IPVS: set_ctl: invalid protocol: 58 224.0.0.2:20001 07:14:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) pkey_alloc(0x0, 0x1) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) [ 324.558984][T13660] IPVS: set_ctl: invalid protocol: 58 224.0.0.2:20001 07:14:32 executing program 2: pipe(&(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f0000002280)="0a6b08d71c1fc29d49597f2883791b41dfbf8a07331aa3b52a0ca89445339e7101f1263b9306488115f3a4e2344ec22b82bb119e9ee7f6c7768e7bae", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="ec4a419dac7b8a90c6000000000000009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x4, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) setsockopt$inet6_tcp_int(r1, 0x6, 0x3e, &(0x7f0000000040)=0x2, 0x4) 07:14:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000080)='mime_typeeth0trusted\xa4}.#!posix_acl_access}\x00', 0x2b) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000140)={"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"}) shmctl$SHM_STAT(r1, 0xd, &(0x7f00000000c0)=""/83) shmdt(r2) 07:14:32 executing program 2: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000040)={0x79b5, 0x3, 0x8}) fchmod(r0, 0x89) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0xa\x00\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 07:14:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000a912, &(0x7f0000000000)="a5055e0bcfec7be0700000") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x4000) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000140)={r0, r0, 0x100000000, 0x97, &(0x7f0000000080)="54d4d50633b1f8c677ee7f5002f0b27b8506f4511ac27b04b79981a9b44423980956249908c3166365258f748c998961817d1dee01e5ad61901878cf0cee57d1747ae6461704a258f19efbd6feaccd2461c4319e8099e1b0e336d95b7dbf1837588885ee6b1ee6f9a8e828b45c4d3afa3bd679af0ed0d84066caab76b7785038c8e305093b4d06c1d3f127a25dd5bf979bde166fff52ce", 0x3, 0x7, 0x3, 0x4, 0xe26a, 0x0, 0x3ff, 'syz0\x00'}) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) fcntl$setpipe(r0, 0x407, 0x4) 07:14:33 executing program 2: unshare(0x20400) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x42) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x7, 0x20, 0x1, 0xffffffffffffff9c}) r1 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x1f, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200000, 0x0) pwritev(r2, 0x0, 0x0, 0x0) 07:14:33 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x800) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0x53, {{0xa, 0x4e21, 0x4, @rand_addr="e106d05dc97487fff3ba410b7bea541a", 0x3}}}, 0x88) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/36) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000001c0)={0x0, 0x2, [@dev={[], 0x1e}, @empty]}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000200)="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") ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000300)={0x6, 0x3, 0x7fffffff}) preadv(r0, &(0x7f0000001940)=[{&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/227, 0xe3}, {&(0x7f0000000540)}, {&(0x7f0000000580)=""/188, 0xbc}, {&(0x7f0000000640)=""/157, 0x9d}, {&(0x7f0000000700)=""/152, 0x98}, {&(0x7f00000007c0)=""/235, 0xeb}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/118, 0x76}], 0x9, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000001a00)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001ac0)={0x0, 0x34, "9f3f43cfe59625058713d44259984ae937a97188eb9380b857b90cdc43036c17ac5d068db62ff13cb089cd339d81e1a035e1ba05"}, &(0x7f0000001b00)=0x3c) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001b40)={r2, 0x3, 0x5, [0x10000, 0x6, 0x4, 0x5, 0xffffffffffffffff]}, 0x12) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x18010, r1, 0x8000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001b80)={r2, @in6={{0xa, 0x4e24, 0x3, @remote, 0x5}}, 0x40, 0x7fffffff, 0x9, 0xfffffffffffffffa, 0x82}, 0x98) fsetxattr(r0, &(0x7f0000001c40)=@random={'system.', '\x00'}, &(0x7f0000001c80)='\x00', 0x1, 0x1) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0xffffffffffffff00) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000001cc0)={0x80000001, 0x5, 0x5}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000001d00)={0x1, 0x1, 0x6, 0x8}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000001d40)={0xfffffffffffffff7, 0x3, 0xffffffffffff7fff, 0x61, 0x100}) r3 = syz_open_dev$sndpcmc(&(0x7f0000001d80)='/dev/snd/pcmC#D#c\x00', 0x5, 0xc0400) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000001dc0)='trusted.overlay.redirect\x00', &(0x7f0000001e00)='./file0\x00', 0x8, 0x3) syz_open_dev$dri(&(0x7f0000001e40)='/dev/dri/card#\x00', 0x0, 0x2) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000001e80)={{0x2, 0x7f, 0x9, 0x5, 0x8, 0x200}, 0x4}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000001ec0)={r2, 0xee, "05469b5c5782c366d45baede9fc5bcf3e90f0b3700425b0ddf9815cc8968eb8774b65d19b3e5b2b402be727b62172dd25bf4b794a3f9b91c4c6e1845c81abcc3e0a1581ed6535ff4eb761a86db2e2d4583ec28a1cd2b7a0d32e0fc4c5a26ba45213de69257eabb957cdd1e22cf876dea03c512a3bc193652329b531fbc4a85ba208d960a7f1fe7a9431216c0d1f692fbb8534d12cdefbf27b384f496bde435841f0fda71f04778fe48a9d62a135e7aa91d54edcccc7616173904e4b9527a06a674cc96884bdec6886eecd9961a40e3e54434cb5acac4abd320a3a5005fc4f8dd526eeb8c8bd537bc2a45bf6ad2d7"}, &(0x7f0000001fc0)=0xf6) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000002000)=0x5, 0x4) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000002040)='/dev/null\x00', 0x588c0, 0x0) ioctl$UI_SET_PHYS(r4, 0x4008556c, &(0x7f0000002080)='syz1\x00') read(r3, &(0x7f00000020c0)=""/15, 0xf) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000002100)=0x9) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000002140)={'filter\x00'}, &(0x7f00000021c0)=0x78) 07:14:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/7, 0x7) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x40, 0x80, 0x0, 'queue1\x00'}) 07:14:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:33 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x6, r1, 0x1, 0x4, 0x6, @broadcast}, 0x14) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="8f9b57727e61233c7f454c46000000000000000000000000030000000000000000000000380000000000c54e16d3d07e88822000"/88], 0x58) 07:14:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000480)=""/78) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0)={r3, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000540)={r3, @in={{0x2, 0x4e24, @multicast2}}, 0x9, 0x6, 0x3f, 0x73c0000000000000, 0x8}, 0x98) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000640)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400613}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x54, r5, 0xc00, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x4]}, @SEG6_ATTR_SECRET={0x18, 0x4, [0xb56, 0x9, 0x100000000, 0x9c8f, 0x9]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x40) r6 = shmat(r4, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmctl$IPC_RMID(r4, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) r7 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000400)={0xb4, 0x0, &(0x7f0000000240)=[@dead_binder_done, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000180)={@flat=@weak_handle={0x77682a85, 0xa, 0x3}, @fd={0x66642a85, 0x0, r0}, @fda={0x66646185, 0x9, 0x1, 0xb}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}, 0x40}, @free_buffer={0x40086303, r7}, @acquire_done={0x40106309, 0x1}, @dead_binder_done, @acquire_done={0x40106309, 0x3}, @request_death={0x400c630e, 0x2}], 0xd2, 0x0, &(0x7f0000000300)="6f532432e31c6d859bca745451cebf68ea4af3c4aa795b27ff3452f75171c1dfea3fcc5a5896232bf169d7cb2f1afea67e9334641b3b6cb66ce37f02e14525bc5c9453997a78a1ea457846462f6d27ed9d9d66d6cb38e953a31b0577f125ef93bfe99f2f7aae1955f51e96615a116e7119c725419c48437101b92959af97da4b0d84650be180ce2e4a5127e6f7c20f1eda5c0b55696bfe69a84292b90d6521abf1012bd015d33c8cafed66f2e5461606d33c1aecbc72bc2a6aa469f22cbed9e581ad217b239e498e32c15a6b1fbcc18d3155"}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000500)={0x40000000, 0x3, 0x18}) shmctl$SHM_LOCK(r4, 0xb) shmdt(r6) 07:14:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r3 = socket(0x3, 0x3, 0x6903) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x0, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xfff}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xd0}, 0x4) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:34 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x90000004}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0) 07:14:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) [ 326.341697][T13753] IPVS: ftp: loaded support on port[0] = 21 [ 326.615639][T13753] chnl_net:caif_netlink_parms(): no params data found [ 326.678387][T13753] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.685832][T13753] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.694873][T13753] device bridge_slave_0 entered promiscuous mode [ 326.706573][T13753] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.713967][T13753] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.723584][T13753] device bridge_slave_1 entered promiscuous mode [ 326.758996][T13753] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 326.772241][T13753] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.806992][T13753] team0: Port device team_slave_0 added [ 326.816691][T13753] team0: Port device team_slave_1 added [ 326.928545][T13753] device hsr_slave_0 entered promiscuous mode [ 327.084218][T13753] device hsr_slave_1 entered promiscuous mode [ 327.316445][T13753] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.323844][T13753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.331612][T13753] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.339019][T13753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.427722][T13753] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.451168][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.461782][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.475312][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.489743][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 327.511588][T13753] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.531636][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.541108][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.548467][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.607465][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.617107][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.624446][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.635739][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.645798][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.655250][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.665694][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.682687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.691732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.703441][T13753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.745825][T13753] 8021q: adding VLAN 0 to HW filter on device batadv0 07:14:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000000)) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0x8000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x80000, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x2c2000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000540)=""/246) r3 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000140)='P', 0x1) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x5, 0x400001) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3d, 0x0, &(0x7f0000000000)) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, 0x0) 07:14:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x82000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:35 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x7fffc, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x8}}, 0x6, 0x9}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000280)={r3, 0x3}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r4, 0x4) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x140, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000400)) faccessat(r5, &(0x7f0000000100)='./file0\x00', 0x10, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYRES64=r0], 0xffffffffffffffa5, 0x0, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000440)={0x1}) 07:14:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) [ 327.974232][T13765] binder: 13764:13765 unknown command 3 [ 327.979886][T13765] binder: 13764:13765 ioctl c0306201 20000080 returned -22 07:14:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r3 = dup3(r0, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000080)={0x100000000, 0x1, 0x4, 'queue0\x00', 0x10000}) shmctl$SHM_LOCK(r1, 0xb) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000001640)={@ipv4, 0x0}, &(0x7f0000001680)=0x14) recvfrom$packet(r3, &(0x7f0000000200)=""/85, 0x55, 0x2000, &(0x7f00000016c0)={0x11, 0x1, r4, 0x1, 0x4e, 0x6, @local}, 0x14) r5 = geteuid() getgroups(0x4, &(0x7f0000000000)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01]) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000140)={0xa0, 0x0, 0x4, {{0x5, 0x2, 0x8, 0x5, 0xffffffffffff0000, 0x7, {0x4, 0x3, 0x0, 0x3, 0x8, 0x4, 0x0, 0x8, 0x1, 0x1f, 0xb8, r5, r6, 0x3, 0x101}}, {0x0, 0x10}}}, 0xa0) shmdt(r2) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f0000000280)={0xfffffffffffffff9, 0x4479, {0x51, 0xf2c6, 0x7, {0x8, 0xffffffffffffffc0}, {0x1ff, 0x80000000}, @cond=[{0x80, 0xfffffffffffffffd, 0x7c, 0x80000000, 0x3, 0x101}, {0x4, 0x66d73123, 0x8000000, 0x7, 0x9, 0x7}]}, {0x51, 0xad, 0x10001, {0x401, 0x4}, {0x100000001, 0x2}, @ramp={0x7, 0x3, {0x6, 0x466, 0x7fffffff, 0x1}}}}) 07:14:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) [ 328.033995][T13773] binder: 13764:13773 ioctl c018620c 20000440 returned -22 [ 328.138216][T13765] binder: 13764:13765 unknown command 3 [ 328.144127][T13765] binder: 13764:13765 ioctl c0306201 20000080 returned -22 [ 328.174765][T13773] binder: 13764:13773 ioctl c018620c 20000440 returned -22 07:14:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000006, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = accept$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000140)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, r2}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000580)={0xf3, 0x4, 0x6, 0x8, 0x0}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)={r3, 0xcf, "35d5af82f16b3f02cd2e1611fdaccf5e9c37534587b3d95cb7d5c7974206290f32b2862d9313088ac4899fd46065b837cb4d2c40038cebde64c71568664904694f2be7d19313ca4c3b663bdfd844dc139781c438d51e6181aaf4b37fe4d64861116953e7884e714e8963af482d3fafe5758b6d52e977e6488e27fe9142660a1246e6a902ba297f9fec11b68611d0bef7d01f34d74359ffa249b0f67a01706502054ea88fd6f4d92fb5942a0fb39c9589bc8ebe2d53a46426ec17fa193779e30ac3ff700ddab51e6754e290e3502d8a"}, &(0x7f0000000700)=0xd7) sendto(r0, &(0x7f0000001080)="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", 0x199, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000001c0)="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", 0x3b5, 0x0, 0x0, 0x0) 07:14:36 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000003c0)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00', 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000001c0)=0x200) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @ib_path={0x0, r4}}, 0x20) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000240)=0xaed, 0x8) 07:14:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:36 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) 07:14:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x404002, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000080)={0x0, 0x9}) 07:14:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:36 executing program 3: r0 = socket(0x6000800000000010, 0x3, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@initdev, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ptype\x00') ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000380)={&(0x7f0000000340)=[0x4, 0xfffffffffffffff8], 0x2, 0x9, 0x0, 0x1, 0x6, 0x3, {0x8, 0x2, 0xe8, 0x5, 0x4, 0x7, 0x1ff, 0x2, 0x7f, 0x1, 0x0, 0x5e, 0x5, 0x20, "a54ec6833f144be744a1fc557c538d5957898b4420074ccbd2b1ffc7002f16bd"}}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000002c0)=0x68) fsetxattr(r0, &(0x7f0000000540)=@random={'os2.', 'net/ptype\x00'}, &(0x7f0000000580)='net/ptype\x00', 0xa, 0x1) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000500)=0xff) rt_sigtimedwait(&(0x7f0000000400)={0x2}, &(0x7f0000000440), &(0x7f00000004c0), 0x8) 07:14:36 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x420000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_LOCK(r3, 0xb) shmdt(r4) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000140)=0x4, 0x8) 07:14:36 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) unshare(0x20000000) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x600002, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000100)={0x43, 0x9, 0x2, {0x5, 0x400, 0x3, 0x2, 0x80000001, 0x2, 0xe45b, 0x3, 0x5}}, 0x43) r2 = socket$packet(0x11, 0x3, 0x300) ioctl(r0, 0x80, &(0x7f0000000180)="f11623292e24ea2d804ac4dccc5994727f9c8dab47a2e12220e3721be8c56cea29e3826e389103484b76c31f966912c48b22eb80bffadb4cade32c517802846a6522efd60bcb4e27326e8e4eba7a244fd25d5f0a11447f73b0e2fb90994080a3ae0ed9f98f8f1870f2a6c69857feded4227c161ee33bb16a490f16a9a9a06a8782790eb7fe4aefd2f525f3ac04e81369c96714e65d1d2f720f072adf11b2e71b231e91e21b1148c2d09bc40a9a47e27987625b16dbed5eedc84ac97f4285301711409d4464a1723284bfd951cd87b81e0f7301cc36e9dff5aca605d0cf48d0f629e562c4b60cb1ce993b4c6582ea2d466a6778c26e7d") setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000080), 0x0) 07:14:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) [ 328.813250][T13809] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.876417][T13809] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 07:14:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = shmget(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) socketpair(0xb, 0x7, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000100)=0x8, 0x4) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/118) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = shmat(r3, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_LOCK(r3, 0xb) shmdt(r4) 07:14:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x6, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000004c0)={0x0, 0x6}, &(0x7f0000000500)=0xc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000540)={r2, 0x2}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x1}, 0x0, 0x0, &(0x7f0000000140)={0x1, 0xc, 0x7, 0xbdd5}, &(0x7f0000000180)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}}, 0x10) 07:14:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmdt(0x0) 07:14:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xa00, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) sendfile(r1, r1, 0x0, 0x400000080000003) 07:14:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20040, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) shmdt(r3) 07:14:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmdt(0x0) 07:14:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = shmget(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) socketpair(0xb, 0x7, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000100)=0x8, 0x4) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/118) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = shmat(r3, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_LOCK(r3, 0xb) shmdt(r4) 07:14:37 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) recvmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/123, 0x7b}, {&(0x7f0000000240)=""/236, 0xec}, {&(0x7f0000000340)=""/84, 0x54}], 0x3, &(0x7f0000000400)=""/5, 0x5}, 0xfffffffffffffffa}], 0x1, 0x100, &(0x7f0000000480)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'icmp\x00'}, &(0x7f00000004c0)=0x1e) 07:14:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000080)='vmnet0ppp1nodevcpuset\x00', &(0x7f00000000c0)='selinuxsystem%\x00', 0x0) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) shmdt(r3) 07:14:37 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000340)={0x2, 0xdd, &(0x7f0000000240)="a725ae15bc8a79332bc443600332b5fc388edee5ea9bc13b896eebbaf0b9b9d39f04dac5c97490d4aa5d4ed7f20d758d710634d04093a9d768299f65341e7534f5dd30ffb2458ca1269d83abab8faea208f5f04d2dde5337e2630e4b255b3bd4d28fcc66beb833632d7a6540cb7e128264919d618243d765d7271660831cef9b58e906a3b65a6b574f75c6c3dd76ae84472c03820ad79109130529d119b16d11a35296fbaabe4e00321ae863b1ff09261428ef201bd79f2814e4aaea19cdd06a797f8a69dbe89d7b569f1801839988dc729cbcae220b6cd1ce784da6ab"}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000380)={0x1f, 0x9, 0x8, 0xeb3, 0x5, 0xffffffff7fffffff}) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x7, 0x800) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000003c0)) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0x0, 0x0, 0xfffffffffffffff9}]}) 07:14:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmdt(0x0) 07:14:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth0_to_hsr\x00', 0x10) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r1, 0x0, 0x32, &(0x7f0000000200)=0x1000000, 0x4) 07:14:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_G_STD(0xffffffffffffff9c, 0x80085617, &(0x7f0000000080)=0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000000c0)=r4) shmdt(r2) 07:14:37 executing program 1 (fault-call:4 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:37 executing program 2: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0xa8}) 07:14:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r3 = dup(r0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xff, 0x0) getcwd(&(0x7f0000000100)=""/111, 0x6f) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x6, 0x4, &(0x7f0000000080)=0x46}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e20, 0xe9f7, @ipv4={[], [], @multicast2}, 0x6}, {0xa, 0x4e21, 0x6, @mcast2, 0x4}, 0x5, [0x40, 0xc32, 0x4, 0x8, 0x81, 0x7, 0x8, 0x7fff]}, 0x5c) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESHEX=r0, @ANYRESDEC=r2, @ANYRES16=r2, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="2e211396fb4037a476a66af83b80ed477710769cc7f795b19534a9dfdcd77ef7164bb4d9f8dab39c0d8998", @ANYBLOB="5326cd6fed090f191270bcb9d2910e94d6c603e31249708f190329ea1e2a1f7d4274355e1da5a019d2e2ff409761c07b3b68e56c48bf28bdf514aed88a0cdfe8ab4dfdd9c8a3a99491e64367f00b3570b314d71a4ff3e701a9d017213da028a67ba3e1e17cfe1a6d6ec3bda6e82b155e6897d4c451db9af4c530a6e99fb406d1384c56cba2fab060a33b8082aa8750b3a70f99ba0df6417d06acc6507485118065d842687b68", @ANYPTR], @ANYRES32=r0, @ANYBLOB="441152d85b06204323fa17bd38c24279e9547e72f336afe643634e03986cd7b8c33e68a26b6c1372aa9e8dc2e4d6bd3f5307d3b53d0257e18c9627ed50786693eaa314467647a5c61f2a1485ff20d30ab70e254516b04dfd54f4cdb3bc1e2d4140b95172b032737fb4eb8bed9466c5a1bb33367ef8910ea78dfde405832dcf3d79", @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR, @ANYRES16=r2, @ANYPTR64, @ANYRESDEC=r1], @ANYPTR, @ANYPTR, @ANYPTR64]]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x2, [{0xc1}]}) 07:14:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xffffffffffffffff, &(0x7f0000000180)="c6e40900a0da743f9c7befe8393731dca50e77cf3c0000000000000000000000df89dc16ed4d236ee09744c2696f3b57263112ed05bba00abd4cd5e3dc6bf8458fdaf47839a95e2cc39ae8957054f0569354e03240b2fe273f07361efa6e292751b8c45ac9a691673503eed0aab7ddb7ddb6a83952dbbbfd49acf904e0f2a917961d6b8f34d20087f5ab4f00"/153) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000280)={0xffffffffffff63dc}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/226, &(0x7f0000000000)=0xe2) [ 330.018553][T13878] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:14:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) [ 330.160829][T13890] IPVS: length: 226 != 24 07:14:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001a00)=@filter={'filter\x00', 0xe, 0x1, 0x22, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000600)=ANY=[], @ANYRES32=r0, @ANYRES16=r0, @ANYRES64, @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYRES64=0x0, @ANYRES32=r1, @ANYRESOCT=r2, @ANYRES16=0x0, @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESHEX=r1, @ANYPTR]]}, 0x9a) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000100)=0x1050203) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x5, 0x5, 0x8}) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 07:14:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x44102, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x7fffffff, 0x3, 0xc3}, 0x1, 0x8, 'id1\x00', 'timer1\x00', 0x0, 0x5, 0x8, 0x3, 0x80000000}) timer_create(0x0, 0x0, &(0x7f0000000140)) timer_delete(0x0) 07:14:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(r2) 07:14:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x280000, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xaf, 0x101, 0x13, 0x73, 0xf, 0x8, 0xfffffffffffffbd1, 0x3, 0x5, 0x200}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x29000, 0x0}, &(0x7f0000000580)="040000000000", 0x0, 0x0, 0x0, 0x0, 0x0}) 07:14:38 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xc0e, 0x40000) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000080)={0x20000000, 0x6, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000100)={0x5, 0x10, [0x7, 0x4, 0x200, 0x7]}) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x3f, 0x6, 0xffffffffffff0000}) r3 = shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) shmdt(r3) 07:14:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0x260, 0x110, 0x0, 0x0, 0x0, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, &(0x7f0000000140), {[{{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x3}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xc}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0xfff}}}, {{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@inet=@ipcomp={0x30, 'ipcomp\x00', 0x0, {0x4d3, 0x4d5, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xe}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x101, 0xc, [0x26, 0xd, 0x33, 0x37, 0xf, 0x22, 0x32, 0x13, 0x34, 0x31, 0x11, 0x3f, 0x12, 0x36, 0x5, 0x21], 0x2, 0x3, 0x2a}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x21}, 0x101}, {0xa, 0x4e21, 0x100000001, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x7fffffff, [0x4, 0x1, 0x9, 0xffffffffffffffc0, 0x0, 0x80, 0x6, 0x7fffffff]}, 0x5c) shmdt(0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x121000) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000100)) 07:14:38 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000100)="585dfc141900000000", 0x9, 0xfffffffffffffffe) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f0000000700)=""/240, 0xffffffff000000c0, 0x0) 07:14:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x10002, &(0x7f0000ffa000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x2000)=nil, 0x4000) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x200, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000480)=0x10) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="a4c738e9f8cdf5a021025f59270dbb40428d670423adc28229c8ff3e45393ae24f4223ca61bfaf0d6276676cd125fe3921e21adfcdc97f328d9f2ec207d3d6eb339a01448ebf85b4081b8aad2780ab9f81898a80e1439aed7bd1ddfc6eb2fff1af7ac39fbf93d8d54e100e23b3be65da9458ee9256b6e83a1228a823300e56d6f2c0f9299178f04f03f587395457775d46aebf6f616ea957069444480a01af7231b437c4419926b999d3f85ce2deda77f0dd664eec1ae6ac8b50ab3efa3edc614e6cbb083b153855371d906351211849", 0xd0, 0x0) r5 = add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="e4e04cce4240ca0c701c41df0936389d217408ca6b76b45a6b28998fd3bea4270b0e263ec2e16c385ed65c1ef6899d847f0fd1ad271792233923a7845677d06a8b8723c12cf13e5389f082e1ce5099365c1071bb4e68434d3eff7030d7950d890e5493b0f1b7b95cb5f7841fd7b64738d8a0edd42990a760c8f7470a9c3c9688f34f69e8b52983a3d3f518b56d160b602ce2450625982092fdfb0fadda1d2ffeb517f3282d0ddacdf360263249def89cf29a6baecdb2524c23304aa1d18d65b76555c74ed8ab1b0a3ed06fc2396dc540701520e72257fb85c73e04eee76b07c5d103c149e919072cf709ca5d9cd16909d5983b3231f0a860853c5c7ccb57", 0xfe, 0xfffffffffffffffa) keyctl$unlink(0x9, r4, r5) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$KDGKBLED(r6, 0x4b64, &(0x7f0000000380)) shmdt(r2) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000003c0)={0x8000, 0x8, 0xcca8, 0x8, 0x1ea, 0xc2}) 07:14:38 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x3}}}, &(0x7f0000000300)=0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r1, 0x4) r2 = socket$inet6(0xa, 0x100000000000002, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x200800000000001, &(0x7f0000000200)=0x1, 0xfde6) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x17) [ 330.913083][T13929] QAT: Invalid ioctl [ 330.995785][T13929] QAT: Invalid ioctl 07:14:39 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) sync_file_range(r1, 0x3, 0xaac, 0x2) shmdt(0x0) 07:14:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000300)={0x20, {{0xa, 0x4e23, 0xffffffffffffffe0, @ipv4={[], [], @loopback}, 0x2}}}, 0x88) r1 = socket$inet6(0xa, 0xa, 0x33) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4}}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000004000086dd601bfc97004d880039f60000000000000500000000000000ff02000000000000000000000000000100004e20004d9078e1960714d33e1db1c7b936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed07c098a1b0da31cfe846d78de78c9fb5cc7681e879af8de3fe28eaa17d8b9af607410294b089a1ba6990668eb07431c946117f7035eb05aa3ded1fa2fca477ee3c695c2a78379e5e1d59b050d826afe86ec93f84600000000"], 0x0) 07:14:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000080)={0xe3, 0x1, 0xd, 0x1ff, 0x5, 0x4, 0x400, 0x53, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2, 0x2, 0x2}, 0xc) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xd5fce146964c401e}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r4, 0x414, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x14) r5 = shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_LOCK(r3, 0xb) shmdt(r5) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000140)={0x6, 0x3, 'client0\x00', 0x1, "2977d65e8d8fa54e", "5f331ac7a72836a84203fdf55edd63eb68bf4c81c3d54f06d0110f75de0a5541", 0x10000, 0x4}) 07:14:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca520625c7b28006800") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(r2) 07:14:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget(0x2, 0x3000, 0x10, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x2000) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) shmdt(r3) 07:14:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6e6, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000080)={0x6810ec52, "265d3619607856a983f0743c6acce73d297983915571718519943a7a5812eabc", 0x2, 0x1}) shmdt(0x0) 07:14:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x3, 0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x50) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x4e21}}, {{@in6}, 0x0, @in=@dev}}, 0xe8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_mreq(r1, 0x0, 0x10, &(0x7f0000000100)={@empty, @local}, 0x349) 07:14:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000027bd7000fedbdf250f00000058000300140006000000000000000000000000000000000008000100030000001400020062617461647630000000000000000000080003000100000008000500ac1414aa14000600abe7410243ff1e3e90929d7067ab759340000300080007004e2200000800080081000000080003000400000014000600000000000000000000000000000000000800080008000000080007004e24000008000500f90000000800050002000000"], 0xbc}, 0x1, 0x0, 0x0, 0x8004}, 0x4040001) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_LOCK(r3, 0xb) shmdt(r4) 07:14:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x5, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@remote, @loopback, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0x800, 0x70bd27, 0x25dfdbfe, {0x0, r1, {0xffff, 0x2}, {0xffff, 0xfff3}, {0xffff, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7fff}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc080}, 0x48081) 07:14:40 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000100)="585dfc141900000000", 0x9, 0xfffffffffffffffe) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f0000000700)=""/240, 0xffffffff000000c0, 0x0) 07:14:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x20001, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000080)=""/35) 07:14:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:40 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x69, 0x1000, &(0x7f0000000180)="b5c018fadd8f524fb418ccaad4471d483250170b4ee5be71654b18abdeac47685698590d46fbf9fdd63c3509252d14c341e634e2184b9b0b3de6d643750a7a2ac9e75e9c042a773f1ba886b57bd9970d4071d1056d7c503ac6ac263af9132ef434089bcaaa79572342", &(0x7f00000003c0)=""/4096, 0x1}, 0x28) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x800, 0x0) write$P9_ROPEN(r1, &(0x7f0000000100)={0x18, 0x71, 0x1, {{0x0, 0x2, 0x1}, 0x1}}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r3 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000080)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000040)) 07:14:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400800, 0x0) shmctl$IPC_RMID(r1, 0x0) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) shmdt(r2) 07:14:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x6000) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmdt(r2) 07:14:40 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) sendto$isdn(r0, &(0x7f0000000240)={0x80000000, 0x30000, "8fe38e7bccc1e34f060611a6fb7a8fbd7c56df8fbf9383cd499057c9c2105ab8a0d8ff10d9202f8e03f5128a224c251550d721149720f45d5fc42c30aa7e93b6ee4202b27725bd21ee4ab8074aefd3dc0d3c71e6f61a32822d0b45dcc030461b67431bcd43f557442978d3dd87b858699231b48b8c11f3aeac0c2608e9588d91a7a9748c195751dcc5c827"}, 0x93, 0x0, &(0x7f00000001c0)={0x22, 0x3ff, 0x19b, 0x4, 0xfff}, 0x6) r1 = creat(&(0x7f0000000200)='./file0\x00', 0xfffffffffffffffc) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [], 0xa, "4f4ac2e304ce1570e7b76c38cdd6a951030986a2"}, 0x1f) fcntl$getflags(r0, 0x1) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', '#\x00'}, &(0x7f0000000180)='\x00', 0x1, 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp-reno\x00', 0xb) 07:14:40 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x20400) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x8000) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000040)={0x401, 0x8001, 0x1}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x80}) 07:14:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffff, 0x400000) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000080)="ecc2a71dac5c3bf40af4163a87924e7533bc17e1a7744d4bb40c6dcf2ac99b2f5e4cf96999ef3194014bf9061a44a27f597a646133623c28365681b6689f9de9f1e7745720dcc5e97f4f4f8e3247d7f13708d1ccb53c6daa31ea3efcc64fb1ec843cffc9c8918e009b932fffaf510c82b05d4cf399ad4f57161f662106f7507c0b6c418a82d7f75986b3460cb9ace606d9e7e0e204aefe10c4f891fccb6040ae578c76611ebcfa161f0fcc9a33e599bc91ca6ac1c64af246d48131e982c30b825de65c0501a58149f9dfe9489d0c468c2451cf0255") 07:14:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x800000004010) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:40 executing program 0: socketpair(0x19, 0x803, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x14, 0x5, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) shmdt(r3) 07:14:40 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock2(&(0x7f00008a5000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000b20000/0x4000)=nil, 0x4000, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 07:14:41 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000100)="585dfc141900000000", 0x9, 0xfffffffffffffffe) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f0000000700)=""/240, 0xffffffff000000c0, 0x0) 07:14:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x14002, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000080)='wlan1%\\)\x00', 0x9) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r3, 0xd20, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004051}, 0x20008000) shmdt(0x0) 07:14:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000080)=""/182) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:41 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) mount(0x0, &(0x7f0000000140)='.', 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000100)=@ethtool_dump}) socket$nl_generic(0x10, 0x3, 0x10) 07:14:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x3ffc) shmdt(0x0) 07:14:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x5000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e23, 0x1, @empty, 0x3}}}, 0x84) socketpair(0x1, 0x800, 0x3f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='team0\x00') bind$alg(r4, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128-aesni)\x00'}, 0x5) r5 = accept$alg(r0, 0x0, 0x0) sendto(r5, &(0x7f0000000240)="1a3fcd", 0x3, 0x0, 0x0, 0x0) 07:14:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffe, 0xeb, 0xbfb, @buffer={0x0, 0xed, &(0x7f0000000080)=""/237}, &(0x7f0000000180)="98ea1339e48fbcf07f93b7eb08f145a5e267b3510ca9413861980ef2583ac597a5900bbd6149ac9273c5c4eddae7c07ecebc81f73cba89a03564e5f0bd41baee4a94c65a3ff0d5ef98e1c9b3c05e341b5a7fe56ff453c715f614aa8292267e0ee3b2f68ff78f2bf8803b32f38df40441d155ccaf651fad6473417dcf75194c9e9cf837e7a9218ef179b20d0b50954e5c70be28441bbbb48286ce6e6a69032e79c5354ee209ac4e84f664d29523cb137267569b29a4ecb3405e279478796bb21be6223a50babd2c24d6166b4f141ffabac3e50140237b6b92372693c2dab7e288add613a094da739b59a5af", &(0x7f0000000280)=""/52, 0x80000000, 0x10000, 0x1, &(0x7f00000002c0)}) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:42 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000100)={0xcc, &(0x7f00000001c0)="adb19fdab9ab1ee2e85a78fadd0ca5da51fe3415810771bedd8e88f7bf9194cf7bef23f35a5d9500efdb7ab27e3400fd1b3c19f813142e4033231239bb9c70e7c79f9cf6984de414fae26869fea503888f20beeff2ceced31caacaa384703f6a4f167500158a1d0f268c5e4828d3fdfaf3af0148ba0eebb01d366e380bf73f00a64e841f04dae88288157dd7f99f1cf1b85caa4f2b85a49f11b5f397e4ef9ff98cd082601b2e655e7f207ebba60ef7dbfd330ae139d2f1efb12a6dd5fa830d9539b31a273b19945700c9ef58"}) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x44000) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet6_tcp_int(r3, 0x6, 0x8, &(0x7f0000000140), 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r2, r3, 0x1, 0x1}, 0x10) getsockopt$inet_udp_int(r1, 0x11, 0xa, 0x0, &(0x7f0000000080)=0xfffffffffffffdb0) 07:14:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x201, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000100)={0x1f, 0x2, 0x0, 0x7b61, 0x3, 0x4}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3287, 0x8000) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000000080)={0x2, 0x7fff, 0x6, 0xba3c, 0x76dd7683, 0xe0000000}) shmdt(r3) 07:14:42 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r0 = socket$inet_dccp(0x2, 0x6, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0xfd7a, 0x0, 0x5}, 0x10) getsockopt$inet_int(r0, 0x10d, 0xb, &(0x7f000079bffc), &(0x7f0000000080)=0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x28}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0xc6, "53f87e20375796630fac21cea53e533c40024db0b99b1a24574839e973a432d1a984e9eb585e4792e34dc0b48d5bf012f85e663a0f28df5c54558c4997d4fdf6c4d89ef617c42309fe533b2331e961b50777b3fef1ec9a1957c0ef040dfc285ec3803df5e3fd037d015e930e6cc1424112a5871720ca97393d2a5ca491a1a50e4b38190061b9dff4ffe5807b46d5cd7bea0d6654fa0de4a81f65cdac0cbfe589eca4f60ecfc132c2565b8e3437da3d775e49a405d8f2926a0434b9a3b7260054b8b965655b58"}, &(0x7f0000000200)=0xea) 07:14:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000000)=0x8) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:42 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000100)="585dfc141900000000", 0x9, 0xfffffffffffffffe) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f0000000700)=""/240, 0xffffffff000000c0, 0x0) 07:14:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) 07:14:42 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x40, 0x1}, 0x1, 0x0, 0xbb47, {0x8, 0x80000000}, 0x4, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)={0x3f}) 07:14:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8040, 0x0) r3 = openat(r2, &(0x7f0000000140)='./file0\x00', 0x1, 0x100) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r4, 0x210, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x1ff}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) 07:14:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000001540)="240000001a00d17da53a7436fef7001d0a0b49ffed000000800028000800030001000000", 0x24) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0xfffffffffffffecf, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b80000001900010000000040005cfd19081e6eb99acb0000ff010080000000000000000000000001e00000b4bccc34e8aea6d8000000000000000000000000000a000000000000006d446cd01c11f69a9bb50c74334733f1c6b058f86a7f0ff757b356dda756021f88b6778b00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffffffffffffff7f, 0x0) read(r0, &(0x7f0000002580)=""/4096, 0x1000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x100, r3, 0x404, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xaaa}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x48}]}, @TIPC_NLA_MEDIA={0xac, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x490}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff4b50}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8c7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x651}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4004804}, 0x40890) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000380)={0x7, 0x10000, [0x1, 0xb21, 0x1000, 0x80f2, 0x7f7]}) setns(r2, 0x10000000) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x401, 0x8, 0x7fff, 0x8001, 0x92f, 0x100, 0x8b, 0x101}, 0xb) 07:14:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f00000001c0)=""/99) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000080)=""/142) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f0000000000)={0xe6, 0x10000, 0x1}) write$cgroup_int(r3, &(0x7f0000000240)=0x1, 0xfffffffffffffd9f) 07:14:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000100)={0x9, 0x9, 0x65}) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) ioctl$VT_ACTIVATE(r2, 0x5606, 0x3) timer_create(0x5, &(0x7f0000000000)={0x0, 0x2c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) timer_getoverrun(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000200)={0x7, 0x1, 0x3, 0xdfb, 'syz0\x00', 0x7}) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x100) r4 = getpgrp(0xffffffffffffffff) wait4(r4, &(0x7f00000001c0), 0xa, 0x0) shmdt(0x0) 07:14:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8040, 0x0) r3 = openat(r2, &(0x7f0000000140)='./file0\x00', 0x1, 0x100) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r4, 0x210, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x1ff}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) 07:14:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e91ede5db930bcfec7bdb70") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:43 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10200, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x2, 0xffffffffffffff80, 0x0, 0x30}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) shmdt(r3) 07:14:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8040, 0x0) r3 = openat(r2, &(0x7f0000000140)='./file0\x00', 0x1, 0x100) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r4, 0x210, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x1ff}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) 07:14:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x2000) shmdt(0x0) 07:14:44 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20000) ioctl$NBD_DISCONNECT(r0, 0xab08) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0xfffffffffffffffd) 07:14:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xc00, 0x0) write$vhci(r3, &(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, "9ea4293ea77370f1e7985b8d017b68fd110fcc14b97669e7e481f536a84b80e2db0bd5d82f944be429dfe601bb624c9dac2dd67f76ea5cf3240610c4fe1c115cbf8f5d238553ce771cf77d564175c62241983bb41000dc03998574e04ea3388e9cd2076d355ec970dbe4a1ee2124ec5cc298e35cabdefe02aaacd3d52362cb6ad75f04c183057dcc4c0529439be499335046f8bd10537aaed005ff6ad0346b0658d995c7ad52f55d1f9fe3167d7e75e4c083303f7b31ff087543c13df43aa03c3fb2e0b34941c01eecb92b389bc18701c7162a71f5f729dcd27182ff3b97"}, 0xdf) 07:14:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8040, 0x0) r3 = openat(r2, &(0x7f0000000140)='./file0\x00', 0x1, 0x100) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r4, 0x210, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x1ff}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) 07:14:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dc9696794acfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = accept(r0, &(0x7f0000000080)=@ethernet={0x0, @random}, &(0x7f0000000000)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000100)=0x100, 0x8) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000440)={'ipvs\x00'}, &(0x7f0000000480)=0x1e) recvfrom$unix(r2, &(0x7f0000000500)=""/208, 0xfffffffffffffd17, 0x40000000, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="000226bd7000fedbdf2511000000080004000300000008000600090000001c0003000800030003000000080004000600000008000500ffffffff0800040004000000"], 0x48}, 0x1, 0x0, 0x0, 0x20040010}, 0x40000) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x40) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, &(0x7f00000002c0)=0x92b) 07:14:44 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f00000000c0)={0x3e, &(0x7f0000000100)=""/62}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000080)={0x7, 0x59, 0x7}, 0xc) ioctl(r1, 0x1, &(0x7f0000000000)='\x00'/11) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 07:14:44 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xae, "21e15af227426db29c383b42b7405d8911b0859348b738b891cf8fb81167e1b91a06732fe23c00e2cc5da8918be1bdde21ef7ffc652e059646d62495930248603d11140afc4eaa9d89ece22efa2a013ac5b22988bdcfd820b037d5afc87483cc1bdd01c362ae623c66a84ebb356ee8356a917233074966c73c9b8ab2e17447cb6473b22127ff6fe11a10da4d57f3db42d33cf1a000b9d807bf60511a05c056c72404403c9a9fec130fbb26be4857"}, &(0x7f0000000100)=0xb6) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x1, 0x1, [0x0]}, 0xa) r2 = accept$inet6(r0, 0x0, &(0x7f0000000180)) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r3, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x5, 0x2000) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)={0x6, {{0xa, 0x4e24, 0x2, @loopback, 0x1}}, 0x0, 0x8, [{{0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, {{0xa, 0x4e20, 0x7fffffff, @empty, 0x62e7439c}}, {{0xa, 0x4e23, 0x4, @empty, 0x6}}, {{0xa, 0x4e24, 0x6, @mcast1, 0x6}}, {{0xa, 0x4e23, 0x3, @empty, 0x9}}, {{0xa, 0x4e23, 0xff, @mcast2, 0x96}}, {{0xa, 0x4e22, 0x5, @empty}}, {{0xa, 0x4e20, 0x8, @remote, 0x20}}]}, 0x490) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000008c0)={0xd4, 0xc, [0x1, 0xae, 0x6]}) fsetxattr$security_ima(r4, &(0x7f0000000900)='security.ima\x00', &(0x7f0000000940)=@v1={0x2, "f6cb"}, 0x3, 0x2) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x2, 0x0) connect(r2, &(0x7f00000009c0)=@in6={0xa, 0x4e23, 0xffffffffffffffff, @mcast2, 0x10000}, 0x80) fanotify_init(0x4, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000a40)={0x8000, 0x5, 0x3e, 0xe54, 0x3, 0x100000000, 0x1}) lsetxattr$security_capability(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', &(0x7f0000000b00)=@v1={0x1000000, [{0x34, 0x1}]}, 0xc, 0x1) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000c80), &(0x7f0000000cc0)=0x8) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000d80)={0x100000000, 0x5, 0x100000001, 0x400, 0x7fff, 0x1}) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000dc0)={0x4, 0x1, 0x1, 0x417, 0x2, 0x6}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000e00)={r1, @in={{0x2, 0x4e24, @loopback}}, 0x3, 0x6, 0x5, 0x7}, &(0x7f0000000ec0)=0x98) connect$pptp(r2, &(0x7f0000000f00)={0x18, 0x2, {0x2, @empty}}, 0x1e) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000fc0), &(0x7f0000001000)=0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001040)={0x81, {{0xa, 0x4e21, 0x60f, @empty, 0x6a}}, {{0xa, 0x4e22, 0x100000000, @local, 0x172}}}, 0x108) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000001180)={r6, @in={{0x2, 0x4e21, @empty}}}, 0x84) pwritev(r5, &(0x7f0000001300)=[{&(0x7f0000001240)="9e235cf2d67b5c675bffa9216b4dcf67a26b6935a88727857586eeeda499dca5f3b789bc1ccc49caef35ac2de8d8f82ec1e106ead9f4113292729334c26e415075107e52a435ac1ef42889d4dd196b74f65e1e3f6ce8e49c61bdbddfe9ba99227498f3c2b8b29d833fea52bd59a05e36de1dfa5ccd24f10f928f716353105bb28e8529bbf035e150d853e4", 0x8b}], 0x1, 0x0) lsetxattr$security_evm(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='security.evm\x00', &(0x7f00000013c0)=@v1={0x2, "f391a5a21d1012d9b1afd71f4d3ece25d2fd"}, 0x13, 0x1) 07:14:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8040, 0x0) openat(r2, &(0x7f0000000140)='./file0\x00', 0x1, 0x100) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') 07:14:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x1000, 0x1006, &(0x7f0000ffc000/0x1000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000000)="11dc6f934dedce16117ef9") r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r2, r1, 0x0) 07:14:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)=0x6, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x2000) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000080)={0x4, 0x8, 0x3, "f9da9fe15b625d106b1a2ec8a253d272d37d9e77b64a3ce0b12d35e1b132bf6c"}) shmdt(0x0) 07:14:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8040, 0x0) openat(r2, &(0x7f0000000140)='./file0\x00', 0x1, 0x100) 07:14:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0xc4000, 0x0) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x5, 0x39, 0x7, 0x8}]}) recvfrom$packet(r3, &(0x7f0000000140)=""/112, 0x70, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x16}, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) shmdt(r2) 07:14:44 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x9) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000fbffffff00000000aeae3088859fc46400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff01000009000000ff03000000000000020000000000000009000000000000000200000000000000000000000000000000000000000000000000000000000000ffffff7f080000000900000000000000010000000000000008000000000000004aba00"/320]) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f00000001c0)) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") dup2(r1, r2) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000480)={0x0, 0x1, 0x3, &(0x7f0000000440)=0xf82}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r6 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8000) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x200, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='\x00', r6}, 0x10) 07:14:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8040, 0x0) 07:14:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x62, 'syz1\x00'}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4802, 0x0) inotify_init() 07:14:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r3 = geteuid() getgroups(0x3, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000200)={{0x5, r3, r4, r5, r6, 0x80, 0x1f}, 0x5000000000, 0x7fff, 0x1, 0xe8e5, r7, r8}) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) [ 337.387041][T14182] IPVS: ftp: loaded support on port[0] = 21 [ 337.562859][T14182] chnl_net:caif_netlink_parms(): no params data found [ 337.630048][T14182] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.637491][T14182] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.646585][T14182] device bridge_slave_0 entered promiscuous mode [ 337.658688][T14182] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.666023][T14182] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.675059][T14182] device bridge_slave_1 entered promiscuous mode [ 337.713991][T14182] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 337.728819][T14182] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 337.762529][T14182] team0: Port device team_slave_0 added [ 337.772286][T14182] team0: Port device team_slave_1 added [ 337.869167][T14182] device hsr_slave_0 entered promiscuous mode [ 338.042876][T14182] device hsr_slave_1 entered promiscuous mode [ 338.276447][T14182] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.283842][T14182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.291543][T14182] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.298944][T14182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.395259][T14182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.418848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.431259][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.441370][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.457835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 338.480993][T14182] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.501499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.512540][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.519849][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.572957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.588604][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.595995][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.606533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.617131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.630788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.643182][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.652312][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.669563][T14182] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.682879][T14182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.692935][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.702087][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.745355][T14182] 8021q: adding VLAN 0 to HW filter on device batadv0 07:14:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000080)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, 0x0) 07:14:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000)=0xffffffffffffff7f, 0x4) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0x2000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) r3 = dup(r0) write$vnet(r3, &(0x7f0000001140)={0x1, {&(0x7f0000000080)=""/176, 0xb0, &(0x7f0000000140)=""/4096, 0x3, 0x1}}, 0x68) 07:14:47 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x1000, 0x2, @value=0x80000000}) 07:14:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r3 = accept4(r0, 0x0, &(0x7f0000000380), 0x80000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000400)=0x10) ioctl(r0, 0x70, &(0x7f0000000080)="f1fd5586b0cf048e5979b07916adc5094060d8420a5042d4be2cde95adfc526ce640fd8dcc091540c6b1e229431f6576cd27016fbd034a43a3aa44cfd96b6d8da2d3fce38b36ab8192bfc2458c86aa358f11224e0017aa6ac6829b12efe24c2a56c4a158115d72d214e71991823277f29ccde76a72eaf77a0e936a864b9fd28b185a8962b811c881174a236af969d04e8efc74df29a6e5bbce07af0cab7bbb898802f9aeeff056c3316d3b83f79774bebde02406c3435f20f3cec10fca5a7495ba484ed3e55d6cd8f1858e23b77d5784731c37a5c4a739aa34") connect$inet6(r3, &(0x7f0000000440)={0xa, 0x4e23, 0x2, @empty, 0x1}, 0x1c) r4 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x6c, 0x0) getsockopt$inet6_dccp_int(r4, 0x21, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0x4) shmctl$IPC_RMID(r1, 0x0) shmget$private(0x0, 0x1000, 0x1800, &(0x7f0000ffc000/0x1000)=nil) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x97) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x7fff, 0x6, 0x4, 0x0, 0x5}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000200)={r6, 0x8, 0x26ff803f04fff4f8}, 0xc) shmctl$SHM_LOCK(r1, 0xb) fsconfig$FSCONFIG_SET_PATH(r5, 0x3, &(0x7f0000000240)='$)@[trustedproc,vboxnet1\x00', &(0x7f0000000280)='./file0\x00', r5) shmdt(r2) 07:14:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x4000, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000400)=""/181, &(0x7f00000004c0)=0xb5) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x0, [], [{0x3, 0xffff, 0x0, 0x1, 0x2, 0x7}, {0x0, 0x6, 0x8000, 0x7, 0x5, 0x1f}], [[], [], [], [], [], [], [], []]}) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)='@.}\x00', 0x4, 0x3) shmdt(0x0) 07:14:47 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400040, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x7}}, 0x3, 0x3}, &(0x7f0000000080)=0x90) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000340)) setxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r1, 0x6}, 0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180)=0x8000, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000200007041dfffd946f610500810000031f00030300000800080011000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000300)) 07:14:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000040)=0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsync(r0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000280)={0x2, @pix_mp={0x1, 0x4, 0x20303159, 0xf, 0x4, [{0x1, 0x8}, {0x1, 0x2}, {0x6, 0x216}, {0x0, 0x1}, {0x100000000, 0x81}, {0x101, 0x7}, {0x0, 0x6}, {0x4, 0x8}], 0xfffffffffffffffe, 0xfc4, 0x3, 0x3, 0x2}}) preadv(r3, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/226, 0xe2}], 0x1, 0xa3) 07:14:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(r2) [ 339.459962][T14219] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 07:14:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x3000, 0x304, &(0x7f0000ffd000/0x3000)=nil) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000080)) r3 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r3) [ 339.798104][T14221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 07:14:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:47 executing program 4: unshare(0x60010000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0046d00, &(0x7f0000000100)) 07:14:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) socket$inet_udplite(0x2, 0x2, 0x88) shmdt(0x0) 07:14:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x0, @remote}}}, 0xffad) 07:14:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x146) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000080)={0x6ce1, 0x2, 0x9, 0x6}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) shmdt(r3) 07:14:48 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x800004, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000080)=0x8, 0x385) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000280)=0x4) r4 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x2, 0x800) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000340)) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$VIDIOC_ENCODER_CMD(r4, 0xc028564d, &(0x7f00000001c0)={0x3, 0x1, [0x7, 0x9, 0x8, 0x707f, 0x8, 0x6, 0x7, 0x8001]}) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000140)={0x2, 0x1, [0x3000000, 0x4, 0x952, 0xfffffffffffffffa, 0x5b4, 0x9, 0x8, 0x8]}) bind$bt_rfcomm(r4, &(0x7f0000000240)={0x1f, {0xffff, 0x7, 0x4, 0x8, 0x1, 0x8}, 0x101}, 0xa) 07:14:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:48 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x3a7200, 0x0) read$FUSE(r0, &(0x7f0000000740), 0x1000) 07:14:48 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000180)=""/4) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) write$UHID_INPUT2(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0c0000008d000ae4a9732892ccc6071673375e119b8252096404f403a1844e3350354b12f5e52ccccef63431a763ff19fd129e8cfa2fc9374c0b4c1af1050dcc0200000000000000413fe2e92a5986b81e79f8a1df3f27817ea91d42215bda11750d129ec8d0dccd430f4adc72d0e4595fcfe7fbfc97594786094525b6f27572ae916dd41faa496c12a9bd79bc327abd7564d3"], 0x93) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000059c0)=[{{&(0x7f0000000240)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/26, 0x1a}, {&(0x7f0000000300)=""/62, 0x3e}, {&(0x7f0000000340)=""/87, 0x57}, {&(0x7f00000003c0)=""/130, 0x82}], 0x4, &(0x7f00000004c0)=""/206, 0xce}, 0x1}, {{&(0x7f00000005c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000640)=""/106, 0x6a}, {&(0x7f00000006c0)=""/218, 0xda}], 0x2}, 0x3ff00}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000800)=""/236, 0xec}, {&(0x7f0000000900)=""/165, 0xa5}, {&(0x7f00000009c0)=""/61, 0x3d}, {&(0x7f0000000a00)=""/255, 0xff}, {&(0x7f0000000b00)=""/9, 0x9}, {&(0x7f0000000b40)=""/83, 0x53}], 0x6, &(0x7f0000000c40)=""/82, 0x52}, 0x401}, {{&(0x7f0000000cc0)=@ax25={{0x3, @null}, [@netrom, @null, @rose, @rose, @netrom, @netrom, @remote, @null]}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000000d40)=""/4096, 0x1000}, {&(0x7f0000001d40)=""/136, 0x88}], 0x2, &(0x7f0000001e40)=""/253, 0xfd}, 0x6}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001f40)}, {&(0x7f0000001f80)=""/200, 0xc8}], 0x2, &(0x7f00000020c0)=""/4096, 0x1000}, 0x9}, {{&(0x7f00000030c0)=@generic, 0x80, &(0x7f0000003280)=[{&(0x7f0000003140)=""/195, 0xc3}, {&(0x7f0000003240)=""/29, 0x1d}], 0x2}, 0x100000001}, {{&(0x7f00000032c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000004480)=[{&(0x7f0000003340)=""/75, 0x4b}, {&(0x7f00000033c0)=""/98, 0x62}, {&(0x7f0000003440)=""/4096, 0x1000}, {&(0x7f0000004440)=""/50, 0x32}], 0x4, &(0x7f00000044c0)=""/17, 0x11}, 0x8000}, {{&(0x7f0000004500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000004600)=[{&(0x7f0000004580)=""/84, 0x54}], 0x1, &(0x7f0000004640)=""/171, 0xab}, 0x2}, {{&(0x7f0000004700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000005980)=[{&(0x7f0000004780)=""/4096, 0x1000}, {&(0x7f0000005780)=""/120, 0x78}, {&(0x7f0000005800)=""/163, 0xa3}, {&(0x7f00000058c0)=""/132, 0x84}], 0x4}, 0x9}], 0x9, 0x2000, &(0x7f0000005c00)) sendmsg$can_bcm(r0, &(0x7f0000005d40)={&(0x7f0000005c40)={0x1d, r1}, 0x10, &(0x7f0000005d00)={&(0x7f0000005c80)={0x4, 0x850, 0x11, {}, {}, {0x4, 0x88, 0x2d, 0x5}, 0x1, @can={{0x3, 0x8000, 0xffffffffffffffeb, 0x7ff}, 0x6, 0x2, 0x0, 0x0, "a59b3e6df8880967"}}, 0x48}}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x41}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 07:14:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fadvise64(r1, 0x0, 0x1, 0x0) 07:14:48 executing program 0: sysfs$3(0x3) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xf06, 0x400001) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x80000001, 0x100}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0xc, 0x1, 0x3ff, 0x5, r2}, &(0x7f0000000140)=0x10) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r5 = shmat(r4, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r4, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000002140)=[{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x1, @empty, 0xfffffffffffffff9}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000001c0)="e4a3f672a676506fe7edac63b1e9856a97af55aad7aeccd43441680841c054df2ff7d63417572744e54dcca2d3b2ae2047af1b8513c76aadd3e13bc6db7cd32b65b6c128079d7037dc52c8938039787b86f603d731e5bddb643c596cf8907c9f2fbdf52f1908b21533d6574902385cb8f544b152d1ce97ca8f", 0x79}, {&(0x7f0000000240)="4b19f591052aed3e783537ab65007ef0f7982c76e6c0fe81c99da540e9454bd52bbd4f511f0a434a25b76e7422db1c095de8c4ed1b1079605b2828c2facfb30b39bc8def2f606bb74df38c9b86dd8fcdcdbfa9788383079505e5731ce6926da2b7d791d09fa289a239c01c7f2835bf20555fa718f0b6dfd19bf847b73517661f6623e4dd17c288f709f65b2e2924e9019d64e0f61f05594d293beecf84b24a465e93b8a0d924681544356e819b907dabfba59d034f", 0xb5}, {&(0x7f0000000300)="06d13b483094e951abda81854518e9569409174b751b1019661101552e099b29af1c10c829f7b5de338d634fdfab3f8eed88c27ad14f4674fb2f86c8410a2b1d6621ab945e6b", 0x46}, {&(0x7f0000000380)="8f39f6a0e584b8d9f10a2eb2463ee8b123e84a0639d850adc55fc2e8fd11db7e46532f779e915c3d0d079e2f948345ddece94912704d98cf976b41031a7bee640e42b0b22f1c6aaaec3cfdae9fc7004d03242b583a50006359004b5f27cd06d22a52b54db0bf4745301677c43aadcefcd500d26fdf6c3903282ab9a219ed9e3b5326d77e9e2df076de34601c8b53c4242c0e07954b468f2a58aa714861511ae88460d203d3b9792a2c6f38d8b0d630411186503c60fc443fd7fdfd85efe82ccc17af606e", 0xc4}, {&(0x7f0000000480)="c38307dbf1a4467f84a2d1a61f9c565e139b97dcebfa4464feca8ae6f8257b42a0ff8cf8b5d65b66c7b9f7fbff3555163cb95df6bc39588835500eb5c0173f42748e6690e22a0e6fe672b081a5bc6b977f449fde0fee0d1a64844e4e01c762dfed1efc3c14b0919114f7c2d9267a76c241fae96bda88007bd6598c1906079f67a081ac9f185a", 0x86}, {&(0x7f0000000540)="c0c638f56481ee3941b6cc514854121a43952a564678c8359b05654cdd17c49efea038764c3189", 0x27}, {&(0x7f0000002280)="00bc100fd98c4b2620ddb32a91f0729c4c95be234b86004142e7f8ff88199ea02f2fd0978d81b11c3e6830f4ee00029482b7f3314fd82e1fda92fce4550b69bf5f9d4855ca46538d08d3e226f2c50235045c57263345103d8c74309f174e60557ffc3a3cf258c4aca26980e968a8935fcde528695837a1b3668a67579dbf83b127d028ff23ac2ecee16defa7c0789b54c5d7596fb15d77dc639d9f9952d1a41b465c566de1b802fcd94732d333df78bfb223ee10009cfe5c48d10a2395fe330edf483baf720cea6d25da007bf8e34b0b0b22", 0xd2}, {&(0x7f0000000600)="fce1c9dec0a9eb5273a47d8ecf10aaff1cb9fa7f59d01f674a9a4caa3bf88639e5532dd2545e25a75e4514b0d69725cc7bb94a68f7f5998f12ffa1978f15f91f08732c65d97d579cf011fcfee62534ca8ec41f7847a2846508634b0475babb21fcfcab5c22ce23322406894c160b0ab58e280e61b7671e791c5ae04470691290300536038d9b632e96258e955ded635db9960bf12e17d607a96e96eb89a0944055ecc5769439902b4bfa285cb49f6711ad8759c9b1f3710463a974569b4ecff7d1e490a6dd7478b80066ed830352581cde01492c", 0xd4}], 0x8, &(0x7f0000001900)=ANY=[@ANYBLOB="2000000000000000840000000200000004000800010000006f1bf67e3adb25344b585cd1813b6695a17024ddfde5b7cf695e253f3e452cff00796a3af52c0a1d17c4a93882b0ee8201f837c9d670265da6e4fde01105191e7d483e158f1d9bbed3af9d6d0c16626edb2b2b8381a49c51e4476005acfeaf6f6469b88246cf6ee80db3", @ANYRES32=r3, @ANYBLOB="30000000000000008400000001000000020005000c0000000500000000000000feffffff0800000006000000", @ANYRES32=r3], 0x50, 0x8000}, {&(0x7f0000000800)=@in6={0xa, 0x4e22, 0xffff, @dev={0xfe, 0x80, [], 0x1d}, 0x4}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000000840)="8bc83b6b4b005c1b0e1792efed269a39747b103e84073db64cd2a3", 0x1b}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001880)="c01c0c9f056d502d64c29e2f", 0xc}], 0x3, &(0x7f0000001900), 0x0, 0x8000}, {&(0x7f00000019c0)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10, &(0x7f0000001a00), 0x0, &(0x7f0000001a40)=[@sndinfo={0x20, 0x84, 0x2, {0x2, 0x8006, 0x3, 0xffff, r2}}, @authinfo={0x18, 0x84, 0x6, {0xbe8}}, @init={0x18, 0x84, 0x0, {0x6, 0xffffffffffffcd79, 0x3f93, 0x100}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @init={0x18, 0x84, 0x0, {0x0, 0x4b7, 0xc6b, 0x5}}], 0x88, 0x8040}, {&(0x7f0000001b00)=@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001e80)=[{&(0x7f0000001b40)="45fd672641a22951ef474a60d97431685cacb18e97b41a19fbe61517eb92d21f64cffd54f3817a19bdca976b1a4179656806cac91ef5c80ef37ce3ab45eb967639d6ee070fe37a0bd3dd6e84d56fa7efe8827aef2405ac37f5a746da6b1e15bcc05f645ab08c7c0d0acc73916a04", 0x6e}, {&(0x7f0000001bc0)="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", 0xfc}, {&(0x7f0000001cc0)="98da9dc78f5e0f66f6e08f75545211031db84fecc2375650504019a1927e51fca23d6bf838572b5bd41f518f99e9af6e557addc3e8c7883fa903b517b3307ccee0775b4fef6aa341911fbe4e3cf97adf4bb6ff2dd2232cb47efe21498fe1c520d81689b6d90033521dbefb567ac57556d7824652a1792baec5af2ffcd6efab0bee7c6010286b", 0x86}, {&(0x7f0000001d80)="be0718bb43ef72a3804a45923500e4da0dd66b6d8219068818f57b7b1d20ae00b6e32abdd2453a5b5096adf6d6e41bfe8698fd5c9fab92a3234c0addcb0c2b0897c41e4c4bc176a224a9d3626ece6f91ddff1e4ead7d0ca90cba1b31039a10f47ac2b51e59d6bb2c92e19f9df17ddf615ba107101a016a8316ddbe1f8f6447e4f9fed1a14728ff55952e91490a78cd308d4ba9b7ceb77a09e7826ee18b454acc34eb5e8d28f48bd290457adcb262ff3842a427ff40d897f1cf6902c995ff7ee7efdd2136c9ed3d2d45d20bdc6b78ae0e05b029536aba776620c283fce1d71c58da69222164db5c6265c4b8e15556616271a0369cece62742d2", 0xf9}], 0x4, &(0x7f0000001ec0)=[@init={0x18, 0x84, 0x0, {0xdb, 0x1, 0x8, 0xfff}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x3}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0xffffffffffffff2b, 0x8008, 0x8001, 0xffffffff, 0x57c, 0x9, 0x2, r2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xfffffffffffffad8}}], 0x78, 0x4000}, {&(0x7f0000001f40)=@in6={0xa, 0x4e21, 0x5, @mcast2, 0x3b}, 0x1c, &(0x7f0000002100)=[{&(0x7f0000001f80)="ddf005968d", 0x5}, {&(0x7f0000001fc0)="0d6b00904f3bb49a6d36e942fe6d58e30e2f8bf055a84ec6e268d21e1cf4adb44b11a64186e157ce13c9f666be27ac38a3d448fec604561e46308b0da6cccc734066de8dbf0d173de7183adf4d1593e264ccfe522ad14f8518cb0c6269ebd16e8e9d7b057b646ed730b50c85ba5231285c727cfba073617d9acd5efc0f0db12a81b3013a204b5a3ba12096b7ac439ea77d0516984c9df8ef784c8065088d5890f047d172436d51afa7db285e6728d325975649d519cfa8b8520cc8e22c4e8c1060c19bddf049e38ad7004281138ac920972b1dec801caa8d5c11b4560e45d9eba5e1", 0xe2}, {&(0x7f00000020c0)="b3c055580363e605667a6f1e31aefb6793ecd604875fa3c24fe9d975bc", 0x1d}], 0x3, 0x0, 0x0, 0x40000}], 0x5, 0x8000) shmctl$SHM_LOCK(r4, 0xb) shmdt(r5) 07:14:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) 07:14:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) r3 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r3) 07:14:48 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$xdp(0x2c, 0x3, 0x0) r2 = semget(0x3, 0x7, 0x321) semctl$SETVAL(r2, 0x0, 0x10, &(0x7f0000000000)=0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 07:14:48 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(r2) 07:14:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:49 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty=[0x11, 0x0, 0x0, 0x8864000000000000], [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty=0x2000000, @dev, @local}}}}, 0x0) 07:14:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:49 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000000c0)={0x0, 0x4, 0x3, {r3, r4+30000000}, 0xfb1, 0x1}) 07:14:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:49 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty=[0x11, 0x0, 0x0, 0x8864000000000000], [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty=0x2000000, @dev, @local}}}}, 0x0) 07:14:49 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="1180d754b90bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x2, 0x48}}, 0x30) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000040)) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) 07:14:49 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:49 executing program 3: r0 = fsopen(&(0x7f0000000080)='cgroup\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='vmnet03loppp1\x00', &(0x7f0000000000)='./file0\x00', r1) 07:14:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) ioctl$void(r0, 0x5451) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:49 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmctl$IPC_RMID(r1, 0x0) shmdt(r2) socket$inet_smc(0x2b, 0x1, 0x0) 07:14:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xa, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f00000000c0)) 07:14:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="ded9cc60e64711dca5055e0bcfec7be030") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(r2) shmdt(r2) 07:14:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) [ 342.005780][T14362] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 07:14:50 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) [ 342.113089][T14362] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 07:14:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shmget(0x1, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080), 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) shmdt(r3) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x2, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 07:14:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write(r0, &(0x7f0000000000), 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:50 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x80, 0x10800) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000003c0)={@remote}, 0x14) accept$packet(r0, &(0x7f0000001440)={0x11, 0x0, 0x0}, &(0x7f0000001480)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000000c0)={@dev, r2}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x400000000000001b, &(0x7f00000001c0)={@remote}, 0x14) close(r1) r3 = dup(r1) ioctl$HIDIOCSFEATURE(r3, 0xc0404806, &(0x7f0000000000)="d0b302e03763028b7bd88fc6e244212c22a6ce216751e68dd8b468b30e8b48f797a6150828cd0a240fe1897f69b763070741c79c5ddb1f61ca28e8a4036c68c6f639be05262afc4e863537797690bd2bd36f42b034a7e29b44552054f75e3e0f124c4b725ce7b66b48e627f7963215cebe4ac0e54258e8c6044750548920ad9cbf9ecbd842d795a9cd0098101edfb7050565d0e19b96a90ff5ffa29a9b7d9dad3a1952d878ffcf0180d3000b13d9f41a7f817a56167ead") getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) 07:14:50 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000080)={0x4, 0x1}) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) write$P9_RLINK(r1, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) shmdt(0x0) 07:14:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1002008912, &(0x7f0000000280)="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") r1 = dup(r0) ioctl$HIDIOCGRAWINFO(r1, 0x80084803, &(0x7f0000000480)=""/4096) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0xffffffff7fffffff}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000040)={0x0, r4}) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) shmdt(r3) 07:14:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:50 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0xdb2e}, @IFLA_LINKINFO={0x25, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x200}}, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x10001, 0x100, 0x6, 0x7f, 0x80000000}, {0x80000001, 0x1000, 0xa0000000, 0xf1f, 0x0, 0xaeef}], [[]]}) sendmsg$nl_generic(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10880008}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)={0x46dc, 0x41, 0x10, 0x70bd26, 0x25dfdbfc, {0x1}, [@nested={0xb8, 0x3b, [@typed={0x8, 0x74, @u32=0x3}, @generic="48a0167468d0e1141c05e30f7bd4b05def5a4893b3da0718015fef4336fea0985df3e425f090d640ef551833cf4f9ac84b26ed183b70a393553e312bdea3f2cbdce81d12beb8f0f40088aa0ab134f0efaa6c236d262bf08e46818c381140fca681821b88254357a0763c614a9123839e55beea46357e01efa0825283a2e1dcb6af1007f207eaf33d46a7e7d67708", @typed={0x8, 0x4, @fd=r0}, @generic="81d51c140e7c46a70471c8a72fe3ccc96b1b0b0e63"]}, @generic="b42be3a6abcc1bc5068312cf72eeeeec7ae90a3573f30df8a9f70af3fbf9d641c15f97597d72f518a79e9895ba6c8363a9c475eeac9dca0ab521229154f32e2e8e2e1ffddfac4759f9c76f12dc2ef443141987872787116f8023948ae53c82ba694de1cfb0169cd8e41b8eaea4786fdbc3e9ca58b453edb8946dad1664f9c33320296be57ec305aa94ebe42d3ad129cd370ddc4d575949bd72994cb83b6607869d5459dac19b69ca47fe41cc713daa8eb2291fd3451bc331cf4ef45a7215624f1ff46169b3b5aa3b0185a049e3075f1b54dedeb8618bc82756654371b912b5d3f30eae033478f542dc", @generic="f54e11722dc5165a2b32315621646d17b2711fc3a35ac3616f3eeb6832b64aaafd9aa4452f5218f8ad25bff8c49e1895bdd212d46e1b41c303a661d1f2cd38ad538a0acec1ad2500a2b1694cca04490dd420a959ce75d4f7f04c204112581dbd8c04e953eb0add9e936e7c51f5387c312e59662d19a2a9df50ca10b48216e07d4edab36f", @typed={0x8, 0x6c, @fd=r0}, @nested={0xec, 0x8a, [@generic="77b8ba5105140485f4bc181145736e5fd724bcfbc8100d1b181562b8288b", @generic="38d2b57fe1db00dc7d7cef6e356ef6c67f78451cae9fbccb863d418c3038d4a50a0668ceef8db865f98740afcba25909cddd0a502068950af57857c582710da0bdf305f9580f4ea12fc792acfea303bc22fff31090382e62727e9958b5a4a0adbe6a6761601498358ca8e9e7b263d7ab9f36f9553ae800bb85ea7aae5307992f77429aa57ace45ceda04dc590e7f09aa8e3749fb7cc2484ac131ce6867f68ffbc6ea21e719588a1bc7aeca971c04dabd168c5c1e67801e7ded9e7eceb0896aae3483d50807ee20"]}, @typed={0x8, 0x49, @ipv4=@rand_addr=0x9}, @nested={0x234c, 0x36, [@generic="f7200b1284475a3ee8816edc749769f7b3234b473043531ba7301d836bdaed3c0f5c2a7b3fb0b3dc7a37b9f64a09c6188296e7c9d13de584939e6494d4ca52172ba749270be5e58bc15d9e7415e554877b9919b1ac9549655eb462c9ef7d5a39bfd72c853412d9cb575e308c52b293765628cd1beb86bf3f6d876afe34dd0276d8f024a8b92bfbc063de8eb85bbcd329fb85ac9d4b50661882", @generic="9a9f1df060d7dac95966b5926157cda8de1633e1faa1ce138a5c42f7ffec6ad7927f721159bdeef7e5c39328c051e74f8effcbc9a9df6b098ef88b42c6264843a7c8641bc3c21df096c75dae2aa6f821ee9dc5c132f2b4fc59e7dac2332fb587e43a5d6681f3dd22f48dd743c5bec5432b80b39b4350ee80e67c38a75e2a94c7f931236de1070e5525cfd6c297f92656009d0947a33d75cc251e007ded2eb9cfd7c757a1cbf18bc3debabac71cd779ad54003e0f7979b6a2d5ad035c", @generic="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", @generic="de51ad0e65dc1ade682e0cfebd533608a4002be49f3f8a5fedafc527f8cc7f6eb36c7873d1e3cf3f4ad10a0873bb2018", @typed={0x8, 0x33, @ipv4=@loopback}, @generic="cfa3e835a7e1664ae716973580b119ded36a81f45861ae973a5944b213d2791ca1aadf83138d2910b8f5e018f1565db3a9ea0d75b607fb9cd5c0ae60c074c48657c011f583f22daa1c43ed60d422d9e12bc1077181d59b03b87c15d7a523654785e562d258eb94059c5648600ab9cbb1e935e15aa04991e3abcf965ea34096e50b2202b404d4003eed2ad7f2aee49f6e7533e39412e44c5242dd513ba677bf2ed819e0a957cd578da04874ff82387ec5946d5fcef13d4f67505f476df33ee71a0b05cafb7157b76c28b2713c", @typed={0x8, 0x95, @u32=0x80000001}, @generic="8ac9760357419f673533854e8e5e4ef672081d34e73ad4663e431900bb35c313e69ac0598a60fcbac0cba436c3543a", @generic="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", @generic="fdd3d00797ed2063e6bb740030a60f8224989d5a4d75819ac274aff7368a9f1948cb0670cfdb03de576878c15cc1524975f7c2b89fc0cae713d4ffe41d0614b895bf3393ab21b93075152cbeceb4d6f74210c756fd19d37fd82e076faad65d3a6aa545fbd6b5d7c4fe8de693d7392fb42ce5e0503b8f49846bd1a7cca6a454ebff18c23a96a1f0c3290da1144126d54f3da6e3a571ad899c8acdd15c8108af3ca0951fe69549281297513192126ceffd915d609c655c35"]}, @nested={0x2038, 0x52, [@typed={0x4, 0x59}, @typed={0x14, 0x78, @str='md5sum}nodev)\x00'}, @generic="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", @generic="6504418bdce915c47d3d0850d241e9a45a2fd352f40d8e72f7", @generic="82fbc6bd15e14ad25cb10e491645545b11a9548ca043903014b20a5632c77b3b0914e9a1bd3fec394625055a54a415bcca6937cea61171a66636d97e9f7eb9743f6351a75c81cab418a1a43709163483feb53cb847d048b9527af2d7b6b4be76d7be31e0ea4151c5499ca3a641522fc07c0b91eb3ee6d9d85f750924c0689f7b5a4fed35cd636565260e9a5dd0e29abea33c03125c70f2d7630672ab535722e5b6437cf3d46549194be6d55e1a495ded06570b20ba3f95a064264036b6c942c720ee65b921ac78887d7060441576dbfc5e93648137e97a80e9a503237f0e51b575b20ebb4078187afbbea23870a4156dfd40a8c759c8d3edf5df976629969e85fa4cff12191f64e43a93531439a77ec41c82524cb51689d6c96d2bea019d3831f4ceb4ae339f55f02c3ef86a76c1c858b3e2f1f563fd355a033f5203352b4611596d36bf747f8f7dc2036170453046b7a0efb09b64a26fc2d8966c104140db152046cadf7bc8a0fc48456414757d6325705c159462352d7cbf48c672c48e9dddc9034da116da401f2e17a7201a41c77071137c6e6a966228476492860269c353ae58a901f60397cb9984a1df97586cf9dcc35439490dad8b57883f801793765150be619b6c3d0e39a265ddd1866c1b32b3b2068c5c5ecc548b59c3146b779c0bcdb0ecea92e505050179c9405d989fdd7621d7cc04d89ea16cb499c7426116377cf642405fbb5bf16281d8b79e8ad81883af820f1ba8070753038517ae151097729a9dafc5755d8f0f236ab724285ab50e23afb6d0ebbebb87959d49133243ee98dffc56faa58911441803d0413d7b1953421191ef48d1848b507558af08b1c9b366adc67daf75cb73e7df8256959becbe74d36a230cf8b5ae539c97dcf0b86d3a5afed2d44f6f74a1c4a31a17da4a684701d1f3b38781a6550895469ed4b506d3c2bad9f0354b7bc9eb9b9c9c36ecc108eb11f1d13fbcea458b5b589456cf44b70ea33e7a9bd2f627fa2f80d34654f25de1aaa08245156eafab8a9d3a25e87582a0e7d3efc1c3f26326b794f706364048d0c2495b85bc680c74251c98807e5521f315ac314df1e9884213b311a04f1d8e8816fd7ff45bc017a2b88e81e152f907e968a4bc94318578b4489b8d8a116f2ad61cd49840f646341346eac575ddcf671cdff02fe865b97929cd0eed289f412e40a6561fcd937ef0db7f2d67dfc3766653552bb0542c0c17de64aeff2dcdcd4b06b263dd07853e399fd1e1208ec690bb7322060a78fd25f3a7bd1358a4486c4f2b4f62cf09a972b3f4c8d8455eeba4d57ec04673430543a9b679da77e48b55f6845e1f7b60f7231135fcdddd784c0c07d2ca8db9723b0530aaa0d1d6f77c3fa1cda30674a817923eed6df30f70241df5aa83c07ac264448556cba5df01965989fe0f526952e90b56f6acbafdba59e599f2d2b94df35056edae53bd75047a5b19752c5fb9ded84972c7c32b4788f19fdbf023823a8e2efe25f5733efb9d1305ab0d75c40288e9bdde3bc8b4122996de1f17c1aeba9e45f8bffe54a482655354f13fe8e3c8cd8ad26e12f11070035f1b37708006117bbef5ffc9931eb73ff84726e86271d4b85b7f109cf513c30fc53f68e8b577d83a969561a356f5097a44d5b36b2af3f2c93384ba91f0d0459c92e04b4c824908591aee8bb7c40916c1773fe7e70faf8e44c790931f0e28e329ad3ebca44adccff02c6a0af1b8537279650b81db3ded99b128ea58cc417cc18e64b7999f9f7755e31cb857e10885cd5ad86b1ec79d3648fc68ba4d1b9d6a799508691c44d80087b4cdb3f7f29249f1ea7b62d0aae3a4f809dd96e24906e71345493169bdb4a6fa8cd40043a24896719b7a4e808591a5c850fcddaab093ad64e31395a693e06586c67b4ce396d0c0ba4969deaee1611c347706516ce51aec2501bb744707eb1a30bab7131582c602b0bf21eea34d6e00fa6d3bd697b85815ff0a39ff308e8c1f05063dd4335838829dd47eef1684bd4eb7cf80cba8a88e1b6be74aabf1935b59db5782acae87a0def8e4ddc121f2a2a1169bd70bca0ae42be9d938de923d12c003bb51de6ef8ce0e56b0f7f9446e0728e3552f650adcd2d8e23909207ea4e1486696d61b9115df9a2109fab4e3e8016f80ff55d0ad1fba4de3b9feaee9de0d10794d3f1270c6f6154e05eaffee7a6453617fd8dfe9f4d070c13df783349b379d17330f0d40821adcde9084eafe0cc4284f111e13eeb195570795b870f804460c672c948234755573affa3d9d94b6e54ab86fd1d2429050cd7b132e02d0819aae1085cdf3ffbfa290f19f5cd4ea7366a4f908032adad8ad0d8ba15efcdfc7d0a88e286b60cc0bf653b21210e50ca5538fa8eec31c0ffc0c4aac33b29d07d73378ecfdc740c9fd4d1180be3b3bebda762326662af1bf9f9810e258ff1431a1f8b31cd591d7d45e289c6be1215ec6f5aee7785f3a617b630b911d1bf05fe2fae6e0627aea910960d2dc52260fbd8ca997d411991b91ac82e62536b4ea4600653109c89bede0877229d00f5bf8e695f88e9b5541ded3327fefd93efc44a7a4395633448deae3d0a14742e92748795e7288d14f3f1d67da81ffdb6b43471e8a9e83190c6bca75f4f63663b1e001d737963b8f08d0e7e29ed2dfcf08b86459e16cb76dfe8623c9c5d5d941b8f676feadb42693b7ed1bb03c06a6b6d53ad1c6929f1a6030ce0947cc226e1fa905f0df82706c98f98b0615115fb85a36c6a8b779ed0bd955233aa7b2e0bdc7941512617f68f467eff24f3325e4e972123c338242d6f4a6dedd793f7386a248d00347a362a0a2f32158ac298f2d7327a7a5e151ed5314b4edb6336eb9b3e6a8669c0a06e4a0499eafe246933a977b3ec39cd20050e702732b9445c9194c60de0913750b38a30748a5a0a6b7eb6c9d12aa47398b23a8b99256a61f4ccb008d458a35f68815ab613a8874f3f4c0a3792a7cf348c71d40baef67255baf7dba1b21e566f72b078c0e0419623b7794af441a1cb08eeab644a7b5dd47e258a894e72ed4f3b852d446c018ecd7650cbd95459b7eaf7aaa99e4513dc7c6fb5b3256e285465925cfd356c869724fe1f7f9617a76b56176e9e4c87cd3c58d0e3b8b67d3685473633c6d5f37c34927f57d3702ad38dac218e2e31a1604edbce64ff3c874db126f101ef6a97aeeafe207541721942dea2e00276a3348311c8cb878348580263ab78bedf740e2bda2b1d2436bc6fe92dc193a11de1718359b7723109087a9fcfdffd8bddbc70b29da56860568b15d43370928a7ad3057241e37787b16130909f4cba60080d28f32f191079ab0d792ab607a95d983fc8bc3b47305fc549280cc508bb1d470b514cc8883b7083163df52d5d0acf8903995d69f0742c3e9be805476159623e344e0fdf6bb1a15d7976d252b189a5c8b2a7904a6d6ba36ad05d72ec2c728d91d22b5a07de42ed5dd32324ec98e78af6e5770d4d53cc4d6ee2fc52b56b638ad7f1f5884a4ac70ac0d6b36db20b8cd45a925cc36496cf0bb521044662f51c0c59609adcdf1086c2255997e4915e335a3be110aabbcb92ad37686403d33da0e8297d7cb41bc22a2cad8ede0b7ece26e04da021a37e0dd588523288d92a8ee7bba7ad27f0728ebaa48f47afabb3830821a93d06ee9065395fa8b0bfa2d467fad8b474f23787cca6007a8893ab0afd51d935495867de82500c14d9780f8476b807979cc9a3ba6fb073f94d0d14469228c02bb72294060ce4cd0559242e8664bdbe49b98813b7746bf2e3087d02a9cb0a0bacb9dd637a31508e61565ddf75b22a1af07ec65027899ca7ada272f54220a8f461ad7111dc6d894ac8ff95318b4c1b97f3b7c5b893611b45985334ae1dbe4a1eef227d435cc87041840f49a0aced80ba18b693eb80daf78ae5097abc315a9fc59aae8477594ec649f79381fc5a33bb308f9867a7cfa9db12335f1fcf69ea9c4f34b14ab90cfca5d2e31ab55342b501fdc6312c6645fd65a8f88d1606854c1d15fd490d66cc40e3a9d1069550d2b494f78c40ebe1dcc0ea8ad1b1f38e45c46a617be90803f053542958d29b075673ac314d33652292ebb686b884c2a5c12827d5f91920236b2c90b97c73dccce4341e067c9c79b0396e6d3b581b2d67af28ff28915f2bd9f72efc2d5413991c5f642b0218d5bcfc8c9abb0b8bda7113e72f0fb25ab93b01a767e961e0d5af37fdfd3defffb2ea499a17de0c6106f4b29e861b94ab8d153fb9179d59e170587c0f772088433d324cbf1e79cdcb0ae1ac523683596cc056ee48fc7e526b328c66e8b3e83197b6088c459c3c241d1ac86e9541bea215f695b50b9bf749f52fb1c53acd7574312a3994f3c3f776a9a688676edf895c801304810d05091aca0cc3790b914866868825ec875313190378fb36bf060ec0d89ceba7ad7f6e21f345c5d6bbf6bc93dee8ad23d62a7001a836de09c57d63f9e17ee6e330786408c9415ded24b8e3cf731119a2a215d120012c2f905ffc65c733737b1a2572ce15fc07be01cf99f1a3ad9396b3969d3f76a5f7cea409a14d504b613d8b8edc96dfe503ea058a9f36a75f146cf57157dbe2beede9f5ca26cd69a72246f0467ee4d35585358b174c34555e3390dcb4150a70525e8302370982cd4220a0bc8e0f9ceb1418ea676e7c4183c833108e77e5942c04de37ce8781a849df18c7e4e9cee6f513b25c43baa0e9a269ebbf391626d19f9d29dddf7384dc64a6be7d965d64158b75f3473554ff99a213240e855bf49fee2444b904d39b56e3050aff7f2b5d9d0abc8575456a6a469e693044bb518881918103152fb15835e1451991aa208c0d631c6d9a20bed76b3a2b0de52cd096116c95df57e33931ced1187087e5e395cfb236967cf244f4e3f2082f6557db1ffdafc7ff9603c639fb7d9cb5a79706fac6985930ff1527b5e29a93b093d07735635f54a7a9bb2db2752fc07f47c812120148568bbade39d83d3a0610e2806eb3ba3cee82fcd4a40674d5b48a0d980ba0425e93fb7ad276520b9b92ff1d2d47391b28c5852cc1867e3e9c4d0344c7e651578501b41635cbc561980cc95261fcb7db47fc0864eac9c645953f8f1b6840b370b30ff5a5dd46940d2f91d8fb2ca4d721d09667afa96be84906626a024781da570b20a0ab91b8cbdcee991d87351b6771ba2584f40a97291c6c94fee5505748c276c132c84ffd36cc771b7ebe957e27f2b70994d4f9004833fb5d2f8ee231d9b0eb695958537481a855594e5d1f38f6bec33b21cd2bf853c5cc8ef3c712c74931e0e59dc641fa82cdda6639d97db176fc6ecf274ac4928bafc4097a93c448db4e2ca0b294de641181e830da21f9edf3321274762c1aca9f9f70bd712b18032cc9a644ac84cc6e95ba22694b3da4354b26f846629f8483b3b2570cd08aac09ee08f02caf9ab750bd158db0b9f8c61fb2440672eba9d06c893f08ca53b9a8d0d19b30dd21938c370e1ba3c8c05bcf8d4b33c3119307dcd6c9615f403285893c41b245f970cf0e25bd7c114982e87a3d26065be9587f33235105ac0760f27103f25c957c81c8aebb70db764854280b7728e86fa09f024bc4d99b733589150bf993a378aa40da29f899ea471f5bb4dad6d1c7e520225e3bfedb64bd5058bd886cd6017b58a06737963ef22f0cd3af289b48dac2e3facd77aa306412f407e40a09beda18dc5957f99c0dc5dad1eea7746a6a47d40bf895ce0032e29a68c8b0059fbda568a8e178611fbe81a79022d8f627f0cc9195daa05af66a1356d"]}, @generic="4aefbd370393577c73a765e460790a0f1d17d3d6da7c65ab879d5ece60d08721ad8210"]}, 0x46dc}, 0x1, 0x0, 0x0, 0x4048004}, 0x15) 07:14:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:50 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:50 executing program 0: r0 = inotify_init1(0x80800) write(r0, &(0x7f0000000080)="136eede509c0e2abeb902c918f6254fd26c6ed58d1001b2e2862ae2e193ffa9f75d03d6298c98b68de7f2474e9e140e2a364701678cfc00f0261fb9de334b3491cd33a8c7f6ae4728caca6e55316d27c84c927563cd55b8aa8a3072a63185b14d3b149dde06d1f3051105cd5e42a02764f4792dc14ddc85f3463dcfd1d3eed5fbbfe07eec2788c6af55130dda1465f4cfcee5dfbc67e69d0adf2c12a09b1327bdd315522fff968f0071afcff42fafdd5e69f392c00bc4172047c7322a7e38fa232da91e611e8d948aaf9dfaefe57e1ac44290336d0576e412e910ef728a6ffb8ef02f03a6b57ba42120853f6881b48ded6e703", 0xf3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000002c0)={0xfffffffffffffffa, 0x7ff, 0x9}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000300)=""/140) sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x300, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x1) shmctl$SHM_LOCK(r2, 0xb) shmdt(r3) [ 342.888856][T14414] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.3'. 07:14:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 07:14:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xd, 0xffffffff, 0x0, 0x33, 0x0, 0x70bd28, 0x25dfdbfe, [@sadb_x_policy={0x8, 0x12, 0x4, 0x5, 0x0, 0x6e6bb7, 0x7a5a753e, {0x6, 0x6c, 0x81, 0xc94, 0x0, 0x3b, 0x0, @in=@initdev={0xac, 0x1e, 0x1, 0x0}}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x0, 0x0, 0x0, 0x6f, {0x6, 0x3f, 0x7, 0x8000, 0x0, 0x5, 0x0, @in6=@mcast2, @in6=@rand_addr="a77ad5eb8c61c4728338509c8097c33c"}}, @sadb_x_nat_t_type={0x1, 0x14, 0x7}, @sadb_x_sec_ctx={0x11, 0x18, 0x9, 0x7, 0x7d, "3e417553028ab3c5f4c29ee929ed508f696bd228b01d9297a2436376daa3ce1e3b712f577b451a602c6dbb208ced99d55370ff9ab6375f90d1afa0dc38fd1460b591bce8cfe61f18d8a7090724cbdb5add70e6313aa8e7042c8bc6eb89551c8150ab6669cb23ee7b6926ae46bf47ad33b0c3eddc8cb08b8254adf5f24a"}, @sadb_x_filter={0x5, 0x1a, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@empty, 0xa, 0x0, 0x4}, @sadb_sa={0x2, 0x1, 0x4d6, 0x5, 0xf868, 0xe5, 0x2}, @sadb_x_policy={0x8, 0x12, 0x2, 0x4, 0x0, 0x6e6bba, 0x100, {0x6, 0x33, 0x1, 0x80, 0x0, 0x40, 0x0, @in6=@loopback, @in6=@remote}}]}, 0x198}}, 0x4) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:51 executing program 3: unshare(0x400) r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = socket(0x5, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="910016c9264f1060af563bc688ee7ebe855467c58efd1f93d4c20b5c9e32b6449d049fa361231a05cb111a346b52ddce885cbc406f7cbca0dcae79dd8efee9036f04cbb0e50a29b972df233f6715dcfa2bea7f83abe66b78f81a29d6221fc65e3bda1526841cff9130a50c0d94e2b55a13d64503a4fb8884bd8c5d7f90c4e70e08a761d60c4d57b10900"/149], &(0x7f00000000c0)=0x99) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYBLOB="ffff0700ef00e30818235375801eeee004004c4d74526316326488674dd4cce4d2b6b8a9d92a6b7f03a6e110941e14961d4d90979bacb47a72765ed931291d21a631d546a811f9b2df3a9cffac4379db3662ef2a3c0c410078a315d93a08094cedb513349b402bb0d8b6d2343224121497fd1b9e20b95616dbaaf581ff38e52e9dfa99bd06cbb79c640f50ee7680d77c16eb"], 0x16) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000280)=0x3, 0x4) connect$inet6(r0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x101200, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000180)) 07:14:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0xa0000) ioctl$VT_ACTIVATE(r1, 0x5606, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) shmdt(r3) 07:14:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 07:14:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000080)={0xc, 0x5c, "43fad7f69df913ff946032c01e15da696856913b422040226ff46530efa49dc16381eacb65dd148a95ef942360bb955ecbcd6a1b04acdd98f3059ff40f67696a39d39a520fe3db294825b11a17d1aef5a98495e3761b6e7790bd36c9"}, 0x62) r3 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r3) 07:14:51 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x100, 0x0) sendmsg$key(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x9, 0x3, 0x7, 0x35, 0x0, 0x70bd25, 0x25dfdbff, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e23, 0x7fffffff, @rand_addr="78786aae7ad74d7c5ac2e4629281e545", 0x9}, @in={0x2, 0x4e22, @broadcast}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e21}, @sadb_x_filter={0x5, 0x1a, @in6=@remote, @in6=@local, 0x1, 0x14, 0x10}, @sadb_x_sa2={0x2, 0x13, 0x1, 0x0, 0x0, 0x70bd29, 0x3506}, @sadb_x_sa2={0x2, 0x13, 0xb88, 0x0, 0x0, 0x70bd28}, @sadb_address={0x3, 0x0, 0x6c, 0x80, 0x0, @in={0x2, 0x4e23, @local}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e22, 0xffffffffffff8001, @remote, 0x5}, @in6={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}}, @sadb_key={0x17, 0x9, 0x560, 0x0, "7f579c7659f53b4f1c513561ddb689b50523cd884313b7c41f57ba3810bb77edff13282f9aa4bd2f45a3bf9e904408d2b018675475b946a6830b96dfdb43ab708be51291245d2fe2673055be0eb0a048b99691c4b6c9632d0e51bfa7c64bf5e6fabc4061656872c6eed85e69e64cf4df0aea38e8730bad88121be149f03dac8fdb1d50b5bd10f5adecbf4006c4d6603e8ffbef7e6af4e9b155f155af8fb3806f8d6295739b6520107d747c7e"}]}, 0x1a8}}, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) getsockname$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) sendto$inet(r1, &(0x7f0000000140)="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", 0xff, 0x24008000, &(0x7f0000000240)={0x2, 0x4e24, @multicast2}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x100, 0x0) 07:14:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4800) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000180)=0x3, 0x4) getpeername$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x22, {r3, r4/1000+10000}, {0x5, 0x8, 0x9, 0x6b2a, 0x7900, 0x6, "a939f4ae"}, 0xfffffffffffffffe, 0x2, @userptr=0x18000000000, 0x4}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)=0xfffffffffffffd39) 07:14:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clock_gettime(0x9, &(0x7f0000000000)) shmdt(r2) 07:14:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 07:14:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) keyctl$session_to_parent(0x12) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:52 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x74, r4, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x801}, 0x8000) 07:14:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) connect$caif(r2, &(0x7f0000000080)=@dgm={0x25, 0x1a85c2bd, 0x100000001}, 0x18) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x0, @tick=0x5, 0x1000, {0x100000001, 0x6}, 0x97e2, 0x1, 0x10000}) r3 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r3) 07:14:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x629}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e24, @loopback}], 0x40) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000000c0)={0x0, 0x49, 0x7, 0x6, 0x7fff, 0x3916}) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:14:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB="62726f7574650000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/80], @ANYBLOB='\x00'/72], 0xb8) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) r3 = dup(r0) accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) sendmsg$kcm(r3, &(0x7f00000005c0)={&(0x7f00000000c0)=@can={0x1d, r4}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="572bce1ea538717000103ac47cec93fabc2900549c13d0d5b59ea0c79f3deceb81cbc6d20b0cc6d99836ff9ccaf606a3963a8fdbc514604e4cef0840bd49ab40dcba6c6f2c21154e258e141875969424fd970796837cfb8f7e34ee0c166311d6523abe21a547700b017f222c943a404ffdc5f3e4e6215153f3750f3f1296eedc5a469bc593047ac0e0cfbe1fc5d094ed00a400ba9124f9b8f4ffddef11f56463340d212b1addb0c5b04471d4ff0f15536e97ef5c3e794a7ba36767ce084a408a2179823e2319abb5e579b3e26beddc5027148a35009368adf4ab60176fe4e8e7c5f2", 0xe2}, {&(0x7f0000000240)="498f0f216df0b085de39c30db936396f80f616ead418c7b83ef767c24540186f8ed14b952428", 0x26}, {&(0x7f0000000280)="333b78ef123c3c121271cb0de1c273cfd7fa984be9", 0x15}, {&(0x7f00000002c0)="d7b6ec514c9f8cb51c2e2c1eda59881024f1e54372c52a21534a9d6e312dd5d814f4ae7eaf275698b214966df6af8f6c4384428abe04bd1257f7a6e8636d749707907e13584fc8abc1dca3bc55c3ce82e06410a0743294fea47a22", 0x5b}], 0x4, &(0x7f0000000380)=[{0x70, 0x11f, 0x8, "f02911e1017b0a7e1798118be7985b9e28e64e2412ab0501015d50fef60d33ca9b6f5793d2e8a7cd94fad52d4b59eb8154e27e1248daa34a6b17dbe32edcac0e13050e9f2530dd825dd489fc6b075b5edf26195515f9682038ea6ae3c5681c27"}, {0x18, 0x11b, 0x1, "a88442"}, {0x18, 0x115, 0x7, "fc283bef"}, {0x110, 0x116, 0x7fff, "e806e54619e37a6c6b350625d2c53ced2fd0ec4a179d0c3635621222c5001b490d710315d951dcda193f4e7112021bef24dc000b8ba2750d87ff32c712a54d9dcf01697a093f658c9ce700dd44947d4f3af1500d1321a63dff80446dbd2e1fdaf78cb49643a8698f61cf945b789a0f3d3e299aa13bb5b272dd182710988982e44d6fbc016852cc5f5632f650a199932f0da71f0c95f2a5be69cb1fa12a39f00e73b310cc606e89bd149f03ddea26efc08e0f6e9b56b07538c9a0649bce1859aa2971d20a37f2a9d8981219e610ac417d9a5a905907005e99b83d4eceed67fe28fc6048289c29493bd9368b8ba78cf890e645bb36a69b97e1802cec1b8ae4b6"}, {0x68, 0x10d, 0x3, "a7e6d1526ad5e2356e2e6eaf6cff9eb41a7d25535c13b8d30f0a84a05d7ef2214433f0ccceebabc6239288164a9a35645be71be2a862d367cdd1e38e7d15d07d5d37cd1136e535a5f3f852a1c8aef972a952763fc30ac8"}], 0x218}, 0x8011) 07:14:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0xff, 0x204, 0xe380, 0x26a, r1}, 0x10) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0xfffffffffffffffc, 0x0) unshare(0x400) ioctl$UI_DEV_SETUP(r2, 0xc06855c8, 0x0) 07:14:52 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) openat$cgroup_ro(r3, &(0x7f00000001c0)='memory\x03\x00\x13\xdfz\x87\xe2\x19\xb6', 0x0, 0x0) munlockall() ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x8, 0xcfdc, 0x6, 0x1}, {0x2, 0xfe00000000000000, 0x100000000, 0x9}, {0x2, 0x4, 0x400000000000000, 0x5}, {0x9, 0x7, 0xd0, 0x101}]}) 07:14:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$isdn_base(0x22, 0x3, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(r0, &(0x7f0000000080)=@pppol2tpv3, &(0x7f0000000000)=0x80) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f0000000080)={{0x2, 0x5, 0x2, 0x7, '\x00', 0x10000}, 0x1, [0x1, 0x1, 0xffffffffffffffc1, 0x7, 0x3, 0x2, 0x25, 0x80000001, 0xd13, 0x10000, 0x100, 0x8, 0x65fa6d25, 0xfffffffffffeffff, 0x5, 0x1, 0x5, 0x4, 0x9, 0x1, 0x3, 0x20, 0x0, 0x0, 0x80000000, 0x80000001, 0x8, 0x2, 0x20, 0x800, 0x0, 0x10001, 0x7fffffff, 0xafe3, 0x9, 0xffffffff, 0x7, 0x8, 0x1e, 0x0, 0x8, 0x7fffffff, 0x5, 0x5, 0x7f, 0x80, 0x1, 0x8, 0x9, 0x1f, 0x3f, 0x934, 0xfffffffffffffe01, 0x5, 0x9, 0x8, 0x3ff, 0x1f, 0x3, 0x7f, 0x6, 0x5, 0x7, 0x7f, 0x101, 0x0, 0x0, 0x2, 0x4, 0x9, 0x3, 0x4, 0x10000, 0x4, 0x9, 0x6, 0x2, 0x7fffffff, 0xfffffffffffffffe, 0x9, 0x8, 0x7fff, 0x2e, 0x4, 0x3, 0x0, 0x1, 0x68, 0x6, 0x3ff, 0x1f, 0x5, 0x8fca, 0x0, 0x3, 0x6, 0x6, 0x8, 0x6, 0x4, 0x7, 0x3, 0x5, 0x57d, 0x1, 0x1, 0xfffffffffffffffd, 0x7, 0xff, 0x2, 0x20, 0xfd0, 0xbe, 0x0, 0x40, 0xffffffffffffffd6, 0x7cd, 0x3, 0x6, 0x3ff, 0x3, 0x6, 0x1, 0x7fffffff, 0x4, 0x101, 0xfff, 0x4], {0x77359400}}) 07:14:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") fcntl$addseals(r0, 0x409, 0x8) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) signalfd4(r0, &(0x7f0000000000)={0x9}, 0x8, 0x800) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmctl$IPC_RMID(r1, 0x0) shmdt(r2) 07:14:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmdt(0x0) 07:14:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r2 = msgget(0x3, 0xa) msgctl$IPC_RMID(r2, 0x0) shmdt(0x0) 07:14:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) init_module(&(0x7f0000000000)='ppp1\'eth1\x00', 0xa, &(0x7f0000000080)='{em0\x00') r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000280)=ANY=[@ANYBLOB="fbffffffffffffff0400000000000000020000000000000001000000010000000010000000000000090909020000000000000000000000000000000000000000000000000000000000000000000000000100000000000000130b0000000000000700000000000000ff815d7b00000000000000000000000000000000000000000000000000000000000000000000000000100000000000000100000000000000010000000000000001c801090000000000000000000000000000d243000000000000000000000000000000001f0000000000d5830000000000003f0000000000000002000000000000008bd2073a00"/274]) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000100)={0x3, 0x0, 0x10001, 0x9a6b}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000140)={0x7, r5}) shmdt(r2) 07:14:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:54 executing program 3: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000080)) 07:14:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3ff, 0x42000) accept4$packet(0xffffffffffffff9c, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000580)=0x14, 0x80000) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000005c0)={@mcast2, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7, 0x5, 0x8, 0x400, 0x2, 0x80000000, r2}) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:54 executing program 3: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(r2) 07:14:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000000)=""/28) shmctl$IPC_RMID(r1, 0x0) shmdt(r2) 07:14:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:54 executing program 3: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) personality(0x1000000) eventfd2(0x9, 0x800) shmdt(0x0) 07:14:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:54 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x4, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r3 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x80000) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f00000000c0)={0x0, {0x1ff, 0x3f}}) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) sysfs$2(0x2, 0x4, &(0x7f0000000100)=""/98) shmdt(r2) 07:14:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x582, 0x40000) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080)=0x44a1, 0x2) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:55 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) 07:14:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa0401, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x5) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000001c0)={0x0, @speck128}) shmdt(r2) ioctl$VT_RELDISP(r3, 0x5605) epoll_wait(r3, &(0x7f0000000180)=[{}, {}], 0x2, 0xfffffffffffffffc) r4 = socket$inet6(0xa, 0x4, 0x45) getsockname(r3, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x80) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000140)={@remote, 0x14, r5}) 07:14:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:55 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x4000000000000000}, 0x8, 0x80800) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46fff80106050000000000000003003e0005000000cc010000000000004000000000000000a80300000000000036800000ff013800020003000000030000000000ab4c0000060000000000000001000000000000003f00000000000000030000000000000006000000000000000600000000000000850834bf4d1e07e41cddbfcfe942d40d9c6eb36294b1543716596d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000563f0000000000000000000000000000000000000000000000003f0000000000000000000000000000000000000000000000000000000000000000000000a5f200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000086d1399e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/1171], 0x493) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r1, &(0x7f0000000740)=@pptp={0x18, 0x2, {0x2, @broadcast}}, 0x80) ioctl(r1, 0x1000008912, &(0x7f0000000140)="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") r2 = syz_open_dev$audion(&(0x7f0000000700)='/dev/audio#\x00', 0x8000, 0x30000) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8cb0000000000000, 0x0) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f00000000c0)) epoll_create1(0x0) r4 = shmget$private(0x0, 0xb000, 0x4, &(0x7f0000ff5000/0xb000)=nil) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000100)=0x400, 0x4) ioctl$BINDER_THREAD_EXIT(r5, 0x40046208, 0x0) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) shmat(r4, &(0x7f0000ffd000/0x1000)=nil, 0x4001) shmdt(0x0) 07:14:55 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) 07:14:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000080)={0x7, 0x4}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) ioctl$HIDIOCGCOLLECTIONINFO(r1, 0xc0104811, &(0x7f00000000c0)={0x5, 0x80000000, 0x7f, 0x7}) shmdt(0x0) 07:14:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 07:14:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) 07:14:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x400, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x7}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x20000800) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x197, @mcast1, 0xd5}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0x40, @empty, 0x2}, @in={0x2, 0x4e22, @multicast1}], 0x58) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_LOCK(r3, 0xb) ioctl(r0, 0x3, &(0x7f0000000240)) shmdt(r4) 07:14:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 07:14:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nfsfs\x00') ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0xfffffffffffffff8) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000080)) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) fcntl$dupfd(r0, 0x406, r0) shmdt(0x0) 07:14:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) r3 = fcntl$getown(r0, 0x9) setpriority(0x0, r3, 0x9) shmdt(r2) 07:14:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x5}) 07:14:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 07:14:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x40000, 0x0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000200)) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000080)={r0, 0x5}) sendto$rxrpc(r3, &(0x7f0000000100)="37a464991901f055976600cf361f8a3832d94c1db119895dafed29a4e3660eeed1e9a640f076352eba1d37686a24a23cca4400ae6875711698fbfafec99f937d220d1a41a6f3dfd7f163426f7c692e6988a44f1038ae2eb323d1f26e71798dce57", 0x61, 0x4040, &(0x7f0000000180)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @rand_addr=0x4}}, 0x24) shmdt(0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000000c0)=0x4) 07:14:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 07:14:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) socket$nl_xfrm(0x10, 0x3, 0x6) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000080)={0x3, 0x1, [0x4, 0x8, 0x7, 0x9, 0x93, 0x0, 0x1ff, 0x3]}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x6, 0x1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000140)={r4, 0x0, 0x1, 0xa36c114, 0x7, 0x5}, 0x14) shmdt(r2) 07:14:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x5}) 07:14:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x200) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000200)={0x2, r2}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x0) getsockname$netlink(r3, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f0000000100)={0x8000, "eb51b1613eea92c553f509852f67b2d8c510583394c2410d25ed6c4e01fbf6ce", 0x1, 0xec2, 0x3, 0x4, 0x7}) shmat(r4, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x5}) 07:14:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) fchdir(r0) 07:14:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 07:14:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) shmdt(0x0) 07:14:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x5}) 07:14:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 07:14:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x14040) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000080)=0x9) shmdt(r2) 07:14:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x101d00, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000140)=0xff) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getegid() r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) accept4$tipc(r3, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x80000) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x5}) 07:14:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) fsetxattr(r0, &(0x7f0000000000)=@random={'osx.', '\x00'}, &(0x7f0000000080)='eth0-.\x00', 0x7, 0x1) 07:14:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x4e24, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r1) ioctl(r0, 0x400, &(0x7f0000000080)="11dca5055e0bcfec7be070d1ca48571cf77dd6349b94bf0d68dfea0c6940e69959c47cd7e7e9ce64ac1287adb35a8055f9b47845ab06fcbad6155716117f0b9294908e91897fee6445ec027af7d3b5656c8088d4cd9365efc5fbdf043cd5b2c535b932dd6c3884040fa78f749ddbe74e055b9054e85b719277ecc74659a79dea14ad58360560d769b6a7c546ec9413ce5cb2e8232b8ab4c67fdcdde79223e01afd66cefe4fa4b0c25f03f210e547d50dfe511814f2b6cec480fe1e57d7f2c6d41327fd9c4f8f51fd4ed4761b61149e9c4d20db5d7fd7e98c72ec6856cbe5815df7cc37ef007a") shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmdt(0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x3c) 07:14:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x5}) 07:14:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xff, 0x400) splice(r0, &(0x7f00000000c0), r0, &(0x7f0000000100), 0x9, 0x1) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000140)=ANY=[@ANYBLOB="01000300aaaaaaaaaa270000000000000180c200000978081f1a9b9099af2f5c4f0158956d6fbec9cb268524a0be0fd3775e37e550d2202b6235f64fea1ed4303a900aee2b656c8c8981920482610b50358588eb9ca324412db2d113e6ff43e4e0bd59591eabdd"]) 07:14:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) read(r1, &(0x7f0000000040)=""/1, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc)=0x1000100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000140)='c', 0x1, 0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r4, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f}) 07:14:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x3, 0xad, [], 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f0000000100)=""/173}, &(0x7f0000000000)=0x78) ioctl(r0, 0x3, &(0x7f0000000040)="a52ec4985e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f00000002c0)={0x7, 0x0, 0x2, 0x5, 'syz1\x00'}) r2 = shmget$private(0x0, 0x4000, 0xfffffffffffffffc, &(0x7f0000ffc000/0x4000)=nil) r3 = gettid() sched_setparam(r3, &(0x7f0000000080)=0xec) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe0, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffc76}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x83e5674eec828c45}, 0x4) ioctl$UI_DEV_DESTROY(r4, 0x5502) r5 = shmat(r2, &(0x7f0000ffa000/0x4000)=nil, 0x3fff) shmdt(r5) 07:14:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f}) 07:14:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) shmdt(0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x9) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f00000000c0)) 07:14:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f}) 07:14:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40802, 0x0) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000080)=""/214) shmdt(0x0) 07:14:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x20012, r0, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x2, 0x800, 0x40000000000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x40004, 0x2, 0x7, 0x58452539}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4044810}, 0x8000) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x300000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x308, 0x70bd29, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4044040) ioctl(r0, 0x1000008916, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = shmget$private(0x0, 0x2000, 0x1612, &(0x7f0000ffc000/0x2000)=nil) shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:14:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r4 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x1, 0x800) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000200)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r5, 0x201, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x40) r6 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x531, 0x408000) accept4$unix(r6, 0x0, &(0x7f0000000100), 0x80800) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x183681, 0x0) bind$unix(r7, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r3) r8 = syz_open_dev$usb(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x8000, 0x2) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') ioctl$DRM_IOCTL_IRQ_BUSID(r8, 0xc0106403, &(0x7f0000000700)={0x10001, 0x9, 0x40, 0x8001}) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000640)={&(0x7f00000004c0), 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x98, r9, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7b63}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6dc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x0) accept4$inet(r8, &(0x7f0000000440)={0x2, 0x0, @dev}, &(0x7f0000000480)=0x10, 0x800) fsetxattr$security_smack_entry(r8, &(0x7f0000000680)='security.SMACK64MMAP\x00', &(0x7f00000006c0)='cgroup-eth1\x00', 0xc, 0x2) r10 = gettid() openat$misdntimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mISDNtimer\x00', 0x10000, 0x0) syz_open_procfs$namespace(r10, &(0x7f0000000380)='ns/uts\x00') 07:14:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) shmctl$SHM_UNLOCK(r1, 0xc) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000080)=""/139) userfaultfd(0x8000080800) 07:14:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000080)={{0x2, 0x1, 0x7, 0x3, 0xfff}, 0x0, 0x6, 0xb03}) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/55) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000100)={0x1}) 07:14:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socket$caif_seqpacket(0x25, 0x5, 0x5) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) 07:14:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f, 0x5}) 07:14:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x101, 0x1f, 0x5}) 07:14:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffff9c, 0x0, 0x12, &(0x7f0000000100)='/dev/input/mouse#\x00'}, 0x30) capset(&(0x7f0000000180)={0x20071026, r2}, &(0x7f00000001c0)={0x1ff, 0x0, 0x1, 0xb07, 0x7f, 0x4000000000000000}) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x301000, 0x0) write$tun(r3, &(0x7f00000002c0)={@void, @val={0x2, 0x80, 0x401, 0x46, 0x995, 0x100000000}, @mpls={[{0x1, 0x0, 0x2}, {0x8, 0x0, 0x9}, {0x3, 0x0, 0x4}, {0x401, 0x0, 0x2}, {0x3ff, 0x0, 0x8}, {0xffffffffffffffff, 0x0, 0x9}], @generic="18821d08ac64c88468cc487c62affc1f82c0d96ab8cb079b67351bef16ebabd4d105aa069758873b884a745acb589b39c1e40171aafff2e664553d10a0e2c62492bf12f0defbb43f69cbc5f356dbfeb3d5f1033270433382c6a6c91625d6e2e0c523eda59845255f6169c56f5e8c168308ae447224f9f9f73ec374002a57ca161a9450c1b0d34bb6908f696a1b0875c620f7a22e33a55d5d3a64ce22f000a2fcdadd6b73304a703928524503cb767a350e33e1cfaf75ba3ce71a61da95a49e45b94da8de005cbb65b6216efc2b98e47677d950"}}, 0xf5) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) shmdt(0x0) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1f, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x80}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f00000000c0)={r5}) 07:14:59 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) 07:14:59 executing program 5: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0xcc, @dev={0xfe, 0x80, [], 0x18}, 0x4}}, 0x3ff, 0x2, 0x101, 0x2, 0x48}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x4, 0x30}, &(0x7f0000000180)=0xc) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00000001c0)=""/247) write$apparmor_exec(r1, &(0x7f00000002c0)={'stack ', '/dev/cec#\x00'}, 0x10) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000300)={@dev, @local, 0x0}, &(0x7f0000000340)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000380)={@dev={0xfe, 0x80, [], 0x28}, 0x77, r3}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000003c0)=0x1000000) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000400)=0x10001) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000740)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100000000}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf11}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdfd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa7e4}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x281a}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x721}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x42c}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4b32}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x547}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x1}, 0x20000010) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x38, r4, 0xa20, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x239}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x4000804) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000880)=@assoc_value={0x0}, &(0x7f00000008c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={r5, 0x87d}, 0xc) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000940)=0x1f) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000980)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f00000009c0)={r6}) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000a00), 0x4) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000a40)) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x28, r7, 0x808, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xe0c3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7ff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000005}, 0x44840) timerfd_gettime(r1, 0xfffffffffffffffd) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000c00)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x34, r8, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfff}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x6}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0xc040}, 0x80) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) flock(r9, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00)='TIPCv2\x00') [ 351.695161][T14949] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 351.725063][T14953] FAULT_INJECTION: forcing a failure. [ 351.725063][T14953] name failslab, interval 1, probability 0, space 0, times 1 [ 351.738156][T14953] CPU: 1 PID: 14953 Comm: syz-executor.4 Not tainted 5.2.0-rc4+ #7 [ 351.746184][T14953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.756286][T14953] Call Trace: [ 351.759771][T14953] dump_stack+0x191/0x1f0 [ 351.764274][T14953] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 351.770331][T14953] should_fail+0xa82/0xaa0 [ 351.774832][T14953] __should_failslab+0x25f/0x280 [ 351.779875][T14953] should_failslab+0x29/0x70 [ 351.784512][T14953] __kmalloc+0xae/0x3a0 [ 351.788810][T14953] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 351.794969][T14953] ? stack_trace_save+0x128/0x1b0 [ 351.800111][T14953] ? kzalloc+0x53/0xb0 [ 351.804234][T14953] kzalloc+0x53/0xb0 [ 351.808186][T14953] fib_create_info+0x19a6/0x8f70 [ 351.813180][T14953] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 351.819184][T14953] ? ima_match_policy+0x21fd/0x22a0 [ 351.824478][T14953] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 351.830615][T14953] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 351.836564][T14953] fib_table_insert+0x3ef/0x2d30 [ 351.841565][T14953] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 351.847722][T14953] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 351.853846][T14953] ip_rt_ioctl+0x1cd4/0x1ea0 [ 351.858509][T14953] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 351.864665][T14953] inet_ioctl+0x707/0x840 [ 351.869071][T14953] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 351.875040][T14953] ? inet_shutdown+0x5f0/0x5f0 [ 351.879949][T14953] sock_do_ioctl+0x108/0x5e0 [ 351.884609][T14953] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 351.890618][T14953] ? do_vfs_ioctl+0xea8/0x2c50 [ 351.895442][T14953] sock_ioctl+0x981/0xf90 [ 351.899829][T14953] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 351.905817][T14953] ? sock_poll+0x450/0x450 [ 351.910321][T14953] do_vfs_ioctl+0xea8/0x2c50 [ 351.915074][T14953] ? ion_dma_buf_end_cpu_access+0x4d4/0x770 [ 351.921075][T14953] ? security_file_ioctl+0x1bd/0x200 [ 351.926459][T14953] __se_sys_ioctl+0x1da/0x270 [ 351.931209][T14953] __x64_sys_ioctl+0x4a/0x70 [ 351.935917][T14953] do_syscall_64+0xbc/0xf0 [ 351.940412][T14953] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.946381][T14953] RIP: 0033:0x4597c9 [ 351.950322][T14953] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 351.969978][T14953] RSP: 002b:00007f33ad40ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 351.978465][T14953] RAX: ffffffffffffffda RBX: 00007f33ad40ec90 RCX: 00000000004597c9 [ 351.986471][T14953] RDX: 0000000020000080 RSI: 000000000000890b RDI: 0000000000000003 07:14:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x101, 0x1f, 0x5}) 07:15:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) 07:15:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) [ 351.994484][T14953] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 352.002494][T14953] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f33ad40f6d4 [ 352.010544][T14953] R13: 00000000004c537a R14: 00000000004d9710 R15: 0000000000000004 07:15:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000080)) ioctl(r0, 0x1000008916, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r3 = shmat(r2, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmdt(r3) 07:15:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) 07:15:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x101, 0x1f, 0x5}) 07:15:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x400, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x144, r4, 0x21, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800080000}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x4004004}, 0x80) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000000)) shmdt(r2) 07:15:00 executing program 4 (fault-call:1 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) 07:15:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4001, 0x0) shmdt(0x0) 07:15:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) 07:15:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x0, 0x1f, 0x5}) [ 352.916980][T15000] IPVS: ftp: loaded support on port[0] = 21 [ 353.007012][T15000] chnl_net:caif_netlink_parms(): no params data found [ 353.044808][T15000] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.052173][T15000] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.060320][T15000] device bridge_slave_0 entered promiscuous mode [ 353.070758][T15000] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.078083][T15000] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.086457][T15000] device bridge_slave_1 entered promiscuous mode [ 353.109135][T15000] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 353.120039][T15000] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 353.144232][T15000] team0: Port device team_slave_0 added [ 353.152427][T15000] team0: Port device team_slave_1 added [ 353.216022][T15000] device hsr_slave_0 entered promiscuous mode [ 353.262514][T15000] device hsr_slave_1 entered promiscuous mode [ 353.316493][T15000] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.323775][T15000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.331249][T15000] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.338610][T15000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.394374][T15000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.408991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.418739][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.427133][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.436024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 353.453462][T15000] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.465724][T13150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.474950][T13150] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.482346][T13150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.496720][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.505674][ T3356] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.513009][ T3356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.539353][T13150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.565239][T13150] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.573794][T13150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.583801][T13150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.593362][T13150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.605732][T15000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.636970][T15000] 8021q: adding VLAN 0 to HW filter on device batadv0 07:15:01 executing program 5: 07:15:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000140)=""/216) umount2(&(0x7f0000000000)='./file0\x00', 0x8) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000100)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000000c0)=0x3ff, 0x4) shmdt(r2) 07:15:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x5}) 07:15:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8001, 0x200000) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x2f) shmdt(0x0) 07:15:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x0, 0x1f, 0x5}) 07:15:01 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x4, 0x2) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000200)=0x1009700, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000890) 07:15:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x5}) 07:15:01 executing program 0: 07:15:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x22f, 0x800) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x8) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000140)={0x1ff, 0xf325, 0x4, 0x22}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0x2, [{}, {}]}, 0x48) setsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000000200)="2091955a2421339ecea552e9bbd2518295d7d2746cf73ad8e8b885f0496cd88b3261e3749c5d0bf913a847ea7db3f995ddeb258c8684a2b989b6177e0c8f3bb130865de55c8f23768a41a7da2992e2a58b", 0x51) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000080)=""/87) 07:15:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x0, 0x1f, 0x5}) 07:15:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L+'}, 0x28, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) 07:15:02 executing program 5: 07:15:02 executing program 0: 07:15:02 executing program 5: 07:15:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r3 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, r3) shmdt(r2) 07:15:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x5}) 07:15:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80000001, 0x240) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000040)={0x2, 0x103, 0x4, {0xfffffffeffffffff, 0x1, 0x40, 0x4}}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @rand_addr=0x8000}, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x101, 0x1f, 0x5}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x100004, 0x5, 0x3}}, 0x30) 07:15:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x0, 0x5}) 07:15:02 executing program 5: 07:15:02 executing program 0: 07:15:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x5}) 07:15:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080)=0xc50, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:15:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x0, 0x5}) 07:15:02 executing program 5: 07:15:02 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") socket$inet6(0xa, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioperm(0x39, 0x1000000000100, 0x81) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x408400) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000001140)={0xc, 0x0, &(0x7f0000000140)="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", {0x401, 0x8, 0x36314d59, 0x3, 0x8000, 0x4, 0xf, 0x97}}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x800) write$P9_RFLUSH(r2, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) 07:15:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x5}) 07:15:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x0, 0x5}) 07:15:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000001, 0x0, 0x4c8) 07:15:03 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") socket$inet6(0xa, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x4, 0x4) 07:15:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x5}) 07:15:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80000001, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmdt(0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'veth0\x00', @ifru_addrs=@can={0x1d, 0x0}}}) sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@can={0x1d, r1}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000200)="32d9f6ada829ea62efbfc0f5c09a2ca8236fb0cd4dfa6e01cd556ba3d8f6f798ed8649cbb8a30bb3431c6cf514d0d2e7cbdf1077d1ecaf8b539db9c75fc9cab5e7a94bdd0c55c4752bfd96a331356489d93f3f2b08cea42d4a60f146a0279b5c90bb329ff99d92b467dfa0da45ab7143e94a016ba225523cb3e2ce01", 0x7c}, {&(0x7f0000000280)="b1faf9e0f0779f37dd57e7c144fc7bc562e446d7ac9b23ef508cff9d8cb9992d76ca77ec25906fdbcfab3060f70079cc77130ed872e8b303c6a858b6d50d9d46679a08dc8018055cf509ead445794561c1129f819568a5e86c8a4430b3d6dd5a61742eefb36d325a419a3ab2772852217c16b59367fcfafc7873b8cf84111fb974f5103d12c4bc2647f56573106cc258", 0x90}, {&(0x7f0000000340)="3fb92fa30e72d07a89017d6774cea2d4570d3b5667248f6a700058d5466e6ac5d7630d7f105e9c733faf27381a23adc99cd5f5d1dd090c82b60fe7719188a31f8b54d0cc155090c360f66c0b36e23905905fbc9e28c94e7dffbfebf211562fe13ec776cb12feaba2b78892cb9cbaafc2d633cc8599", 0x75}, {&(0x7f00000003c0)="dce1aa76fe0e64f38fbedb9c2bbe61faa04bfa13f9d1f220f80733f8094bdfaf7627ce61735708ad1c7759a4cdc0b995fc33a747fd5a39eca55de2fc5a6262aee2eaa80e4b0980aa6b6cda274139dd7b641a54572a18271cd61d48500ba21de279031b22899ca96317eb664c47998995ea51a3d89da6a6c3478c33ef2148abda840e8b4e610095349c23987fb75e5995cd1c362b7bbd6169b65951a3a0256c8339d609acd8649573681f30cd4d7a72632cecf777970542c7b4ac86fd8af0d6", 0xbf}, {&(0x7f0000000480)="311cd1649ecb9170b409218f1461fb85f698edc36199cc337ebb2e041050b8219098b35951e9d2de5a2b9ff61eba21d7b6e38bfedc78adf76b817f551b1897cc5965b3689abf39a8207b11ed8c53863bab742ce5b8afd19c13", 0x59}, {&(0x7f0000000500)="bbf89ed2815f9dd311314b00d6d82653acd1f6164e6abd04133b4d1615eb5834a0596f42df188ae6a53a57488234390e4530af12fd39bf4503609ae30b110499209fbf619519b90e5ffec9724038a197a2ba6f339c4999", 0x57}, {&(0x7f0000000580)="88a85b421bf3c9e98debcb704fb1b57f36303f37b5c9a162af92abd1b6fb0971b5b529f475c0482ddb466197ed8e5de2fe1fff39102b6a9d3610b4630d4c938426d5528b0fe7b424db553e18f3aebbd62fb0a68276fea8a603ad78ea91c674dbdd552cdb5017f4887268474ff5f339a152fcd68c2eff7f9a5236890567562da9f70e35c24f2f608fbb7aacfc51f5c4b4dcba767be01c", 0x96}, {&(0x7f0000000640)="bf057388613136952f79fd851e6f42626ead3dfdcf054304a26828f0a31a1cee0bddb742d6d9a191089fffa175d1ab91e10960c0ede65202c3e227ea04d758e1010e7cd33aa97c6e24cd1c23d3ce21125988fb472339921e768037d06694c1eaba758febab2f5706fc6b4a84814619e23d9410a1a101310de24c2803d589c61d3432c8ca899d5bdd182d9a991878834d58a0f6db37a574de8fdc6a2e523cad482f9d8baf14aa34ff476f0adc2e0de4a052323d00b7afab708d229a24987d9f767f2edcbf9a7203", 0xc7}], 0x8}, 0x40000) [ 355.093490][T15087] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:15:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f}) 07:15:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f}) 07:15:03 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") socket$inet6(0xa, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:net_conf_t:s0\x00', 0x20, 0x2) 07:15:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x7000) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(r2) 07:15:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000001, 0x0, 0x4c8) 07:15:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f}) 07:15:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f}) 07:15:03 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") socket$inet6(0xa, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@remote, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) 07:15:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffff000, &(0x7f0000000000)='veth1_to_team\x00', 0x101, 0x1f}) 07:15:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x1106, &(0x7f0000ffc000/0x4000)=nil) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000080)=0x1) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x1000) shmdt(0x0) 07:15:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000001, 0x0, 0x4c8) 07:15:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f}) 07:15:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="3bcf2aa9cdcb36063fe15fa24bef552533d370634b5365b64d7ab303825a41d088e3a0eba8", 0x25, 0x11, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) eventfd(0x7fffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200000, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) 07:15:03 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") socket$inet6(0xa, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:04 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000440)=""/200, 0x4) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) dup2(r0, r1) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) 07:15:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(r2) 07:15:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x4}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = open(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r3 = syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, 0x0) 07:15:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev}, 0x1c) write$P9_RWALK(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:15:04 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") socket$inet6(0xa, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:04 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x9, @win={{0x0, 0x0, 0x33565348}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x2d, 0x9, 0x4, 0x2040400, {}, {0x2, 0x2, 0x6, 0x401, 0x4, 0x2, "5caf9fb7"}, 0xdd, 0x7, @offset=0x7, 0x4}) setsockopt$sock_int(r1, 0x1, 0x3b, &(0x7f0000000000)=0x670d, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x800000000, @empty}, {0x2, 0xfffffffffffffffc, @local}, {0x2, 0x0, @empty}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) 07:15:04 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xc0, 0xb, 0x4, 0xd, "0f1274a6408011a17fe87c173d9bcc90144d3853cbcf3e8eed820b8a41ef7e8d751aa834a29a56926c8588c05f60b3d5f498b0c6286b4aa481d78708053f8051", "0ef9ddb1a21d37b8c924c0f0aefd80f06b1bb2ec6af0e76ee2bacbe5f3bc6aec", [0xb60e, 0x3]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x2000)=nil, 0x10000000002000) shmdt(0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000140)=0x1f) 07:15:04 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") socket$inet6(0xa, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:04 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x2, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @broadcast}, 0xc, 0x0, 0x0, 0x0, 0x3, 0x0, 0x101, 0x1f, 0x5}) ioctl$int_in(r0, 0x5473, &(0x7f0000000100)=0x4) 07:15:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080)=0x8b1, 0x4) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:15:04 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") socket$inet6(0xa, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0xc) 07:15:05 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") socket$inet6(0xa, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sysinfo(&(0x7f0000000000)=""/22) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xf4, 0x900) set_tid_address(&(0x7f0000000100)) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000002c0)={0x1ff, 0x0, &(0x7f0000ffd000/0x3000)=nil}) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000200)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) epoll_pwait(r1, &(0x7f0000000200), 0x0, 0x12, &(0x7f0000000240)={0x10000}, 0x8) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000300)=0xfffffffffffffff9, 0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000280)={0x40, 0x40, 0x9, 0x7, 0xee27}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)={{0x8001, 0x7fffffff}, {0x9, 0x1}, 0x3, 0x1, 0x5}) 07:15:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000000c0)) 07:15:05 executing program 5: 07:15:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x44c00, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x0) ioctl(r0, 0x7, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10400, 0x0) r4 = add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="91683ffb07df122b4ab8a934fc10fa177820f758ec3319717d703a77005a811e46d9837571b6b6d82270479910dcb6836d3403c9661971128a", 0x39, 0xffffffffffffffff) write$binfmt_script(r3, &(0x7f0000000440)={'#! ', './file0', [{0x20, '[bdevcgroup'}, {0x20, 'E[cgroup\xc8'}, {0x20, '/'}, {0x20, '!#GPL!/vmnet0vmnet0+^'}], 0xa, "e8231f8a4637f53c2068e05dd02f3163dcd7ed88a240219183a3db2e6fc685684467021533c5b98a35bf6939b7bc40bf779fd21a5cf21f00d3ec9ae36ebac98bc632362ba687086b97c335a47187ae53eeeb722c5fa2d5093ca3278622d18f6ef9581358e7dc10367d0c0c1eaad24cf951fd7332814cae4fe04d0112e99068131b560f1c2e2e3643d5a15ba5f50c156b2b7d0dcf50c8b6d1bdaa9914c844028eca3d5ef829f2b9c9a0ef8773520ad415ae721217ff3ae6d57e035d1312b3a4644b44088b38729a8351cc32f86b92c06b3401f565c0e157032a"}, 0x120) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={r4, 0x0, 0xa0}, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000240), &(0x7f0000000280)=""/160) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f0000000080)) shmdt(0x0) 07:15:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @local}, {0x2, 0x4, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000101, 0x1f, 0x5}) 07:15:05 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") socket$inet6(0xa, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sysinfo(&(0x7f0000000000)=""/22) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:05 executing program 3: 07:15:05 executing program 3: 07:15:05 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000240)=0xc) r1 = getegid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x20000, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0xffffffffffffff9c, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303132303030302c757365725f69643d468597c3b5be90ca7b03", @ANYRESDEC=r0, @ANYBLOB="2c67726e641731c59ef0f486f87acb92346e9a1a2d107e862b396640f35edab6546cb0ea595ff7aebd728d234f38814110332878e10bbf5fa363971b4216370e1baccbe1774fae307d3f8853cfbcb1cfb213d1d828756bb6bad375c416188ff593de73724655ed5184ab3f9d5b690000000000", @ANYRESDEC=r1, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030342c6d61785f726561643d3078303030303030303066666666666666662c61707072616973652c6673757569643d3f7e65667c3066652d73377f342d660066322d366477302d636638617d6636752c66736d616769633d3078303030303030303030303030303030302c686173682c736d61636b66736861743d2c6673636f6e746578743d756e636f6e66696e65645f752c7375626a5f726f6c653d2c6f626a5f726f6c653d272b5c7365637572697479766d6e6574312c00"]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffe000/0x2000)=nil) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) getpeername$inet(r2, &(0x7f00000002c0), &(0x7f0000000300)=0x10) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(r4) 07:15:05 executing program 2: 07:15:05 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x5, 0x0, 0x0) 07:15:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r2 = getpid() setpgid(r1, r2) 07:15:05 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") socket$inet6(0xa, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sysinfo(&(0x7f0000000000)=""/22) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:05 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 07:15:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 07:15:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmdt(0x0) 07:15:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80080001) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040)=0x3, 0x4) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) 07:15:06 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0xfffffffffffffffd, 0x50000}]}) r0 = socket$inet(0x2, 0x3, 0x1000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)={0x5000001c}) 07:15:06 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") socket$inet6(0xa, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:06 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 07:15:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 07:15:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x101000) read$rfkill(r2, &(0x7f0000000080), 0x8) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:15:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) io_setup(0x0, &(0x7f0000000000)=0x0) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xf, 0xffff, r0, &(0x7f0000000040)="8fd9b4533eb0d863e677e8594d72cf7393a216820d68ac7bd1", 0x19, 0xffffffffffffff89, 0x0, 0x0, r0}, &(0x7f0000000140)) 07:15:06 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") socket$inet6(0xa, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000140)=0x4, 0x4) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) 07:15:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) ioctl$VT_RELDISP(r0, 0x5605) 07:15:06 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) open(0x0, 0x200003, 0x8) 07:15:06 executing program 1: socket$kcm(0x29, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl(r0, 0x7, &(0x7f0000000080)="11dca5058f7975a7b9b15d") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000000c0)=""/4096) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:15:06 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(0x0, 0x0, 0x4) 07:15:06 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") socket$inet6(0xa, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{}, {0x0}, {}, {}, {}]}) write$binfmt_aout(r3, &(0x7f0000000180)={{0x108, 0x6, 0x0, 0x2ab, 0x1de, 0x58a0, 0x97, 0xfffffffffffffd93}, "f2c730f4736a802bfacabfa7fa3e22de85c82bd987c3e9c21e6f9ee5e3121621a2a82a9888b59f10e3bacdab2ac201249f621cf8851ab68455b0b82403ec9a87c58dbc088b8804830c64cf37d4bb509d9956", [[], [], [], [], [], [], [], [], []]}, 0x972) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000140)={r5, 0x1}) shmdt(r2) 07:15:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_pts(0xffffffffffffffff, 0x60001) r2 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x4, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x8) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000004c0)=0x6, 0x4) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x1a, 0x1, 0xb91, 0x5, 0x1ff, 0x40}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) utimes(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={{0x77359400}, {0x77359400}}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000480)={0xfffffffffffffff7, 0x6b, 0x5, 0x4, 0xca}) syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000003c0)=0x3, &(0x7f0000000400)=0x4) setxattr$security_ima(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@md5={0x1, "35308509b9517de1eaaee447eb59736e"}, 0x11, 0x1) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000100)=""/229, 0x2}) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000440)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) 07:15:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) name_to_handle_at(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x8}, 0x0, 0x400) 07:15:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x2800004, &(0x7f00000001c0)='md5sumlonodevbdevGPL$vboxnet1}{@\x00') 07:15:07 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) 07:15:07 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") socket$inet6(0xa, 0x80002, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x21, 0x80000) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x160) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000200)={0x0, 0x1, 0xffffffffffffffe1, &(0x7f00000001c0)=0x4}) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r4 = getpgid(0x0) getpriority(0x0, r4) shmdt(r3) r5 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x10000) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x14) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000000)={r7, @multicast1, @multicast2}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000c80)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000d80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ec0)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001000)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000001100)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001180)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000003600)={@dev, @multicast2, 0x0}, &(0x7f0000003640)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000003680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000036c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000003ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20040}, 0xc, &(0x7f0000003a80)={&(0x7f0000000400)=ANY=[@ANYBLOB="7403db0b", @ANYRES16=r6, @ANYBLOB="180027bd7000fddbdf250200000008000100", @ANYRES32=r7, @ANYBLOB="9401020040000100240001006c625f74785f6861fe1cb0100a58ca45d4303847213973685f746f6e04000000000000080003000300080004000000000000000000000000e3388f9ecc9b14d829c5db9d21b1bffc145e468891b7e7b4628e9b5f7b2f846e96f73cbae796d9df6b94eed27aac0405640c7e6b558554c3d512c39e9aba292ef6", @ANYRES32=r8, @ANYBLOB="08000700000000005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c0004000000970002000000ffff030004000000400000030100000001000501b2eea06c04000805850700003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c0004000200ff01050000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r10, @ANYBLOB="08000700000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c000400000002000600000008000100", @ANYRES32=r11, @ANYBLOB="b800020040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f6164636173740000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000800008000100", @ANYRES32=r13, @ANYBLOB="fc00020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040005000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000300000008000600", @ANYRES32=r14, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r15, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040001000100"], 0x374}, 0x1, 0x0, 0x0, 0x4000004}, 0x4010) 07:15:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10440, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000040)=0x6f) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) 07:15:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000001c0)='\x01\x00\x00\x000\x00') 07:15:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 07:15:07 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:07 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @remote}}}, 0x0) setreuid(0x0, r0) 07:15:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) socket$inet_udplite(0x2, 0x2, 0x88) 07:15:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) restart_syscall() r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000080)) 07:15:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 07:15:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x2, 0x1, 0x1, {0xa, 0x4e24, 0x80000000, @rand_addr="b7c8deebd5bb1f3df17da5548a7d40eb", 0x1}}}, 0x80) 07:15:08 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x400000000000000, 0x20002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x117, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x6, 0xe1ee, "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", 0x21, 0xffffffff, 0x200, 0x800007, 0x2, 0xfffffffffffffffd, 0x5}, r2}}, 0x120) 07:15:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = fcntl$getown(r0, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x3, 0x5, 0xe9, 0x0, 0x2, 0x2, 0x9, 0x8, 0x3ff, 0x1, 0x8, 0x45a, 0x0, 0x55, 0x1ff, 0x8001, 0xfff, 0x3, 0x6, 0x100000, 0x2b55361b, 0x80000001, 0x8, 0x81, 0x6, 0x7, 0x6, 0xe6d, 0x1f, 0x8, 0x59da, 0xfffffffffffffffd, 0x0, 0x5, 0x40, 0x0, 0xfffffffffffffff9, 0x1, @perf_config_ext={0x8000, 0x400}, 0x100, 0x6, 0x401, 0x4, 0xfffffffffffff57d, 0xff, 0x9}, r3, 0x9, r4, 0x1) 07:15:08 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_buf(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) 07:15:08 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) 07:15:08 executing program 3: accept$inet6(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) accept(0xffffffffffffff9c, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 07:15:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='-eth0&*[\x00'}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) tgkill(r2, r3, 0x2) 07:15:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 07:15:08 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) syz_open_pts(r0, 0x0) 07:15:08 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000040)=0x40) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) 07:15:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000140)={0x0, 0x0, 0x2080}) ioctl(r0, 0x1000008912, &(0x7f00000021c0)="11dca5055e0bcfec7be070") r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) write$P9_RLERRORu(r1, &(0x7f0000000040)={0x1d, 0x7, 0x2, {{0x10, '/dev/input/mice\x00'}, 0x15}}, 0x1d) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x4000) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0xf, 0x5, 0x400}) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x140) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000080)=0x8, 0x4) shmdt(0x0) 07:15:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(r0, 0x0, 0x0) 07:15:08 executing program 4: rt_sigsuspend(&(0x7f0000000000)={0xffffffffb72a8967}, 0x8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) 07:15:08 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(0x0, 0x248040, 0x4) 07:15:09 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 07:15:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = getpgrp(0x0) r3 = gettid() kcmp(r2, r3, 0x3, r0, r0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x9, 0x7, 0x80, 0x7e08, 0x8, 0x8d0, {0x0, @in6={{0xa, 0x4e20, 0x100000001, @local}}, 0x1, 0x3, 0x2, 0x7fff, 0x6}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000180)={r5, 0x3}, 0x8) r6 = shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmdt(r6) 07:15:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x20000) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xfffffffffffffffe, 'e \x00\b\x00', 0x4}, 0x18) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x480401, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000200)="e5a2c82c07f6e2763f21fdcb5721bf8e", 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0xc}, 0xeb6}, 0x1c) r3 = socket(0x0, 0x6, 0x0) write(r3, &(0x7f0000000200)="2400000021002551071c0165ff0ffc0202000000fd100f000ee1000c08000a0000001800", 0x24) connect$inet6(r2, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, {0x2, 0x0, @remote}, {0x2, 0x400000, @multicast1}}) ioctl$EVIOCGSND(r2, 0x8040451a, 0x0) close(r1) r4 = socket(0x1a, 0x800, 0x8001) sendto$inet6(r3, &(0x7f00000002c0)="f6a8c714ecfe649a1e", 0x9, 0x4000810, 0x0, 0x0) lstat(&(0x7f0000001980)='./bus\x00', &(0x7f00000019c0)) geteuid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000500)=0x0) getpgrp(r5) getuid() gettid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001d80), &(0x7f0000001dc0)=0xc) stat(&(0x7f0000001e00)='./bus\x00', &(0x7f0000001e40)) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001f40), &(0x7f0000001f80)=0xc) sendmsg$netlink(r4, &(0x7f0000000040)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfb, 0x8}, 0xbaeb3c29f9c426be, &(0x7f0000001d00)=[{&(0x7f0000000540)=ANY=[]}], 0x100000000000014e, 0x0, 0x14d, 0x90}, 0x20000000) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000000440)) ftruncate(r6, 0x88001) sendfile(r1, r6, 0x0, 0x800000000024) 07:15:09 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a040007000000e3ff0800333f220005001a00050400871bfcacec3a55ce63001505d972d0eac659f9a70800cf70c2df2a053f000000e7"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x7cd, 0x0) 07:15:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) prctl$PR_GET_FP_MODE(0x2e) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 07:15:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000340)={0x14, 0x3, 0x6, 0xffffffffffffffff}, 0x14}}, 0x0) 07:15:09 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="8500000007000000d3fffdf0000000009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 07:15:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100)=0x1, 0x4) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 07:15:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x241a, @empty, 0xfffffffffffffffa}}, 0x1, 0x9, 0x3, 0x1, 0x1}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e22, @remote}}, 0x80000000000, 0x10001, 0x6, 0x1, 0x80}, 0x98) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) 07:15:09 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1, 0x5, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0, 0x2}, 0x20) 07:15:09 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 07:15:09 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$set_timeout(0xf, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) read$eventfd(r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 07:15:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) 07:15:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:10 executing program 3: openat(0xffffffffffffffff, 0x0, 0x482040, 0x1) syz_open_dev$amidi(0x0, 0x100000001, 0x0) r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x800010b, 0x0) 07:15:10 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_smc(0x2b, 0x1, 0x0) 07:15:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x5, 0x0) openat$cgroup(r2, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) r3 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0xfffffffffffffffb}, &(0x7f00000000c0)=0x8) r5 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x7fff, 0x20000) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000001c0)={0x1}) prctl$PR_GET_DUMPABLE(0x3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r4, 0x7, 0x3}, &(0x7f0000000140)=0xc) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 07:15:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$packet_int(r1, 0x107, 0x1c, &(0x7f0000000080)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept(r0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000000)=0xfffffffffffff775, 0x4) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f00000001c0)=""/226, 0x204, 0x0, 0x0, 0xffffffffffffff70) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x8000) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") 07:15:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 07:15:10 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2d0641, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x21f0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x7ff}, {0x2, 0x0, @dev}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x5}) 07:15:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:15:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = socket(0x1a, 0x7, 0x6) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x5) getsockname$tipc(r2, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10) 07:15:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) [ 362.496186][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 362.559167][ C1] ================================================================== [ 362.567324][ C1] BUG: KMSAN: uninit-value in tcp_create_openreq_child+0x157f/0x1cc0 [ 362.575407][ C1] CPU: 1 PID: 15533 Comm: syz-executor.5 Not tainted 5.2.0-rc4+ #7 [ 362.583299][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.593357][ C1] Call Trace: [ 362.596651][ C1] [ 362.599531][ C1] dump_stack+0x191/0x1f0 [ 362.603885][ C1] kmsan_report+0x162/0x2d0 [ 362.608430][ C1] __msan_warning+0x75/0xe0 [ 362.612954][ C1] tcp_create_openreq_child+0x157f/0x1cc0 [ 362.618781][ C1] tcp_v6_syn_recv_sock+0x761/0x2d80 [ 362.624116][ C1] ? __msan_poison_alloca+0x1c0/0x270 [ 362.629502][ C1] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 362.635437][ C1] ? cookie_v6_check+0x27e0/0x29a0 [ 362.640565][ C1] ? tcp_v6_conn_request+0x2d0/0x2d0 [ 362.645883][ C1] tcp_get_cookie_sock+0x16e/0x6b0 [ 362.651029][ C1] cookie_v6_check+0x27e0/0x29a0 [ 362.656037][ C1] tcp_v6_do_rcv+0xf1c/0x1ce0 [ 362.660724][ C1] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 362.666908][ C1] tcp_v6_rcv+0x60b7/0x6a30 [ 362.671552][ C1] ip6_protocol_deliver_rcu+0x1433/0x22f0 [ 362.677345][ C1] ip6_input+0x2af/0x340 [ 362.681638][ C1] ? ip6_input+0x340/0x340 [ 362.686071][ C1] ? ip6_protocol_deliver_rcu+0x22f0/0x22f0 [ 362.691972][ C1] ipv6_rcv+0x683/0x710 [ 362.696154][ C1] ? local_bh_enable+0x40/0x40 [ 362.700988][ C1] process_backlog+0x721/0x1410 [ 362.705870][ C1] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 362.711777][ C1] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 362.717693][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 362.723421][ C1] net_rx_action+0x738/0x1940 [ 362.728138][ C1] ? net_tx_action+0xb70/0xb70 [ 362.732915][ C1] __do_softirq+0x4ad/0x858 [ 362.737446][ C1] do_softirq_own_stack+0x49/0x80 [ 362.742467][ C1] [ 362.745460][ C1] __local_bh_enable_ip+0x199/0x1e0 [ 362.750864][ C1] local_bh_enable+0x36/0x40 [ 362.755467][ C1] ip6_finish_output2+0x213f/0x2670 [ 362.760715][ C1] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 362.766624][ C1] ip6_finish_output+0xae4/0xbc0 [ 362.771604][ C1] ip6_output+0x5d3/0x720 [ 362.775957][ C1] ? ip6_output+0x720/0x720 [ 362.780477][ C1] ? ac6_seq_show+0x200/0x200 [ 362.785168][ C1] ip6_xmit+0x1f53/0x2650 [ 362.789542][ C1] ? ip6_xmit+0x2650/0x2650 [ 362.794071][ C1] inet6_csk_xmit+0x3df/0x4f0 [ 362.798792][ C1] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 362.804428][ C1] __tcp_transmit_skb+0x4076/0x5b40 [ 362.809699][ C1] tcp_write_xmit+0x39a9/0xa730 [ 362.814644][ C1] ? memcg_kmem_put_cache+0x42/0x250 [ 362.819969][ C1] ? kmsan_get_shadow_origin_ptr+0x10/0x470 [ 362.825892][ C1] __tcp_push_pending_frames+0x124/0x4e0 [ 362.831544][ C1] tcp_send_fin+0xd43/0x1540 [ 362.836199][ C1] tcp_shutdown+0x18a/0x1f0 [ 362.840721][ C1] ? tcp_set_state+0x9b0/0x9b0 [ 362.845494][ C1] inet_shutdown+0x34b/0x5f0 [ 362.850131][ C1] ? inet_recvmsg+0x640/0x640 [ 362.854811][ C1] __se_sys_shutdown+0x28b/0x3e0 [ 362.859767][ C1] __x64_sys_shutdown+0x3e/0x60 [ 362.864623][ C1] do_syscall_64+0xbc/0xf0 [ 362.869063][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 362.874982][ C1] RIP: 0033:0x4597c9 [ 362.878881][ C1] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.898485][ C1] RSP: 002b:00007f8e09576c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000030 [ 362.906896][ C1] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00000000004597c9 [ 362.914869][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000006 [ 362.922846][ C1] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 362.930821][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8e095776d4 [ 362.938796][ C1] R13: 00000000004c819c R14: 00000000004de9c0 R15: 00000000ffffffff [ 362.946787][ C1] [ 362.949113][ C1] Uninit was created at: [ 362.953365][ C1] kmsan_internal_poison_shadow+0x53/0xa0 [ 362.959097][ C1] kmsan_kmalloc+0xa4/0x130 [ 362.963627][ C1] kmem_cache_alloc+0x534/0xb00 [ 362.968485][ C1] inet_reqsk_alloc+0xa8/0x600 [ 362.973248][ C1] cookie_v6_check+0xadb/0x29a0 [ 362.978106][ C1] tcp_v6_do_rcv+0xf1c/0x1ce0 [ 362.982805][ C1] tcp_v6_rcv+0x60b7/0x6a30 [ 362.987309][ C1] ip6_protocol_deliver_rcu+0x1433/0x22f0 [ 362.993030][ C1] ip6_input+0x2af/0x340 [ 362.997275][ C1] ipv6_rcv+0x683/0x710 [ 363.001445][ C1] process_backlog+0x721/0x1410 [ 363.006336][ C1] net_rx_action+0x738/0x1940 [ 363.011014][ C1] __do_softirq+0x4ad/0x858 [ 363.015528][ C1] do_softirq_own_stack+0x49/0x80 [ 363.020551][ C1] __local_bh_enable_ip+0x199/0x1e0 [ 363.025766][ C1] local_bh_enable+0x36/0x40 [ 363.030360][ C1] ip6_finish_output2+0x213f/0x2670 [ 363.035570][ C1] ip6_finish_output+0xae4/0xbc0 [ 363.040539][ C1] ip6_output+0x5d3/0x720 [ 363.044877][ C1] ip6_xmit+0x1f53/0x2650 [ 363.049210][ C1] inet6_csk_xmit+0x3df/0x4f0 [ 363.053889][ C1] __tcp_transmit_skb+0x4076/0x5b40 [ 363.059094][ C1] tcp_write_xmit+0x39a9/0xa730 [ 363.063970][ C1] __tcp_push_pending_frames+0x124/0x4e0 [ 363.069601][ C1] tcp_send_fin+0xd43/0x1540 [ 363.074211][ C1] tcp_shutdown+0x18a/0x1f0 [ 363.078717][ C1] inet_shutdown+0x34b/0x5f0 [ 363.083313][ C1] __se_sys_shutdown+0x28b/0x3e0 [ 363.088260][ C1] __x64_sys_shutdown+0x3e/0x60 [ 363.093120][ C1] do_syscall_64+0xbc/0xf0 [ 363.097535][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 363.103416][ C1] ================================================================== [ 363.111468][ C1] Disabling lock debugging due to kernel taint [ 363.117612][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 363.124211][ C1] CPU: 1 PID: 15533 Comm: syz-executor.5 Tainted: G B 5.2.0-rc4+ #7 [ 363.133744][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.143802][ C1] Call Trace: [ 363.147089][ C1] [ 363.149962][ C1] dump_stack+0x191/0x1f0 [ 363.154371][ C1] panic+0x3c9/0xc1e [ 363.158325][ C1] kmsan_report+0x2ca/0x2d0 [ 363.162846][ C1] __msan_warning+0x75/0xe0 [ 363.167365][ C1] tcp_create_openreq_child+0x157f/0x1cc0 [ 363.173128][ C1] tcp_v6_syn_recv_sock+0x761/0x2d80 [ 363.178449][ C1] ? __msan_poison_alloca+0x1c0/0x270 [ 363.183832][ C1] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 363.189729][ C1] ? cookie_v6_check+0x27e0/0x29a0 [ 363.194851][ C1] ? tcp_v6_conn_request+0x2d0/0x2d0 [ 363.200140][ C1] tcp_get_cookie_sock+0x16e/0x6b0 [ 363.205278][ C1] cookie_v6_check+0x27e0/0x29a0 [ 363.210281][ C1] tcp_v6_do_rcv+0xf1c/0x1ce0 [ 363.214965][ C1] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 363.221152][ C1] tcp_v6_rcv+0x60b7/0x6a30 [ 363.225752][ C1] ip6_protocol_deliver_rcu+0x1433/0x22f0 [ 363.231537][ C1] ip6_input+0x2af/0x340 [ 363.235803][ C1] ? ip6_input+0x340/0x340 [ 363.240239][ C1] ? ip6_protocol_deliver_rcu+0x22f0/0x22f0 [ 363.246141][ C1] ipv6_rcv+0x683/0x710 [ 363.250318][ C1] ? local_bh_enable+0x40/0x40 [ 363.255104][ C1] process_backlog+0x721/0x1410 [ 363.259989][ C1] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 363.265900][ C1] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 363.271807][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 363.277116][ C1] net_rx_action+0x738/0x1940 [ 363.281838][ C1] ? net_tx_action+0xb70/0xb70 [ 363.286612][ C1] __do_softirq+0x4ad/0x858 [ 363.291148][ C1] do_softirq_own_stack+0x49/0x80 [ 363.296170][ C1] [ 363.299117][ C1] __local_bh_enable_ip+0x199/0x1e0 [ 363.304330][ C1] local_bh_enable+0x36/0x40 [ 363.308927][ C1] ip6_finish_output2+0x213f/0x2670 [ 363.314166][ C1] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 363.320093][ C1] ip6_finish_output+0xae4/0xbc0 [ 363.325080][ C1] ip6_output+0x5d3/0x720 [ 363.329451][ C1] ? ip6_output+0x720/0x720 [ 363.333986][ C1] ? ac6_seq_show+0x200/0x200 [ 363.338668][ C1] ip6_xmit+0x1f53/0x2650 [ 363.343057][ C1] ? ip6_xmit+0x2650/0x2650 [ 363.347576][ C1] inet6_csk_xmit+0x3df/0x4f0 [ 363.352286][ C1] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 363.357922][ C1] __tcp_transmit_skb+0x4076/0x5b40 [ 363.363186][ C1] tcp_write_xmit+0x39a9/0xa730 [ 363.368133][ C1] ? memcg_kmem_put_cache+0x42/0x250 [ 363.373458][ C1] ? kmsan_get_shadow_origin_ptr+0x10/0x470 [ 363.379375][ C1] __tcp_push_pending_frames+0x124/0x4e0 [ 363.385022][ C1] tcp_send_fin+0xd43/0x1540 [ 363.389665][ C1] tcp_shutdown+0x18a/0x1f0 [ 363.394180][ C1] ? tcp_set_state+0x9b0/0x9b0 [ 363.398963][ C1] inet_shutdown+0x34b/0x5f0 [ 363.403570][ C1] ? inet_recvmsg+0x640/0x640 [ 363.408263][ C1] __se_sys_shutdown+0x28b/0x3e0 [ 363.413223][ C1] __x64_sys_shutdown+0x3e/0x60 [ 363.418080][ C1] do_syscall_64+0xbc/0xf0 [ 363.422513][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 363.428578][ C1] RIP: 0033:0x4597c9 [ 363.432479][ C1] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.452085][ C1] RSP: 002b:00007f8e09576c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000030 [ 363.460506][ C1] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00000000004597c9 [ 363.468476][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000006 [ 363.476457][ C1] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 363.484436][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8e095776d4 [ 363.492417][ C1] R13: 00000000004c819c R14: 00000000004de9c0 R15: 00000000ffffffff [ 363.501362][ C1] Kernel Offset: disabled [ 363.505706][ C1] Rebooting in 86400 seconds..