Warning: Permanently added '10.128.10.59' (ECDSA) to the list of known hosts. 2019/07/22 02:37:59 fuzzer started 2019/07/22 02:38:04 dialing manager at 10.128.0.26:38869 2019/07/22 02:38:05 syscalls: 2350 2019/07/22 02:38:05 code coverage: enabled 2019/07/22 02:38:05 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/22 02:38:05 extra coverage: enabled 2019/07/22 02:38:05 setuid sandbox: enabled 2019/07/22 02:38:05 namespace sandbox: enabled 2019/07/22 02:38:05 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/22 02:38:05 fault injection: enabled 2019/07/22 02:38:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/22 02:38:05 net packet injection: enabled 2019/07/22 02:38:05 net device setup: enabled 02:41:19 executing program 0: r0 = socket(0x1e, 0x2000000005, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) connect$tipc(r0, &(0x7f0000000040)=@id, 0x10) close(r1) syzkaller login: [ 320.179908][T12854] IPVS: ftp: loaded support on port[0] = 21 [ 320.358561][T12854] chnl_net:caif_netlink_parms(): no params data found [ 320.432617][T12854] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.439876][T12854] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.448983][T12854] device bridge_slave_0 entered promiscuous mode [ 320.459354][T12854] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.466777][T12854] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.475845][T12854] device bridge_slave_1 entered promiscuous mode [ 320.513523][T12854] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.526929][T12854] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.567271][T12854] team0: Port device team_slave_0 added [ 320.577645][T12854] team0: Port device team_slave_1 added [ 320.768157][T12854] device hsr_slave_0 entered promiscuous mode [ 320.973024][T12854] device hsr_slave_1 entered promiscuous mode [ 321.231031][T12854] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.238396][T12854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.246445][T12854] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.253794][T12854] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.365107][T12854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.375966][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.386085][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.400222][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 321.431781][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.440770][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.459719][T12854] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.481218][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.491146][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.500541][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.507877][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.526041][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.536965][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.546483][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.554040][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.614868][T12854] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 321.626131][T12854] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.642611][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.653916][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.664301][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.674571][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.684522][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.694824][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.704849][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.714395][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.724399][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.734070][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.752026][T12857] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.761376][T12857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.795284][T12854] 8021q: adding VLAN 0 to HW filter on device batadv0 02:41:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 02:41:22 executing program 0: ioctl(0xffffffffffffffff, 0x100000001, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xdc0000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:41:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 02:41:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$P9_RAUTH(r1, &(0x7f00000000c0)={0x14, 0x67, 0x0, {0x0, 0x0, 0x20404}}, 0x14) 02:41:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$P9_RAUTH(r1, &(0x7f00000000c0)={0x14}, 0x5ac) 02:41:23 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0, 0x8000}, {r0, 0x10}, {r0, 0x4400}], 0x3, 0x401) r1 = socket$kcm(0xa, 0x5, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) recvmsg(r2, &(0x7f0000006640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006540)=""/210, 0xd2}, 0x0) 02:41:23 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000040)="6d70b4ff61517f835c90c53b06eb3644206decc4a7e8d3094b0a79e44c0202f651af503efa1705d44e951b509ae0c976edc7c7b97edf386d8a065826eb4be018099a593b9d9a9e76cd516299f862dd59a86daae6165231a6e3f161c458703170513be012cf951caf9472e0b5dc029f3f927f4beb11c5033915ab0d2fa53d7932fc3594998a19d914234d73ba3a78768119fd0a5adfa0b83097d16dcdcecadd7229c68d8bae9f83d2d3beedc0edcd71aa1c0148507f30ac4cd367e2c51833", 0xbe, 0x1b) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x103700, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000180)='\x00') lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='user.syz\x00', &(0x7f0000000240)=""/154, 0x9a) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/228, 0xe4) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000400)) getitimer(0x2, &(0x7f0000000440)) accept$alg(r1, 0x0, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000480)={0x5, 0x5, 0x1, 0x7, 0x8f}) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000580)={0x1, 0x0, &(0x7f00000004c0)="d3e0234dbd5b1cf737977b3bf9920c16fd23209ef1a1992febc1f36ce7ae5067ced1a739181edb9fe5f1998badcc3e7d2fa679d9823e396dc286402f964c2e09b15fb6d9ddfe155dad3e539760ec111e69ac9a8be6713967535be972c144d81ab348608596f370bc246c856b3674016687e796ef4cc2c7aab3337fdbce7f4e7f53874cb5b22c97d8c127f53f271e661640584f6ca81b0ec3f3dd58b202e76afc71fe118a3cd322bd4f8dec328c172b33f7125c3f47cba58f7723c01abf", {0x8000000000000, 0x7fffffff, 0x7d575d5f, 0x6, 0x2, 0x9, 0xa, 0x2}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x82001300}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r2, 0x610, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000014}, 0x800) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='timers\x00') setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000740)=0x7, 0x4) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000780)={0x4, @sdr={0x41323151, 0x3ff}}) write$P9_RCLUNK(r3, &(0x7f0000000880)={0x7, 0x79, 0x1}, 0x7) syz_open_dev$hiddev(&(0x7f00000008c0)='/dev/usb/hiddev#\x00', 0x4, 0x16a00) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000980)={0x1, 0x68, &(0x7f0000000900)="099a7701b9748a13302b197a6dfb7ad8c04c3c25da8e469c7283d585215ffef60d9a33d0a6ea3ce7f6cceb28a92dac149a706dea4c87a84a4c1541f115cb7b5680ea0a7390fb3d2426da090da41527163a50e9de8a53041cc292879dc86a38b3d167be6f385b892e"}) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4c, &(0x7f00000009c0)=0x7fffffff, 0x4) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0xa) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000b80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a80)={0xa0, r4, 0x104, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4048800}, 0x24004845) sendmsg(r1, &(0x7f0000003e80)={&(0x7f0000000bc0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000003e00)=[{&(0x7f0000000c40)="2e41908c3a6f1933909927043d5b7121f4aaa2c473b461c7e92c2e3de5d55bd05f2fbd3e3475ef2d18e6b9ec38", 0x2d}, {&(0x7f0000000c80)="5a6766afa9aab8a93dcc6bdae78cb4dd056b8d7a378d281748e70b7fca17a7ba5b246105af9365", 0x27}, {&(0x7f0000000cc0)="464c016ffa98c0726e0f7de5eeca71e6bbf6fb845955318e361e67ca0a8dd2617ff7c2c52ed9a15dc334fd43d1e28b6bcac85ddfc6b0f176a0f83441be4b0272986181f48aa6fbd63b8234337aecf3eb955ab552c5f094960dd3f04e2ffa87f29fd02856a0ecda05e5f735cb8c88710f54ea62c93a887f0daa6499b491704fe1e8f3e83e424eb01bac51fae991e5ad7e0a680709ac9a7228a881fc56dc65a2b94b3c3001ada643cb733dca4acf53e1a053f524f182165208d0d728adf3eeb9b2f926fb4af5a5f29b94deab6a804def925ada527f46c8baacb66588818a301e2db23443b8fb5a9bea62a3d3d085c1b7e1e192f021dd9dbb90be9296fa1fafb4105143329c7f662a9380eb347e6a3575d57b76175aac693b3f086e418cbcc8f5c88cafad5a6bc6c60c91377951382ab45a27ef0d5bdc47985b5779ab8b82d45bb999a559b3afea4eac18e04645be889c339043c7613627956acdd8f562af2332093ef8493347bad88cf8ffc28268562d5b5d47e14d272d8e392a93626533a1fee63797689f1181c4565adc80fd64d6d2b10fb8b6b8100682bade6ca595a48cf6b4ccd1f286e56ab7c644af6be75820b87eb308e8f6b78571dce5d4d9fce4a707e7f5c0a96405293deaa4a3f6dfd3bf24c46a4c95ae7dfc5e2e78f31cf9e834d00788494e11cde9b57fc7bd5c522127bec5f5aa4772fb0d594ea27c470e37b81a312e12c8ca4e0bdf4b1cf901af2daf49dc148e9fa3bd7310cc58f39f96455462a312614c722a0b98f87d3de331bad4aeaeb5c5c0fd82c62e2cbc3ae132fb76f61f340e7bc239e2b225d58f06d3a2cabb673963bd016e0a0eb0b2c774abcb9ee9e37f92b3c2faf79a03794bbee42c210aedff3a7da38978490faa60cacd103ab7ac521f0d0f27c98a526e27d73348bf0dc9af95762f4f03f8644f8f1e3e4866496a1390ad405f0bddbe3c12a01f8198778c0f8123b8767a01c49934fd9be1e012574edb5f88e3928a57d41ba0658455b65cd2578ae4ed8436e74e3e57885022a10db7528ad7fc2d180b7f72dcaedf95b3da6f8f53faac40125e00c41438b8c4e10a0126abf4193fd8cd8b6dc6176119596e2653044ae1a114af2245a7f59ee66242020fd99549b00ea5ab045d20e434e6bc7d64e1923be5b84f5e06bf6e62d80260e3f97ebb581db190d0900a67f4b258d8b22530585ff47371b76c89258357da0cab6bff3c67989d8f9be646dee14073655a97ed602b3536a371bbd87aac22e9979dac94e9694f85da4624b103f7c594df9b607bea56bf24e2cb1ab25908a379a66e094925199eb0114595d4dcc7e59adaaedbf1e468f475aa9632744f43b3a1b68459b56a724f06f9c45bb766f10e3b6f9f302987b671cbb5ea3680d407833ceef33af79c66b1db91c3cf3bbb5e22d4b0c56e0b9bde7fe7f7772408813ad54a80ac611639656306560e6cab6c5970439512e91c63798b1bbea2646aaabf69014e2fd0b809741e8bb95218257ab5c3aacc8f98be5692a7de8798c8fd4655b43b6e05cb75af7cf164800cbb59e195209df80a2a6b79c9b26b530d189e42200ee486eb7aef7e643e408f6bb81cb7d5cd34ef9b4a0fbdb07865f5823b7c8b3243e385c7a60a176bc42eb4e055ec924f5ad19e5c5eaa16af987c42152856ad79eee4c9ee1722b4cd09e4fa72d1ed5523c30bb20a2b0bb730284f62d9b9419f7bb0c81a6d629decdb02f7eff55516a1714da1a0f102fc3ee3bb5eb15a8e29c8a0a9bb8e8fac40515041c43addc16ac994154dec846a6947a05f162b20e10d8422a88de84173af6aa6bc3d240917448a19b2615a01d0198cb466289f8b0c078d4c6bc892707172fff504e2efd943caee0076c5d3a6bab4a58eab05daf7a9a1759d56d0621f1a70bb83aab25efa7576dcdc088fabfe59c621ef8e4f654420f411a6772a9f1eb61e85b8a17ff7c1d32f005b797d0bdaefc5d11f78ed62d512aebb9d371036ff75df586dbf1d10fae05b61c019ff61eaa83945fd23138cbaa0c34e6b51bbb497db1a033460284dd21f904a5fd1c697ef1e7082a9407b9b67fcf771adfed0b61e09687250cdb7ea481f9823e0ee1622b15ac2c92211a569aacecfc2c45ae53f4c85eb668e6995a4d50c91208d358957ef0a97971075248f54901a736c0ebbbbf5cd9083e551705bc0f5bed469bc823cc33357175f1b66d4567e67873eba69e6b4b73a8bdcba60ecfb4272f99c88db67c29af92971c1bacd265a17d2723c64b90e9d571b566a3cc8a93364ff98710796d12ab54e3a6ba12a8302f6b1b226883c0c14932c85f5e45ed2f08d4d82e90c3d893a199810d45f215b2b7eee695cc8addb92f839efab32407bfa8c637e48049fcfbecb71004b46b5d8f726b016fc88052c5f58b53762a420471381596f0949c6de0354e3b59fb436657062b0594458b111de9dd4c0e9cfe65483b3cd3ee1ed6c002ec618eab5c33a26c5aacb66c374dec9bb722e8e50c586be97601e1d95f9429ef79c9afe0babaacd2cb90b0e71fe776e12bf64a0f570966142e53e3778c0c5e70084c0ac35b349150295398531d6ef9e611f321a560b5c296c1fd8d5e05a5ae8b0f61e463a6cbb7b240a12a357176a1403ec496a35fb978e9123ace7bf28e92378e5f77a6d955daab7b786a72659490980955b0b778fab41c78d106414818a0c26a14792ad956f6ad97ed9b94b7b7daffb3a0f9cf3c33964261a7e642f306e67903787e5f48629ea1c7029ba4fab23b93f794f1cb3aa402b4fd402b9a5a7865ff381474487c7e8403b2527d099a8677dfc890d853497760a9570bd29d74f32a1d7afbd4dae4ca5f8033e51054f18ede1df8734d708c6bd1a82276ae466245e8702016f52a2dc802781e5cb70d849901db8fad0fb27587dca5d7618dcd509ee95de9468a41c91d79359b3933c072edfcf4f73d58d6320fc68ad2575289c54884a612b4144c0c0b52af92ee333bb20a7e0d4178487dcdf41c70d4597472cae0775ab9afcbf8ec54f27a90490baa27b1eb6b3fbca48eac85552698b20432a621d7c6098f477714be629a94ecbcacdfa354147b17d02f39a90b2dcd31a6294b33e17a825abd057c0ea937cf88cbbc9e83e0cbeab8df121bd2f5d4e1c099bc2e57d4e6e8eb4bbbddd2d432201862941e1b49af21f073d29e599d9ce88a811dcd631a2969499e1e556f3a18884da1af2842ac499119f687fefc89f8566bd9a09eee7abad5188801ebe9fb541323d666c6c51bedfb838d1f6c22394a8db54d4ba9f2794729caf70b05dbeee2c0dd05c35871acc32b355517402e65b4727f2742a742e0e96685e8a519e46c213788b399c7a1d44bc8fba910a477e4c8b174b782cfdbe9f7d6e168f3387ac6d8018530946a31d19350f3bf22f2527910de83b087b68621f3b74a700fc34dd58e7a211521a1a017f9b92b34b82ce7552488224ac2528e3e63765f8b86eae15b5bdee767179fec74103f18fe1ccee4f7bb729df4ce3b30cb6f1b625fa867f68e714d5c42ff50beefee3c9992b4a691ff4d132659babcbeeda3b39b2b5d2994f7357a741f38d59852ddca6318ca51ebb19bb07e9094a60ebbbfb21f694eea9d9e40faf210c462da82725fc6d3b2a5fe9ee8944ece30ef3cb454027fdc099df035fb9d0abee7d221c241d7f21e4072668535fea37a8ab6728f27cef00049d19fae99a982c418d18550e95ca3f66500eb9c8e97e5df25efb0120462be25c6d8a6e0032578824c2bd1b77994d6a3ee8b1510ae499f529123439fcae9db4578406b88145a02443365b38b29211010b20f89d8b7d5dcaada6a26463aaddd7730b37f96e812cb5dfcccd08b7febcedd597af7522fa5536a320807472dc00b01ea71b16f87f47e482c7016ac0b2bcfe10c3dcd1d1733419ee9212874f96d8400b773092c8439dfd3396e00d358bb93ba54f634c2c47710ad5a6cb712e528877884c8fb2381248c3b3f1886daa66891218511e062801184ae3f2c37b16b5d9b72b1857a20bf0106e2dc5c28dbd64476526a533b9d1e762e288c4afc4b3b8b760063afac7f1d83905292cd62bc2031c5880f365b980505733363074c3025f1d4a5d24efc4fafb26e4c95eb0b9e1d97ffdd81e911e17dc862c42c3ea528d1449be1a9ca69f7e17b5f52ab02d016baf04ef28596a6100a837154fb76569ce1af09b53a966bbb00309966728c4e720f3646ee1ba8a848486cca5e2dd8b6c8526144c215c441df63b4e5e7c473e9aa98217f3e043cfad23e1bb4f60eb2a20a53459bcfb45a134b97384873308939223e24a23c2daec83db4a6849225b79c7459a8471aa546419091bbee384d46e0d7520e26a43779b0a6961f294a666fe3f5e608c849897b9051afec5483feee1c15fe04f050294374c733e55ab19f9b39cc9f717fc37c0f5a7107929556fe14adda159ea430525f51483f8c1424f8a189227e3f9b04729cd4ac82f71647963d89be9ffcd5875bc0ede4d3fe709f2bd2af5f908d73f96b821f0d8e88775a965e00e6f0c352dc64104fafe694f5da192d9207e5baf098d425453fb99d579a2670c74fe985a57ec62622fa42e60fbf56229e52d4cd5c1dc6b298bb6db0ef1689ff80205d3915334d2ae4e028f317871b0803a4946366f77e6fc50f2c406fe86bb23ddb3b73665dcf4e22cb1163e322ed66cf73d00b9be2efad35b0407004716ef6431c5018859085aca87145e5161030548e1ea75d100115f8d948ab146745ca8d0bef11a5f9d4774698a784f17b4da5276305837205a7d33260090103b8941fa06e8288233bd4c9b0c21ee8283fffc3b5378302ad1729094d72e26cbbc7434d8f7c2f9b0f511016530f54ce17955563ddfee51c2b7f871cc5f1acf5ead15cfb54ae85a416dfee5ca71f2d83aca0f39592993c7266c3c67c009f5d2376e788a78be9b239ab32ffdf3fbd4a453cc0ca9172b0fd41ce3b87cdc265d2bcb132a5aa51b0abfac4aaddf6e8a40673d0851b552f185164e91acefdb722d66b7855c289fb2ebea4d365fc9e148fcf92ada55b5eb24f1f7a452890f43af932fbbada55af2bd8deaa26f9a79b97e58e1d1ade224a15cea58d94ea9b64d77c0c363bdcda8429ff1630269b144e10db1754600a66087c976f34bd75ae2e8a922fefdd64abc6ee49913a25ae3346ab6014af95a5ee4bbc14c82acf3dd11b1b5153cac6507d46a49c899129414ea2c9f418f186062db3218552285348ea8bb6b4bf4112ab94437ff3ecfa0c8ba8da819d3582409c70e825114e0713ea5beda71816b01903af18436cbedb26a72615dd58cee947abe03a30ae57f1c4afa59ca3ec40316b7466f81b3140fa17558758abb739c12d506e7859b151396ebe066015e6328eeb2b1b6956161914c7b58edf4d57196b51526ee02bf30469a57c3a11d354495cea37dbdc260228a51fb3feb717354c290b7a30784d8eadabf634b06a2443534f0c215821da461bdea2d827b649c7a4ff4db2f7e297ce9389a71e098403100767b44876183647c2d29b0b44ec5155b393c2f042029652199cc6089de08c5ba094b41704e49ed864e0a06fc38dc38c9748e0e690d1c4b333e6a13a67477c12af2d68dbd0babf1097082237c031146e49a0bc6040bba685775f0fb45edb3a8aae493ad4bc2156a7996132e8a41cbfc5f04ef018c7544fd67f5be25fb07398bfc58aa09ae97fa650395752e4c6089c08aa67d6b0e844f7005d7c79ae625d4a58ad14a28a4bb326df5578094d0aad7f4379df3feec0be0292988fe88e319f6eaa8a9052ea09fac9de3", 0x1000}, {&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="209222d4ee2682a35975642eaefc1e7de19916c181aec5abacde9ab2154ad69673fbc536019c1e60d41fb55e57c7563459b4f7d9f3f8ec7408ab79fd27ece2fc767365cb21908d2dd57189a911a0809713df87", 0x53}, {&(0x7f0000002d40)="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", 0x1000}, {&(0x7f0000003d40)="1f84cf0b49cfd2e1ad8cfe637d67400e7015c7c20bc7477738127b5bf428a4aea9b0ff92b4851dffdd1fd365020c9b342f06009c428faed49ed0ba9442e49ed3fcc2ab35bc52d87f9e6acfd6ac76daff511e5982b8b1a796b76d94114eb58392e4123f010e77a6e31a7eb7846440dbe74bd67b06d416241849d22545f531a5d20305154bf463d7208b27e9df1fbf6639", 0x90}], 0x7}, 0x80) prctl$PR_GET_SECUREBITS(0x1b) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000003ec0)=""/85) lsetxattr(&(0x7f0000003f40)='./file0\x00', &(0x7f0000003f80)=@random={'security.', 'user.syz\x00'}, &(0x7f0000003fc0)='security+cgroup\x00', 0x10, 0x1) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000004000)=0x63) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) [ 324.020423][T12891] IPVS: ftp: loaded support on port[0] = 21 [ 324.203245][T12891] chnl_net:caif_netlink_parms(): no params data found [ 324.271709][T12891] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.279075][T12891] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.288130][T12891] device bridge_slave_0 entered promiscuous mode [ 324.298747][T12891] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.306124][T12891] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.315715][T12891] device bridge_slave_1 entered promiscuous mode [ 324.355502][T12891] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 324.368393][T12891] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.409970][T12891] team0: Port device team_slave_0 added [ 324.421691][T12891] team0: Port device team_slave_1 added 02:41:24 executing program 0: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1, 0x3f}, &(0x7f00000000c0)=0x8) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@rc={0x1f, {0xffffffffffffff2c, 0xfffffffffffffffa, 0x4, 0x7fff, 0x8, 0x100}, 0x7}, 0x80, 0x0, 0x0, 0x0, 0xfed2}, 0x0) [ 324.528670][T12891] device hsr_slave_0 entered promiscuous mode 02:41:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000080)=0x9, 0x5, 0x3) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 324.574577][T12891] device hsr_slave_1 entered promiscuous mode 02:41:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x7, &(0x7f0000000100)={0x0, 0x26, 0x0, @thr={&(0x7f0000000300)="deeb8cda5539170518a043393b08320423dbc3a2eba609724ff069059bdaeaeb17100cf262e8cde0a573909d86d6fda66a2777e26bd73f3d97b70903336d716fb52f81f419f5846af3ca2620d198176b521ea37fac503103f30e85fca3611323ab6d545f7585f8204b359587055b87b8a190bf8e66a03d8fefba12e1ed5eb7975cd66aeef9799e44be90b3def50be49d3de1e3c6ae65998bef68b256dadb22dd048b847e5e29e23194f9913c61f76bdc8eb148de19ba920adcfefa7e63fb27f75bd27d52ec4e7571b330dd9be635b33670154d63844860a43043bbf216381ca4f8b81884a52a02af00812647ce0897dc45427ea1c0611297bbb7c6e9bcb9e1efa39b07fe176fcedd986943ef46fa05eb9ea1ea4ba1779a12e4903556109bdd9b036213e4dac9b3af750d7858cedbd6bc23396dda5b8905044141cce1d2b4dab7703f8e86721f0433d825ef67520ad0b6e6bb820cd214daab59b4ccaa2205fc8b61613890d354ddcf45577a3fd26b8eef3b6e31827c9981d1f9a6c9c69b2c6c8efad3b5c9045307f0b71c9a46418976114be8cbe06a9e55ff128b2f54a7ae44264b954463bca814c32652936642cb7e694f7653e1b2b08338fc0b7607c93beb22725ad0900180b644c22e14474d1c888c57e8dcb0d681243df19ef530d0ed377d312b733c8d0454e0e76841063d44e777160063a715316b079a5823ccfd8ad9b7cd1b99af06857010df290c71bbb42b46cd2a406fa4231c52cf360dae97adff388c6d2b7ac46aeb44872ebd9a0b3f8ca59d36dd987748a7be38599bce95fb49514f076815643bf316b4f3752abcf1ee4b26f7ccbdf00771472835b2046297ddafa17395d746ea19f34c9dee08b254091f6725032336dcc62dbfaf5c1519bd56a6004860936a497a27458944509d99d3d6b672b520a143909fa8c020ceb3b3f82b40ccdde4d6ee0848ca39ac01edbe199644ee14f1b4eeac07d2ac4e36c755ef29d6a4d5c867abd0cf6d91937b6251f38db331e837313e10a6ffd41002a505b3e563c2d6d52975c5e2cea47dea3cb48a745e15f121a2269044489abe1be16021eb039a7ec2d1f76300002c9484c46866676816fab26998904c0ed9a8706ce2ac87184a7d2cbe1a95d083acd1f3e44ae3704edad0b0c2240e1c884321d3d227e4845eb5ba82c279f7a73f5fa069d62cd88f94cda9297677d2afcd7add31e39de091e72df5e42dbee509b16c25f9ff67827c508cbe364fe0fcfe8381f4fea390f00c827a0addecea8b3c3b38082bf0f07a7adf6d22bb1d704ebb68116b16047750431644f8283fa57668c5972772d98469dfe7c2d9b0f9b09a62fd97e4ce06e9497bf87d7fe84592bdf25e4ceb20a256452b9807265162e97dc97537582ea8cfdfee6068fbec8b392fc7c29a1b518b1b16ffce2fa240737e75d86efef9249981dad609a379aecab6e9b696dc0001e760c97161567c317254305f0b77345ebfaf8bd9c139a6fb321fdd537b2321f58cf56f0470f4fb53aee258866e78dda2e01bc7159bc1165db41604f684c9495f18b99ffa85c25dcfb32e819200622b9ef3afe3a5aa2d7cafafe788b2d8daeb98e60fe3adbb279d99074a11b440be1abca6fe9f0ee97c0683a03b25842d411cff3e30368d435f12812594a8c495d6069d263a42c982488387f6118602afdd3b2707f3c3763ae201e830b1ed9f9e789c8909b6330a527c9a1f9a13a4e6ffeb9f97221009b1a0fba0b6c40cbf7da1bb6205def9fc4573f89b919bdc10c253ba87f5c77ba5956016889c301bd8d787e268ce04844757cbab14792f7bc73f121affe7e3b3181fc51e942e9d76bdbc62e413c856d68a9f15371fe3dd43249ef09ef396afb33c3e0aaa71d73a42c6dc278b26c6fa40dad3c646ca24c973c5262beb6319576b90262b8de3b984445b4d9043e52bbf3aa5a29504842ec7162e82be95e7f0075a174cbba4e0e6473f33978c804a587b9397fbf838545bb49c1a946111b1ff078a6fede9ba2dc8a8af57adc74f15ef2722b59443fde2d5fb1d3ce723363fddcafec9d6962b71faffc9c0547c8c0f1fc4e884aba42fc62fa715bb9e0bc3719bf08b33849611b3e90097112867f4ea4328131d8c2baad98da05048fab6aae653f55873dcb296b4b801e99879d4bed08c6d17bebbda583fc842a6849e6faf5441526e632e19a45b0d2ac9dec5d6f6e906d12d2f109c4406dac05a691c084d05b51f9c0222a63b8981cc5a0d9ad549cd9b658fa19da70697fc10690a887743ddb2e2113fa90268873da33f4b34252510fd9b32429ac9a43bad6f6efaf12a9144cc8c88ab06f81135f783f8763af9f2f3a79f9233d985629f12062592afbaad76d74dea9707f0f48c033e0c23880d3eb4921acea00aaeff17e2dfada6db7711ae2da9c61d3a56a0cd96037daf3c4a4fd4338caea4730413da20e1877b992e6824f62fa89640d342c9cd79b8cafb5c2680189a909a1c019d955424251c3f6984f328745ea060ec3e2cff214814ddd1bd470d8d3722f624361eabc988eb475610e5d87f308ef99ddc416f792f4622170b395ef88679b6abb4c4f620ceafddb1768e0c16dadecf0c3dfbcbe680d80bd86a52e4af1ce1751b41cd255edd1c60545c3e94170b2401b32fa3c717e941926bdf11e23629680b5416e2b6b96b7e5e4e240cf3b0b35207b85ed3d8242d2a5cd63d599ba31628c03e18f5123aa89666d9ec89a35adbd13e84f639da55cc02ba3ae174701728bd5e4dba19567604334e7470580bfeabf5cb9892b99c273afa361e5c3c6e674e69b23edbcf95ad32ff6dd1323fdb8da4fa6018e4fa2260151f071979c09f8ac6a38f79289d7e6a944d2b0d0d2587a20a7d83d62e653d047cd3e38e7e731b4b29f3e35dce13271c5d303813119a110c570eb92296301e758add68d3662faac104dc3329630be98434cd51e688a72aea2b0a10c75e9ec48e32f617d19bbab61f33670a7ae6ca9b1c2f7b8fb5bfbd483c23f8940cd0face0ff756f11e25e9acacd5c6ff59f2f7e56e9c88b041c02164509a5882b0b0230c8097305555382bde21dfc3ef4cbf3993338e4933aadbf37937a539cefcc79ac26d48426bb0a688ef32fb7978441bf34a435f5579fd1793568157d1c0c7d5f8bd95c2385873846ef33d4045be70d340280a212c24c76229c8f7125561c474d2538d236cf860c5d9de6ec07d80c2b8f70147f2c4dab590510d8a22cd9484062bdc8b8d1d5b69c1a0405643142c83ee1044eaaa574af43cab1ce168634a832b6517a5cb9a7a87e74527c0b0ca12cdfcb712a6f0230cd0f85d5e525845af75f33185a24e302a7767a042ba85470cad5cb3c3e9aa715f9bc5c42e15bf945348a6e5ece4310c4c4dfccc4b7f5f191dca2b7cc357fb3ead0104fe68dd3bcf64db9b617115b4bf9fbc7b1e19ebca50033674a644da2f75e1cce34441b9ffafd02c478a20140c99229dfdc0a295181b5410c9ecf8a08aa897c8ef3b9ffa57fd2ca8e8e30b3485f1c0580ffac980e96326d6a98bb1281420877d80781ea68f47fd1d43ac6456347e026221fdccdf1fd2937aba870dfb238a45e5e96934ba3fff0177fc924cce49adffbb2901683648801b4e9d5ca1e1bfdb91ccc2cc9eeb4b0eadbe3d8a377fe5e175a631aa126a4a1ba22653c01249a4396cadc6c3d2cbbb11e3f7c81f1727c5f83d859198e725f6e8bed713719b19ef793d389dee434c38081e3a139ab83fbd8d00de0fe0105708a2f1225bce02491469205ee80ed9a28d183bb4fb49f14d3463121430aec06db96ef8c7e684e6a6e306a62763a50845f6da1862d5393477d147477d869a6375200a29b6f6e2a74f8f9c4ee15b45fcc58eac28250a98fbf0f67bc7bcb19be875c156571fa0cd52a7bc35338079744b63d86b13d6fab50b49586975bfa85e9afe6a7f93bd56d7e0f2a06729de559b347218eecf5b147df4553e8f3aec6dd99c3033b8441d6a47d5ac23c2aa174e8082c0070847f0465af16319174f163ab60ade300a7f81fe659559ab09a9d8d0f9a225c0ace016f9a64d36b69d993286a43193493bd39beec9670aec9fadcdd69f2209f28a6cc502effc28364be3fed8dd448761648c0c4b5784639607823d892bc279bb53261c877373cde48ff008a30fce8a6da0e6386b0defe17140340b718f0118b268e4ebf96c2634d60d7e0dc8a6608d8d028775159823dfe931e30c41b4af22097452d09be3c7d85cdce94aaea7c55cdeab7753a1ceeff62fa47ccbbb1a7923442532f28111e307675bf2ae9f935f15b4dba2887d3e903bbe39355803ea179aae3babda4877ebec8cc205279ef7304d8e6dfe98470d1d7efed55729270cd4f32d60602c00767b5b9ee41bba1118006c232edef07cf8820583a195cf8f595d9a262e28c22d63bcc9d8ad6ccbd69cd9c1f853269b9d06a171c1fc83839bbb5f71924ab3d02d3a97b0b7eb5ad6ce3fd56b8a0ed90921a3d1bc04c817a5cb76c990950e23c99783d769440caeb3e79c960c945d7979dd9abc1807513cb6cb76db8a9b5097ae588335b5daaec6c5a359b4f800713ff75d948516ae13451bfc0cf29896ab3d9a0fced7e06ce90ff2ed510cb8c5fb96ae9f9d2ddc417c3bd159874953751a5f729d931c245a41b8ad7a7b8832923ded187767b7c60d0d835654a7d855efcc3e77c1b2b6618305b7bcf2666038a4d8f1a2bdefc67b89daa3616c9bbcbefab692093143fd14f9c69109c50f81954a858000fa521d3790d164952e5c7bd9d83705d8a68841db6ff9603d2e2958c719b9eb7e990e565c31028cc1660a0ff1afc7ae3b18925cdf00fbe9f05c37ec9229d6681e1703e7bb736202a9565100dc73d2ff1f641307ead354de515bd555fa9a148f222f2cdd8273ede47ead89c156b97574721f2bd173b5a183c35bfd0924c66fec8578bf8d2254877b9d64c663a7826d3641e75abdbc6191111ef9419353fd22b788f294316ee7ef26981dafcac70bec181e21136b116c3284dee12811b7f35b53cb808c748d648f4d2a3c7c943a9a7629e6849d9b8dd38c1b4cfcb53565587741530fe4919f926612f871a2896aacf6a98d8585c723587225510832f79b6a710934d8213a2cb976914c243e33c6bb7c770111dd5a8593838003288e7230b57bbf831736c40015a551642846c30603c59433f685fbe21e37292ab897589d5eae60f64836105bb4582510fd302b1af38a036894925e859f8f1c14c157be230b52c27c18e7198a8c68246dabb9707b29c2d7bd85ebf6b62fdfb9ba1b864bb9aae0101279c19c927038241e7fba6e9c6f793f19c01070450daf5d4adc3a31edb65b7757e5b816c2847937dc95c3d1296121ec4f0cc9fe757a96a20e35b4bc5f248465f5b8de2b7262a9e85054bcb2ac078a0aab4eb6424f3b2b54f083f17495abda6d867b0ab34aa019a71759ee4dcb1195125122e7c5fe88a158004a7d5a4f6542a4482bb261099f93447ed852856db6cae4a7c7f545946e72230cc8ac70c503a895ef69c9a3679217d9d5ab01e362fcf3f28135cd984706cc6144cb887e68def4675223bd0184bcc19896c575555253f1b8913a464b0a214662eb207fc6759f738afdbbb2caef5704244a713d30965b102b690559c28884eca6529703808a35154171cbdc4727b8bba11fc52b78fa81581b29a4d5a19d8e592981566b4c9873d798571da7cbe3a71058b49bdc17a5bfb57bdb6beca3ea1662ca93b2eabe6c3ef1431c7be94c72635f154f98f60a76d599f685208951e114e56c434e5ee1781bf40f", &(0x7f0000000000)="d896d6b7c8b9b7e798f702e21c55e038c615dbb237a158ed414beec91d05e55355acedaf3a76b01544653b7e60c55c97c4ce3b247225a6e90978c9099565333c82aa24bb9c60895ce60b3c2c8f1a8c055676f3ad64d58ae0673bd93e470266c76c2aae19c5d2e754f32a5e8882edd7eae05af6e113a1c8bd11c0c45d2590b274720480b3938629544581f217759cda15375d72d8084dd8e36de6111b93429fca5ad72ed651cf985b09844fca4838f7c6be655ee2e65ab61dc8d7a9e14f6460b43156f6b36a26b28185402276402de97c2d6b72c324190c590022f782"}}, &(0x7f0000000140)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f00000001c0)={{}, {r2, r3+30000000}}, &(0x7f0000000200)) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x49, 0x1], [0xc1]}) [ 324.656288][T12891] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.663645][T12891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.671557][T12891] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.678944][T12891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.806760][T12905] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 324.926523][T12891] 8021q: adding VLAN 0 to HW filter on device bond0 02:41:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000003060d01ff04880da617c70013fc94000c000100060d00007d5500010c00020000ff00223f000000"], 0x2c}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x214001, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000002c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000140)}}, 0x10) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, 0x8, 0x5, 0x92, &(0x7f0000ffe000/0x2000)=nil, 0x6}) [ 324.975890][T12857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.025609][T12857] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.043301][T12857] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.071144][T12857] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 325.087604][T12909] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 325.108359][T12891] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.133915][T12857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.146348][T12857] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.153683][T12857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.210004][T12857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.219826][T12857] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.227763][T12857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.240190][T12857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.250817][T12857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.263863][T12909] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 325.276256][T12857] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.286180][T12857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.295690][T12857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.305089][T12857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.314715][T12857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.329814][T12891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:41:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000003060d01ff04880da617c70013fc94000c000100060d00007d5500010c00020000ff00223f000000"], 0x2c}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x214001, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000002c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000140)}}, 0x10) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, 0x8, 0x5, 0x92, &(0x7f0000ffe000/0x2000)=nil, 0x6}) [ 325.380736][T12891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.501249][T12915] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:41:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x3ff}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={r2, 0x80, &(0x7f0000000200)=[@in={0x2, 0x4e23, @rand_addr=0x100000000}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}, @in={0x2, 0x4e23, @multicast1}]}, &(0x7f0000000300)=0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f0000000080)="59a743c7429cc0c6742d1a91d7fcf26e19c93f3fdca1f2ebea07dd711f94c7ce773a242d6eb47dcaf4789ac0aec00a7c2ebd", &(0x7f0000000340)=""/170}, 0x18) r4 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 02:41:25 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) 02:41:25 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2080, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x1, 0x4, 0x800, 0xc8, 0x4, "7280e05c69903e1223903ea9ffd21cba26d8fe", 0x3f, 0x9}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f00000000c0)=0x16001) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x80044, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x3) r2 = socket$kcm(0x10, 0x1000002, 0x0) sendmsg$kcm(r2, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000000000), 0x1}, 0x0) 02:41:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe}, 0xc) recvmmsg(r0, &(0x7f0000002400)=[{{&(0x7f00000000c0)=@nfc_llcp, 0x80, 0x0}}], 0x1, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x8}, 0x28, 0x2) 02:41:26 executing program 1: r0 = socket(0x200001000000011, 0x4000000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$ppp(r2, &(0x7f0000000280)="4746b9916326d38a2a0d7efc493b", 0xe) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000000)={0x1ff, 0x106, "e2cfdcaa891cdd35cee6ce4c5964d87996e6213bb98b648a93a32e5546bee58b", 0xf01, 0x5, 0x2, 0x1, 0x22}) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000080)={0x0, 0x1}) 02:41:26 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x8082, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="88000000", @ANYRES16=r2, @ANYBLOB="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"], 0x88}, 0x1, 0x0, 0x0, 0x48010}, 0x4) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000100), 0x2) readv(r0, &(0x7f0000001540)=[{0x0, 0x220}, {&(0x7f0000000080)=""/122, 0x7a}], 0x2) 02:41:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4, 0x4}, 0x3c) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x4000) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 02:41:27 executing program 0: r0 = socket$kcm(0x11, 0x9, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000100)=@llc={0x1a, 0xffffa888, 0x3, 0x0, 0x0, 0x0, @random="16b29a3288a8"}, 0x80, 0x0}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40180, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000080)=0x80, 0x4) 02:41:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000200)='dev ', 0x3) write(r1, &(0x7f0000000300)='\x00', 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000080)={0x0, 0x9}, 0x2) r3 = dup3(r1, r0, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) fcntl$addseals(r1, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) 02:41:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x1, @pix={0x0, 0x0, 0x31324d4e}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x4, 0xf}) 02:41:27 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x1, 0x4000) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000140)=0x1dfecc14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x258, 0x0, 0x2}]}) 02:41:27 executing program 0: r0 = socket(0x200001000000011, 0x3, 0x8) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x100000001, 0x40200) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000080)=0x480ae217) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) r3 = fcntl$dupfd(r0, 0x0, r0) write$ppp(r3, &(0x7f0000000000)="47e35b787a0733ea1ecc1e04002e47cafdbe8955469e0359caf2a651614c392b16c6d8badbdc5ab4fb73", 0x2a) 02:41:27 executing program 1: setrlimit(0xe, &(0x7f0000000080)={0x3f, 0xff}) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r1+10000000}, {0x0, 0xe4c}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f00000002c0)) rt_sigtimedwait(&(0x7f0000000200)={0x7e5}, 0x0, 0x0, 0x8) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000000340)=""/128, 0x80) 02:41:28 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x22800, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000080)={0x4, 0x7177777d, 0x62, 0xfffffffffffffffc, 0x2, @discrete={0x3ff, 0x7}}) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x81, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040), 0x397) 02:41:28 executing program 1: setrlimit(0xe, &(0x7f0000000080)={0x3f, 0xff}) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r1+10000000}, {0x0, 0xe4c}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f00000002c0)) rt_sigtimedwait(&(0x7f0000000200)={0x7e5}, 0x0, 0x0, 0x8) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000000340)=""/128, 0x80) 02:41:28 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x12, 0x1, 0x6ff5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x2, 0x4) dup3(r1, r0, 0x0) 02:41:28 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000001c0)) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000002c0)=@buf={0xb3, &(0x7f0000000200)="97a84a4a88b63a17ea3a31ad506d51bfb7845611d065801f15c20e13e2e8f9e3db53967842254cdc39486daf030c8b3e35e43e3992a247c2aa90755a18c15a85101b446376a8369afe917f4ae76db54f8b7e531a27435f6c0fc9c784052aaeb4c778a648335647a9ad8c002ac4c7d332b4830d3d96e610402fc90b398af12e58722ec79278b34314a3ae2542a9452e4b56417cbd278c8f95a856dd7edb771e07fd26e3c68c1263f93525724207b0cb90e2872a"}) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f0000000000)=""/156, 0x9c}, &(0x7f0000000140), 0x41}, 0x20) 02:41:28 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x402800, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000080)={0x5, 0x8, 0x3, 0x9, 0x401, 0x5}) unshare(0x400) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXF(r1, 0x5414, 0x0) 02:41:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000040)="c7", 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000080)) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f00000000c0)={"1949f7ac41fd9555ac69d2c8116c27afd68d3f4dc13e5a47b7acd2f27f15c430db713e16c255f1bd6d4fe23de57b49c6dc183e3f6cee2bddb0b2417325b9dcde1ae60172a6df8a621f6d9862bbde4c07301f15dc1da3c61fbc163d16d8ac3b403c9c228f00be08b2285d5e4a4b5b42ed33db71b8fdaf4731060c1735455c9d48eaf37a7cef6feeaa367afba1ddc4fe8a56897877ebb70480c034993ae710442c094fabdf14d5ea6dbe015a604d42c1ea9cded71e0d1620f227d321682eeefa6c7ea9dcc558780873c9cd3c1887f435fecca3bbdcdbace39ccc02cf0c89c5effde1bd3d676fa578ae63f187b2ad822bd356e954250f906f97f8723168f7fea8cb130e204cdd70fe81039646eee97a29092ba15c5482b2010c94fdc857337e48043a4e72a8045ee60010e939efaa740c465d61897579d97f559ca19b600cd9e067d0a18382b86bf3df7558fd8bfcdcf4f4c85417afc213304a1aa3c4aa33205f6c1df32d29be069caafa0facb558fef8187a840ad2920c4a46e80d9c98ddeea20497c451ccd0bf09cd4222517babed9338467c73c5635c253d35b5ce16c920236a992051fd7c1666b84738dae26d3d57edd99550d5a4dca81d21420f98f73453021a65ea10a8ff447865559ab4e0e1310f0f2ccf1e6f9ea753c90b4afa401484caa622803ab852caea9af3e596989b28e832062f806e1f700890ea1c92dee126ea0254ef67b48554833ff83e1df1183b2f37ddc2a4fd7be78a60e085f9ba0679984a1a8ae23902cec4d670a6c56844641b067874ca0e9baff92a4ab1d4a1b9a7f323bc0b8de3c976b6b598cf7445549af220d7d67640d6b992ea45f383b7e1e20d3dc00059ac5869ddb4ed6bd5165ad035fa5c40ef68194d5456cd012bca1d2ed489b99bcc2783cab796cb4a811326b47f1dd603bdbafc9cb9808396763588ccad1e47ee19a5eebf44aace1889f51528548aaffc6ea0433522cf844fb38ea97e938afc255194ac8ed17b808c5af3392187dd8c1ee8c0f0304b857d8bdf107e291c028aa9be8e5d48ddcdc5ac28be3e9fdb531f9a6cf2bcd38a1e342dcda6dcc83238dee54455598c2f0aeb4b69d5a0ccc2c8d972fd7dd4777b5660606c0bec84bad914a31a1d05eeb1589df80deeef05463b05f7658f1d9f9ac7a67c2f8b574146d944dfe370864a13eab1fc5f56cc8dfedc78e11a1e53606e29e601c673ee20ad004123b3e63f57bc283134ddfee0eb0dae9a14820bad65fdda7c459f545f5f0a846c05454d4e195e3e90bdaca0d6638b35132e14a5a6d96659322b565bf48d8520a058bc29addb11117d0f9353297d950236f6b12dd539d9e86e784baa54824547b8d8bb753ded30327b39a8b187c1f91794ceb85ddef377de17196949953eb84b2e58eea7c9bd736ed7f837cda4b7709976500c1ab39a7e929cdb7648e2a939"}) 02:41:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000068c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006700)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000100)=""/45, 0x2d}, {&(0x7f0000000140)=""/198, 0xc6}, {&(0x7f00000002c0)=""/205, 0xcd}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/4, 0x4}, {&(0x7f00000013c0)=""/121, 0x79}], 0x6, &(0x7f00000014c0)=""/245, 0xf5}, 0x91a6}, {{&(0x7f00000015c0)=@pppol2tp, 0x80, &(0x7f0000003800)=[{&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/1, 0x1}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000003680)=""/90, 0x5a}, {&(0x7f0000003700)=""/38, 0x26}, {&(0x7f0000003740)=""/186, 0xba}], 0x6, &(0x7f0000003880)=""/162, 0xa2}, 0x3ff}, {{&(0x7f0000003940)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000003a00)=[{&(0x7f00000039c0)=""/63, 0x3f}], 0x1, &(0x7f0000003a40)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000003ac0)=""/158, 0x9e}, {&(0x7f0000003b80)=""/237, 0xed}, {&(0x7f0000003c80)=""/53, 0x35}], 0x3, &(0x7f0000003d00)=""/107, 0x6b}}, {{&(0x7f0000003d80)=@nfc, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003e00)=""/206, 0xce}], 0x1, &(0x7f0000003f40)=""/40, 0x28}, 0x8000}, {{&(0x7f0000003f80)=@tipc=@id, 0x80, &(0x7f0000004140)=[{&(0x7f0000004000)=""/55, 0x37}, {&(0x7f0000004040)=""/110, 0x6e}, {&(0x7f00000040c0)=""/112, 0x70}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000006600)=[{&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/96, 0x60}, {&(0x7f0000005200)=""/22, 0x16}, {&(0x7f0000005240)=""/157, 0x9d}, {&(0x7f0000005300)=""/35, 0x23}, {&(0x7f0000005340)=""/148, 0x94}, {&(0x7f0000005400)=""/240, 0xf0}, {&(0x7f0000005500)=""/123, 0x7b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000006580)=""/90, 0x5a}], 0xa, &(0x7f00000066c0)=""/61, 0x3d}, 0x1}], 0x7, 0x0, &(0x7f0000006900)={r2, r3+10000000}) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x3f) 02:41:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x7, &(0x7f0000a9cff8)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000080)={[0x1000, 0x103001, 0x10000, 0xd004], 0x3, 0x0, 0x100}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(0x0) 02:41:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000012000/0x1000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x7d, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) bind$packet(r3, &(0x7f0000000180)={0x11, 0xff, r5, 0x1, 0x2, 0x6, @remote}, 0x14) r6 = dup2(r0, r4) dup3(r6, r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 02:41:29 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82400224}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r1, 0x400, 0x70bd27, 0x100, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r0}]}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000000}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x44) tee(r0, r0, 0x20, 0x4) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0xfffffffffffffff9) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) fsetxattr$security_smack_entry(r0, &(0x7f0000000200)='security.SMACK64MMAP\x00', &(0x7f0000000240)='-:procvboxnet0proc-(trustedvboxnet1wlan1(\x81\x00', 0x2b, 0x1) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x3) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000340)=""/193, 0xc1}], 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000480)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @multicast1}], 0x50) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000500)={0x4006, 0x34ac, 0x7f, 0x1}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000540)={'filter\x00', 0x4}, 0x68) ioctl$TCGETS(r0, 0x5401, &(0x7f00000005c0)) r2 = syz_open_dev$sndmidi(&(0x7f0000000600)='/dev/snd/midiC#D#\x00', 0x6, 0x614000) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640)='/dev/hwrng\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000680)={0x0, 0xb984, 0x53b, 0x6}, &(0x7f00000006c0)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000700)={r4, @in={{0x2, 0x4e22, @loopback}}, 0x7, 0xbc19, 0x6, 0x7, 0x11}, 0x98) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000800)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x8c, r5, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}]}]}, 0x8c}}, 0x0) pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r2, 0x402, 0x80000000) ioctl$PPPIOCGFLAGS1(r6, 0x8004745a, &(0x7f00000009c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r7, 0xc0a85320, &(0x7f0000000a00)={{0x20, 0x1}, 'port0\x00', 0xc8, 0x54, 0x9, 0xd4e, 0x0, 0xffffffff00000000, 0x2, 0x0, 0x4, 0x1a03}) ioctl$KVM_SET_PIT(r6, 0x8048ae66, &(0x7f0000000ac0)={[{0x40, 0x5f, 0x2, 0x18, 0x77ac, 0x310, 0x794fe096, 0xd1, 0xd2, 0x80, 0x0, 0x4, 0xfffffffffffffffc}, {0x200, 0x2, 0x2, 0xcdd, 0x7fffffff, 0x0, 0x7f, 0x4b7, 0x4, 0x7, 0x6, 0x4, 0x7306}, {0x1, 0x587, 0x4, 0x80000000, 0x5, 0x3ff, 0x100, 0x0, 0x1, 0xdad, 0x8, 0xa535}], 0x80000001}) getrlimit(0xe, &(0x7f0000000b40)) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000b80)={r3}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r8, 0x84, 0x19, &(0x7f0000000bc0)={r4, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000c00)=@assoc_value={r4, 0xea}, &(0x7f0000000c40)=0x8) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000c80)={0x8, 0x823, 0x1, 0x40}) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000cc0)={0x1, 0x2, 0xfc8}) 02:41:29 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r3, 0x1}}, 0x10) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000240)='^m\xf2\xaa\x19\xd5m&\x93\xed\x00', &(0x7f0000000080)="7a8a7ca188a740d5c39244fe33a704c5e05b4bb2b260f53c28968a4228992c90fd145b8f4fec12eb43833df6044d2dc09a51d6b78890f5fbdaf8444caa25d18c703633e8f713bc5ab87b449e12aca5438990549eedd94836aecff22ffe74777cbfaf8073469baa0b2e0ed25a5dd025c0785afe1e8f66c16f01a2267d69cb5677c14e0dca0328326c8be4266ebb7ae3f193e57752324c1aa7901099c64970197b0d3f8069c4", 0xffffffffffffff18) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 02:41:29 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x802, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x1000, "95ba0597a1573d2f540cae3abdcb34b4e0b3c5f5d0250eb67eebc0b388fa48e8adc0d8bb5d2d0582a8e96ca537272a26ae094868bd0dbb78fbaecc354274c8a17ca952949dca77e8f3746f9c81750a7f35c259df143820fa49b1e61aaa8ae1a6a81f855584e1bb35ad0006bc6c181e3e82b24a8c0e411df4683353e0c61fb7f4c11d1609224ddaf750a0a04196c97fd63ac6edcedc8c9694276f7bcf5865725e03e61eff7c8043984b5c70b0df8729060d383a7f9037e2829971dfbffa333bdff1ed79f3cec97f242fa9d6a1d9caa2a23b152279c6771f956b1fd2b80b76c2ac020dacb9d651696c080720baaef1d533c9c0391a468fa4b1b4d200f3a522f8a48e1864e02beb07ccdf2b13819ef8008dab9bbbcb0cd68ef885569d5144537e227b35f7559b4ab08b57069200884c8c8de7e167dd803d8950355b4a61e15fbdb468d6a375f8bb2217074a9bdf2085f7059781f78054381b4d9f7b0465985b6d4ecce0e82a6b856e53e241c5a37462062644bacb2a990d7110d39bda4ef31be8106d8127c209cdf19d68aecefeebf52d8a4e1eee3cc99aa7d816e00662b1976ca654a39243459ddaa45e2a97ae3be34998ccbe6002f00f66bbea7ea98a576f98c3cd57a853fb9e7663eb5d3b3c29122268e0b8c189d2313277915e86dac8f749c4f8d1d03b56af35d3d18abfde232febfc8eecbe79bdfb50be176ae3c755d80107296e0ff34539d64ab0de2dc059e4ad7f1a8e087e40f78eeebc5fd6115988976885367eba726c19744cefdc39a2b5e80b8c87288f44a1cfbf74fed4878f776d5c62a3c1aeb8a9a91aae162251fdf6eead71d7569896163d5714f056b19fe7da8cc09d1899d79167705a4eb6c131cc0f4e0292d6b850793bed3fa3f44e9dbd4bb3e61d7629589e901af93f4011751d41961ab5e9e5d0c545ec4c34e41172b496aa34a1b28c0641829a4c857c87d7bb17a269ae83a67b65972355454442391c89f1b85113e5e3ab4514bbf03a16a375ae1a7518e4b7941992de963f3e025be106e486f6c1e4d6ac288317319f1da348ce848be59fadc7ed435c424c591744968eeee2adeb3afa01949c1a871bc34f7fdf0e3f63eea02b28bc6fbc909d28f394c39e6c9482d648bf1bbe989200b0dcfb2ad37ea8b04432920184941ea7e7af6561ea193941ffe1ae0dd7c695b9827865aa371c9bbd073e5d5b5eedae0ac774f69b7dc5d6b781839de21d832771f4a9a07586277b69256f6689ecc6f7a0fb15afef8b83f9e87203000493f4d2a47c9a294a33944dfaf667e1efc57544a1217133d2aa6dbd2ae1a0f2dc4d37e713049669b92d2b2c2207c4228f221651eb15e3450ae48252d8ee2ceab97a641ae8b9a53f42ceac837cadf255bc19af953f2e318b861b9b9ddaed8486b6fb8d653d29f7896c550274328a7f7e853e631d9350b50fee22281d28e44aa291a286dafb94fa8d2e5bac42afdc4a61bd7e1ac4127232e742ac66e8b6e93ea18ca8cdf8ccc73b16fda3572e1e54087b37ac1c1f6dc9a825c022a54fe407f46765d30f53fdcb179b61efd7d7b3fefb316c2542aa5c0e5b796cd3a62c8f024015a80c3c1b6f63ac2175b60bcd54f778128c9f7c5938cb7d4109fbbda536db9188dbd6dba33042b0febb7c12ab892c14d3bf7992c85933f40786acd656fcb3a011fc9edc98959e1860e04481c356c0f7de49f03d8d98b3ec71f67acb44c5fa992b92e971cd131ce1f2930c77590b296868d8f81d59688676f0f329ec23add44c836fb659efa7b44c7321a0d18482aab2ca7203307176b0dd8d33a1f7b50038cc0119d1c4e0a56b0cccb158d1abc4a44ae2c5e7e8cb1c34b1847fe6adc02792888f75786f55dab5e8e102b8c44aa04b03d18022e70bfa27a941fa839a1813f40131fe4edebc3c101176aa4b0844fcacf538c4a720696b4161a58a449cc312ad008fcd87ad5d6dac8e3a88ac3794ccba2bfd85649cda4362f86fc0e24b8ea49db794d024327d0915c7a71588a46dea686d930d70f5838ae0a712e8d4b554ab6ada22ab860e4c4ad1989e3fa348935d3b10fb6fe94de6600994b4dda51a3945d95edafbcc18af82425461f81ef534693461231859e111c829ccd07e16055fcc0e296cfccccac1d603b0c0248876e71914b63b49e5fafa1119e71f1e8e5dfb66239d8f17a9eb43760d1997bb5fcd1abdc45a5b243023aff588b016b134aaa999f08f035d2a02d184c173f4532c6a2a6e1ae744a8250eae830c416efc9e559e3824d1b9cc0d882535f1b11697fcf8cca39273866f616c710cf1200099d2693129474e87da4b821bfe65cf900137874c9f5c0ebd0ee84bc0d0a094d0e6ee95ed7e0b5bb7a6525c68a27e79f513171169e2ad18ee41ed439f47b23a88cabad78874dfd0d2661cc4f34ea17c0901c0ac6853a69b4747ed316a5ba54b0572e5d0d7969e51b807ac04bc490c2b0a6ae9736f30beeceb7a7826517bff835e5db5c42c10fbbd3cfaf3fc12547827874d91c28f8ce0e2e9e68f9423f4ca0b376dfade739aba25b2da267d90982979c763a052b3bc5e02e67f553783f7627f101186a3921456f0ec4496fd36ccd67b4322288eb6d3025967fb7a836b57fab2661e3f4f18febb9e57fb0114b663d080620ecd23d849eaee44bdfc7fffd5137fe4b78fb2f9056f948c58344211dc19bed2596a7d2dd57329146ec2169e4fafea4f77aef7afde28eb84367d3d2676b9819688aa39353881dcdcda8e5e57904cc07379ad30245ee4de173d1fa980b05829e4d4d2ffd3356917947a86852f34af47064d9e84be16533569cef54b9e17e9e0d3b1a97a9d91c19cd61da386481f427bebecb577170ce852bd10acf5306642a699e60122af957e8fcaadf07786f3fc8a105c02e56ef967038d70f4dbdff58d694adab58e3baeaab6949b270cdd9a2ddd576d7ed9978d1b39feb39704b9c64bc4772e07bb0dc7767a084526a7c55f98a7fa5a28875bc4fd6e5633c53c596e08bbd6ef9426692cb5f7e73cf5fc26cf4bef9ef16cc989fce67a06eda840f50cefab3b4384a96fbe5fcab9bc7be4379a8c2f6f070414171e6576863e71939b5fc3a43d7be1d866c9c66c94a9452cc132b7277e35de49715a0a3ba8e963b39449416258707279d4b6d16a4e78a991b671d159c2b73d03281a84f0f1dffca283950340493dd4ea241b251144511ab51b3fabbac6c24797f8a8ed7942297a0c29c798378e03fd1e5ac425d794aa544c3ce2a1cb7153bd8a978e6551f6e771e3c5286f058cd0096b381495ae4b7ba15f36844092db2fab8c24daff63bd419fe356eac6374840e0ee0a557a07b376d9e87fb849a9212cf334cb0985b374fc4239fc3e8620f48b1db7143ca7e754e5c8e93124793f28d0cd08c0235267d10eb986944f4912523f431f86e8fecdf95b252c37588b00bcc2e717bec6ae4c0f4fb9b1b00e16d0529795bae71977cd7101c2dceb95122ac27dcbf9d721681d6796befb8f91b31a364c58b7935c484ef8a5696289a7c8261ae7236b7e444b5dc382babb6ecf2fa3b32d346ad99b44985fb4f69bf1338052b7f73583c94c06a947c28e402bd5c1424271fb7cd07a84c953d087d19c76880cb13b33217d3ea33c14b453d4fd950b869f445291bf00a5facb7d6da118757076532b55c7818b4afe7c40c740762065134485aa481ee676d68161c8e8029865b224fdb7f8faf2a83717606c0a4fc25fe390234fa2c9499850606473c82cf8c9967cf7708bb17b3f355749c1a7debe8dc41ade5f09b76bdae702f81a9720c22da080d118dbada221fd819160def2831d032fc47df4df3540b79236f77e1148b6102a7a1ff07fe488ce01373d1c4bf351e81957a435268c1950595d92e4cadb80510ba216e2b47ad64f3ca1e55e6f7852046a9f919229de0f04193e66f256fafe9eaab7424c883f11cbd7d04891fbb5d8bece99d09c4d8fb89b528dee5073e3fc3f7721bb6cd6dab52db3b6831c1bded8e07c23b508d84ea9f1b5be450945ceefce3ddc487aab43f197d9c81ff0361bb5b9b4281579e2a69d8e5097f6e37f21da2bd68b1da2f00b5fb8fffb6ef1af9ad0f4b5211c12bd20ca3de16cada9ecf08dd0364dade6312f9a8f37d24839f19cfe56678563a89f46298ab1f9a8f72c1f5168f3c56a83e3b6cf9728a2db7181e6fa75e061bf233127aad5735a7adf973c2d3f2f22f848fd65e8b4b3d46ff3bd9868aa9b4732332c26cbddb3c9216e40c43379b9e65f655978f4ea5e13e3273413edd3914fc29dcab247cfaa61ce1db7fb790fc651b75058d72b1e53d3f017006ccb513640712a66000c83cc9aad34270ddf9a3b9a93a8bdb6ac203210887ee126fd338cd0d94ec81f29aed21c180dc3e305f3c8a08e344c23ac6c737079b3d87572a2fb72472116f0dc514cd0641124b66e6db1eaacdec5e950e550dfd722b841641d9dd107ed1d74d5b38887cd0b6737a68230e9439950605ddef13440aa3ff7762c1489df6de7d629660ca57360af62125181bc4de434ea45a6ca78391e18913295ee9e0d8969598d50f9f08add0ae7981e739859ba16da5ec136e064c9a2f61fbd627fc5c29296b54819279d9beb872ee5a20bd3e3ae6c5b23267471ff2dcd884d5718ef16d1335ff6e279aa04ea61b46ea4a92b703fecb0c8610a40c0a1d5fea8d343469685998fbd554b52015fb67df6cc5631f00feece0dbb0ab6f82878f6f8f2dfcfb935d706057dc5f55359627809d5a2b28dc89f6f6550b87b878615e86f925a32b8125b28c5aada62cfaed7141d5a3ebecf6027bbb42295615fc6fc753d068186fa6e7e85a2723f2f4a05b580dc3e583edec8d2a288690ca3e8e9401723a5e6f11ce8fa52129c373e86792ec6b3095c048bb0d96e032f2c96aa7c641bc67a9735308bd178953dc15bb940f2bd09200b40fe95c9118c4c68e23a78dbdc4e408faa17dae017402de38951b92fc7560b0f65f6f12d25ed1b61608f37eadd966a05b4732ad8f60c1ccf6c9e1f7e367c13c29cd3cda0ca8799beeb2cebe4d794cf63cc5c97e9c12323dbead7fdcf142ecacc8c44fc6d4e4292c43e0f99c861193efe8a5e17dbcb82d6dc79f7bd5bf2b0df5144283229c1641961ec296647350959983f7d40106e1ac71ed63382ff25aec149aa8b903e7a7c989bf1633c7a284a5ecc6824d06cab884ed0c9886da597b0d7992a44b01a9eb7b3fabd117103e80cac17a607fef18174a5821967ccee33e0c3341a3e3f9466c68316ea17fbebd1c225507e1a7b8d2bbbd3933dba61ead2ccb02676fb1adcb6c97415e314faa50f5ada28f95d726a7c9a141a7349711f5d0c388329fb7837be09756e8dc849305cdcdfea7d4dcc1a9332928ec20ff14a3b5e52b8eae85d6f7fc18556ed84305213251a214c062c5af1c478249cf61383034a2d291ee337f6abf70388a48ccd1d8c77ad8f8e1edbb1b6676a30602a96c8ad042511e239ca73fef2f748dca7c546a94ac9ce68155b9120a4dec366d78a1bb5dab384087f6af0d8d02507de770881a7f9f107e02f241ffccfc7eb9d5119ba70f5a18fbc77139f7a669305c8f201639e8990a7535f1bb6201c7ca84d1773e90cbdaf5fa56fa66d57d12d200a9f7db45ec63af6ec2d99685a11a0e5e699ee0f092c00e420df4237414d5034f204b7d628d84e3720e4799f7e2908a460e8c97b814db31906c23014f3e6a6b7025d8a894303f32a9f11f5ca4a5b40b3f407f70fe36539e3752d263b1dc25e28393e740c11b6f688e876bad605bc82e10f2e77ed5b34315b1f"}, &(0x7f0000001140)=0x1008) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001180)={r1, @in={{0x2, 0x4e23, @empty}}}, &(0x7f0000001240)=0x84) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x40010, r0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000012c0)={&(0x7f0000001280)='./file0\x00', 0x0, 0x10}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x112112, r0, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, 0x0) 02:41:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0x2800) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r1, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e23}, 0x6e) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) [ 329.577343][T13035] IPVS: ftp: loaded support on port[0] = 21 02:41:29 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000000c0)="0d6c6844c62b3481ad95eee385013c38752d401496147076126690e812cf07063152285857441ba6fd95e374adbd51f057121773585c7c31e275ee0e9ffb16052a485f8717a76f3f882fc181505cf4a811557bc4559ba337b8c8da2046e9", 0x5e}, {&(0x7f0000000180)="667dffe385cc47b11096476b8d38ea31b59540d01e0c704a323a192147c3ae4d02610911800d594ca1d8ed5df9f341cef285650b2fbf4d91e225c74672b5e1753863e83d81b2219d1bd92c2db73e6b79ee53496383d73429829682575a6f10a5ece5c23704ae4f93f70349e388f1c8501a2a1492d7f6e5cf167409367ace9ba382728cbfd7c90e44b3197df4ac3f33c0763b9c2ec6cef9f970c30cc1c2586c489f832774d667b87b98c0515b007d783fa7bbacae1d64a5013deba524bd80", 0xbe}, {&(0x7f0000000240)="1ca82e33daed1396cb9cab5afaf4ce61032cc33d6ec394aba6e6bc008f20f61e38b604f4ad1a3b0ca994c3b82d0a15233b98707d01b620eed29e073ec84f8d3c963d78dd084c66853e344f5309b361eefe7b4ba07bd3371ab1f668cb4a304de52ed5baf1a658fb23d691a4cd7513dbb3322729b14d0febf12460f2589b6dafdfe97afb62ccefcb9684216c9ba044437558393807b7b306", 0x97}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="c9c0a92a5462ba1b3e24b554721bb872d711a6e02de02d846376882adbcdbed52027654e0b6d3a1d6a7c418d98ab0cd0a0a79542e4427800b149710b8c8c7898871f2a2e20c3ac5d3acd72e3258e2a7263be84ed37a145846f694e4f04b270bca2f4763b787f", 0x66}, {&(0x7f0000001380)="7fd95d8c2e0fdfd3f1d5cc883fe4749905baf8594f90a337a27cef23144c83e56d62566084eeb0ff0a7278778fdb428258d5add5eaf528a384da77897caa4a379c939355db5c7d6c6d143cea8157d04efa300bb70f717300dee33c627a869293c4dc1104e70dfbb0bec87ceadc", 0x6d}, {&(0x7f0000001400)}], 0x7, &(0x7f00000014c0)=[{0x1010, 0x0, 0x6, "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"}, {0x68, 0x111, 0x8, "cd0b03d6f18db0f2302034255b54789b39bf0c8365362e709aa25ed800ff9a18af97a8c4eb7c6973a8af04b748747d4c239ae0c0f4b5cdb8feaac9b0415ddbbcbe20aa763df9cea3098cdfd82bfc7fd85b2ed97d56ee"}, {0xf0, 0x113, 0x4, "3fadb63f6365df75dcfa83cfa27e64fe0c1dd3b253fc20a68a12dc988b72134c0514cde57ca2970e683752fcb5ec95223d80b766bf63084cd8278de0662b8fd467df6215314bd8c8e7b570bf79f0df3d6fa7f7bc6f862a5955f1081bfb4fd2ca2fb1ca1914c56101095bdf59ec9a06025bfe7fa63a500f3b41a8b0464847840e7a62582c9e1c8d4a61cc728046a469a6722f9db0f3f9061221190946a54dd29d1f4d774dac85b2663bff3af851ba8c32e3be45be762bb69bc6de7c624b0bbcbe2ce42a88c2f4f19fd35e421dffadd2c4891aaca4cb462bcdc6948d87c418"}, {0xf0, 0x117, 0x4, "f1de42c847e03e67afa53fd80606b0c87526da5c71e4a11e9df5491eedf8ae1aa07c636fb3c6406e40f765c1da680d12816c5a915c8b246bcb4a89ccd8b2ae3bceb562be887434983a272672fd93d795464cf79ad899e229353d6337a3a06e971be8983b7ea42f980f9fe8e44dfc4be300a73844bf8750c6524c40bd1d70d86e218bb71a7839e54bd8d4a8bcada8302af3a4f4da8c18295515962ba8163d973f6d54487f1811c2d6307c8795bb8b617d38f39deb582c5db17cb234acf8281660359aa14d1510a9b323430000a0afd1c9ef998276283563966225ae"}, {0xa0, 0x86, 0x2, "9729fde234cc0e16d73d67e2850678b74ae2b5d6da4f915d72662c72cf895da39b2486af729450f4fdf92afa529d1f14ec423da133efca3727e5eed17b53f8aba4ada2032c788e889a0cf3a17bfd88625ee8322c73ce35821812cac9e1d7de7f25052cc0ff5785d75d77eb10123d7b4795de0f7821f416071fb76e7249777234c7bba78b2cb70b938b938a924177"}, {0x58, 0x10b, 0xfffffffffffffffa, "7f1a857e0c3750dd5b031a4f6de6472f4d71fa949f041f8c06cbc87a6cb724e5fa2ce0df3917170dcf8f14799e77803dcb78a599e41ce7f873d7087b554f7d71fb20f729d3da5b00"}, {0x48, 0x114, 0x0, "315c846d6c7cc6dac3c8e8a4010afc8e2ab6899f85d126b40ad0b334e9f4b58ba5538b1ac7cb50e7c4c7196f7f2ddb8957"}, {0x100, 0x111, 0x8c3, "71ab66b90c79456ca9aa1ae9d00b61d9cf502ef64be4878481de59abb86857cfb6a9b38930fa8e3980dcd52c6f96f5cb4bedcab80ba1733f87a20f02b479574194ca10a0d6e2b69ac4de6cb67facb3d788a2b24f562ed9591eb9ae45844e5028fbc7d095de49ceba5b135365b1f0a919afbaae2c0fed01f53dba9a9b66623759c6ce5b0187e01068c27548264da31c4599f56a1c265c532879542541f2eeed694afc7b4179d77a12b1fa3704cd78b04118efd4e6603ed462c116918376f060a34cc854fbc72f6d9362acc6766760c0fafedb5852bd149fe5a56212b39771a452a93a2781ceaa642c9dfa7bc9"}, {0x38, 0x13b, 0xffff, "17414faf2b0a8e59c24b20f7a457d758d1ae0a5cd615870b9c53adc75a7c525e3d2cd00c0288"}, {0xf8, 0x29, 0x2, "75bcd0661b64aa14b3f71fe94b7bc81806d20fa46303e2232a329a90a8ecf7d185c5d98ec9e99e07313c12a56c133d6003f365f24004cb859bdc49a8ccf86e0bfbece6b73e1b5f22acbe66599cc665ffc0f569dd6938a249c6a2ce8beb8a579ca3ccc8da316cdcdfe025ca68b7efe8e87a75e74dfba11cf76d562c389ace700e3335b913e2037169b3e9b3c24eec4779b5de90f92fbcd5a4825f78a1b64f8e1c868df8f54e21ebcce3da7ad366be70bdafe0c5d447082a4c4c52e65c18bf72ac2dda2d0428c938a467076108c27c3a6d8a90423e74dc88f2049a93deb8f22b4b642f9396"}], 0x15c8}, 0x4) mount(&(0x7f0000000000)=@sg0='/dev/sg0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='gfs2\x00', 0x0, 0x0) [ 329.826531][T13035] chnl_net:caif_netlink_parms(): no params data found 02:41:29 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket(0x1e, 0x1, 0x0) getsockopt(r2, 0x6, 0x0, 0x0, 0x0) [ 329.958345][T13035] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.965902][T13035] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.975014][T13035] device bridge_slave_0 entered promiscuous mode [ 329.997162][T13035] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.004800][T13035] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.013904][T13035] device bridge_slave_1 entered promiscuous mode 02:41:30 executing program 1: futex(&(0x7f00000000c0)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000000000006, 0x100000000000032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) [ 330.139736][T13035] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.160030][T13035] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 330.201583][T13035] team0: Port device team_slave_0 added [ 330.212226][T13035] team0: Port device team_slave_1 added 02:41:30 executing program 1: r0 = userfaultfd(0xfffffffffffffff8) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x1}) read(r0, 0x0, 0x0) [ 330.297857][T13035] device hsr_slave_0 entered promiscuous mode [ 330.333181][T13035] device hsr_slave_1 entered promiscuous mode 02:41:30 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='security,+\xe8cpusetcgroupkeyringem0%%^\x00') ioctl$ASHMEM_SET_NAME(r0, 0x81007702, &(0x7f0000000240)='HL}cO7\'K\x11\xcf\xf0\x1a)\x01 ({a\x1a\x13\xca,40\xb9\xd1;\xac\xe8\x01i\xa2\x8d\x8f,\x87\xffF\xf0\x9b\xf7a\xaf\xaa\x043|\xe7\xe4\x94U\xed\xd9lC\xe1\xa4\x87\x93_\xd7\x8f\x8c\x9d\xd2\xf1\xde(k>snZ)\xcdG\xc8\xcf\xe8\x14\xdf\xe6\xa3\xeb\b\t\xc68;7\xe7\xa0\xf4\x94\xf8\xf0\xfdUU\xff') r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_mr_vif\x00') ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000380)={{0x872e, 0x4, 0x10000, 0x9, 0x7, 0x9bc}, 0x75f}) 02:41:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) dup2(r0, r2) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 02:41:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000100)) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0xfffffffffffffe6d) memfd_create(&(0x7f00000000c0)='trusted\x00', 0x4) [ 330.434943][T13035] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.442273][T13035] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.450431][T13035] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.457793][T13035] bridge0: port 1(bridge_slave_0) entered forwarding state 02:41:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x63) [ 330.699946][T13035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.731231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.743119][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.765367][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.784477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 330.855274][T13035] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.889617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.901801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.911157][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.918451][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.986874][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.996656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.006073][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.013360][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.023184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.033688][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.044119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.054553][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.064461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.074775][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.084781][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.094232][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.103633][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.113191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.126404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.144334][T13035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.204630][T13035] 8021q: adding VLAN 0 to HW filter on device batadv0 02:41:31 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000000)={0x2, 0xffff, 0x6, 'queue1\x00', 0x7}) r1 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={r0}) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000000c0)={0x0, 0xc, 0x0, "bdae1822d0fef94d59b797cc87c533c475b22becf910a8c7d297c2472e6c5eea"}) 02:41:31 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x4, 0x2000) ioctl(r0, 0xffffffffffffffc0, &(0x7f00000002c0)) 02:41:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000df7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000300)={0x0, 0x0, 0x2080, {0x0, 0x200000000000000}, [], "e9b15e15b04464e278c3fce40b798e64e58acb7cd5a6484eb4e9c8971b778a4cd8c70ed5c07398b00222db351a7d588bcfcb3a702b8ddebc37524e86edf23307c5359dcb1b5c7f184b59e3695024ef87c49f7721a4f8c2e51c448132a145efdd3678709f9a109f378f8d9df0c36a6c34ee6248ff38778cd9b7680105e7cbca36f97154dc1468db1ce4e7a58a1ed3ee6f065b1564c2ffe93c38277fd265ce5fb55f21abfc1716dffaab89ab7cb033934e19275a428953056dee7926cbda4c2f8889226dac2361724bcb56716bbfdad6c4e500e96133b3c9cbccd234097b9f01e5f6faa0487d8ca3a7fb0876fcbd8a9481c87492960b5992fa296167a2dbcfb4d5b6d16b2539571e8034a9f983e6a9a1d87ef94db4167509b89253edf9ce8061958ba9e8b90ae377498254dcdbfe9b2c44ae1b7315497e3cdef34d39b4b470386f940a29b866897f8bc974c8df63ac170785de1284db2209a5715c0071bf4b4563e3a84ede09ddd69bd7faa0ff9a8a318972d6e5980142a097acd6ac0823fb88bd3943fcbf8ab2d9af5b8082b25905887c1eeb3091037513cbb79665e94bd3deb79e1bea94db04f8eb198d4e0b4511e916275d2e890eb25dc6723b92c2cd672031625f28698915614c9e63ce9c296503d7887137f76cd0a6aa4e7ee1f47bf89aa921f20cf96c0fb3ee59c5cac196251baddb28d5245b0cabaad019f9c905120c14a21bc95214b101a04476c512be288d68ff6472c6e9c38560cfe6806a7bb497e546e7ea58bf65a4bcbd64c3abd60bd2f24d00077c51feea12eba78c7805dd05246aa5b880bd34cb7b49bd50d104e2a8103485920bd2d21041c1b7ac76d98d9a00b9e4f3c3c9400482686e410ceb4eb02bedaf242384512b8a85a092bc7625d70a5081aba60c9af2a3b9870bc7857c87578973b4274d696f1001aa076fa58d0d4eb2bbb64ced828e5e259bffb50e3b5ba257153d8e8d9de9142f9abff05134ee1f8e97fcc899aee9ec53102b562c399c0f93aa5e61e016ee18b5a069b568f39cfd48dc4d4b6048ec8b92f40800c86968a0043656cef8554bec15d9972f90f5db7bce8724ec3a3b0757347b95a9fd9960263cfc5e53a61a1fef1a6a41a05eedb1168a6d1095275b0e51b640513f4452797ce52f481d0b8830708ef16d3f4bd7f1c8ecee488409f4a6e61b61a44a039a5ecd99fc3cc3da4f2ff4ddb05f2ca0b8b85ee29fabcb63f05245ebba3b921f7b6619fa06980a38d2f997d556680f8d4ce33bd5d6682e07fc9baedf627b9057a2698525c496f4244879e5f1f23cbf37beeb1c62b32b1bb1ccf43984c9896a1cbd95932cc540926ef72700bb250cbf01549e3e4aa5f4466b6339c10fd0995a7b82bd61f67430fe0a3a4595c3ff184e51b5f7d553906ae913b9c54a993853c3bbf070bbe8796e50c17313a421f7dd54d4a62106bceecb32d2f041647964e5dd41790c02d8fc10329e97027992c63e63111ecac3856466e8680767be53e8066a0662c53a87c1657d66cd065ccf9835cc38defb9a6ef128b42dbf77893659b304646784cdf0c212a490b49f7600152ba95c0faf00e9624f5075dbf0736aa2c21d552d21b8c25465948ee851222c6b25b747b760ac00e45e586fdc8fb6fb99013e1b5f3f313bdc52ba2df20e86566cda816e5dc7d42ade445329efc4c2a242c340a2e0ce20a1f5befeeec20eb6f0313f63f8b7bd4e7820880ad27379906ffc31f80eb17f8ced6fc9799797eebe61a28c1080538c0ee2a11a3c99fdddfe1dcec79ecbd90d814807b8b75383cac6f4a0a8f951c83e22769fc65bd34fd1383f21adeb8f2f49781cf97d58cfbc0571ff395436122f999a99d5c5aae088835589bd1c6b9dae2d5e6ee4c547fe57201d5fbc9e6f5da2600e16d50dc5c552589850d899fd36a07f00d1c5c0210a79ab8c62ce8943f940e2535515ae4ce0970cd3f295bf2842bd36ebfd48b5f56b94cb0addac43210b0744ab25d3ea8df09d3a07637eab690ac03446db480269e0a04d1ea769d84d160d282c1f84605cafd4d829e7fab6dd1bcc2b60d066a11ea359e3a172026e64f95b3eb1bf4dc021ee4007f9712cc45fde5ed0b855102bc0dccc0b4fe6d70cbe44f1ec5563569ed0753245cd20dd32e4b2ead8b2d278963e8512e3cff0598efe5cb7f570347423698448bc4f907e0bc4b6e65c6be7b6313553fa4f8c5e4ce0ae3f2e6e941e1140e8bc087d14419994d0b8cf918f0ecad4d0e5251e4655a20c6e21958380eed8ced901c3a1b955b380595fce5e49878525ce38d9f779902e2c6ea457a73cef9cf792124cde24f147abcabd0542bb5065484de4e2119e9931f9d0460d80bb5064301efcd2531ef2e4174984d141cb6d8a50505af7fa09a0984ae448065ba23704fd2f28572983775b6d3db49ada19ee3228f1104e4bd83e13a413edcacd15c21fb717fa93cc4e44351fc3921a13010625e24f0a3f63336596e30b163f0bd19cb3699b9c6b8306e9e715281e83232831b510ccc283b89c39fb5ea1427abe039017cbc02d49d48611b49931df2bd79765f272112c92fead80d0e1047c7435d48b6fc004a8cc8abe899044ee5fbfbb5b03e88ad780aac7dfb6cea9142345de733129066dcdc3243c151c41d7472e16cc88a690215ccb89965afdacd1229ef0d4e84ee0f81e0a12369a3d19bc9dedd0c4356cf5c74f17bedd5e457dbdf956a0dc91151028d668379a5bb69d967f746ceea015ab2e751defb2db905375ece4df57a07b5016a3b3904be23a958184c8062d68f72608a8d4e48c51009e667d97ee2f2e9c7e09891c223d6efd3be7d123b6ca5d781523abc59eaafb87562bcad6c639d5f0b2d2ed4447c6b11000edcc4b85e71a9e1c493bea8a2b70c2352b3547b042ad9211bfa09bada096f0d97a6e6dda8f6a31366e1a11eb47888019938d1ddd97e426146152338c6fd9442fc0634d2c8ae5b6309dd0b31c7096964f89e04c151eb1a2b8ff0ac577e7bce9b35bfefcf7b0ecc8678b80b1921595a41b9e8f3c9e4a41ac101469191a191465c263b87e09d88b198334f36d9771837beb59eb0b82efd57655b1d0cd2c0076f216368d8ae6afa665e5f54ef5af8d3d6824be2b02f45ac76eefadf116d645655beab3434a2d67ddc64988f09a2d20790fa83ad82c04f5c95f8a385587f8d5d3fdcb5b6cc0523e9576e962eb9abbbb6f67ce82f552df062f8d9712f5ffe4908f12d0dafc0ba134c426410dc9e74ee85efcf449f328edbdeb18ce45a1646d0186ddffe9c610609e74d683220deb74ecb43b04c7453b829dae22493002e65f2f7ca743abaea11fe3bcc6751ea1b567f106bd5046ff6e1ec93e4e52cd0953ba0558acbe6d0c037546d4c26e7b83c361b0e31b8bf5d6bcff87c8b88995d55537a4c92fd6faca66d3043db3bd3ca768c69beaf6693ed8ee5395484c1e2b007d2c2001c76a4b19a66785d75f4dd55c97ade3ce1f06397c6bfe18d8add3b3b87231c5aa7e406cec41ce7d0157904b787bad3042122d0d52341f15b5bebf679303d1c85d93cb4527a8f03a62bf27da501364561b51bac5b20c9de353a69fbfca233517720cfe4df66141801cdabb0c2fe5b1c021e387bdbfdb6342af143ce5c15a323022f47e7911fa5556b51221771986f0be0224447d80b53f8f3af3df0c3f2f29e3eaf023d5eafb06e016c445f5f6a0915ab7d3d30e8174daf5d46f996262e87b190206ab1d91855539685b988db7937e2ac78dd8f3b4bd4622d8e6810e173064f8a1bc96f962b14b6ab9fe26a3a6c09cbf24e2c26418a7fdb82a5115107034d8a0df19b6cc8b0578384c78eaeedf1deec2b750504a972ec519278f5f589bd37f69cd817b0435731ceae0403853644b87c669c61ccfa88b8c0f29116cf9649395c1960476e58c5b0caa2f38f2b2d52a74544348edb751aa98c5b0b771f7a87d13db483188484f99bc4349399ceeb57ab1727f96ca2950ebbc08ee0b87ad23052a171c0c96cb07ec424008f99d2d80ee7aab3fca2e56a516f01fb5404a76fe125cc4bbcd80b03ed3f3d5062456caa7fbeb994bb8721827ca02356dadd63bf4da31206d88add01923a99f1b167d634ab0d1da16f74f9f457f42415136a039f124950407c7779e04155bbbf85c098ffa8c1c1834a583db34e54efa8c022e298a06ef1967678e7105388bba7ea070b6c6d726de5d3060b53baaceb7869e45f4429923476e75be5d4e0d7599db950be21bfc846285587652c135fbe4a26ad50ea89bef51f540c0e6367c8fcac3e74e14622b2f7fb700434ed3dff154f74d63f330014b751cae94065eb82f6f25fe8dcd8f5560e2fb4f6b04b34eb194f11ced5461e63f5bf0c002b76b1f69bd5f7e560028d0366d2a4919e8ff2602f7fec861303051b6d73f0b1056ff965052dedd1b9b8963697716769233bddbb7477ba6e421eedc125da549066979684a1e1029b90520a69b5303f5456cab7d6659b358fb3ebd7ce1f3ce947061999bd5f75372adbac0e2e397294c45f75343a496aed86949be246f0708577a6ed73bc565bfd2f724c91b60a7ec3a7510e6e02d5f291702d29f42f129e4084df23b91e337121e2bfc88c1c4ead44669731a942f4e805ca422137ff5251e1b52d9030d9fb4e3c90d7cce455a1334b8a4d98e3334ba1cd9f8be483acb0f996ecdce534c173dcce13c43101fc402c66df82b3523d257fe845628a00ebf2e637754a078d03892d52a7052a0e9aca8210d8fab43f72f93cfcc78bb94bd92cd72a02fa5440bd13230f07a375ba4a6fa202cc36100975b010a4fd4c3189d3eb2a99ebee2cc7a1e00801794999b9f4e91f4707257553571392998d6dd0b4bbeb75f9ac04c59eebe6f5350857b2d372821bdfdea16778aba8b389ee8accd1ca69f65aafd83cb4719abba04a21044aabdbac07b6fa238da703212950debfffb3cce2f9a0a8f348f7f4875a67a4c83701c072034a892727dd2346db3581d211dc6cbb24ce56d88764f28aa89eb9fae309829cba1f787be51082cb711f29882be5ec27bc22aaa1119eeb35a8c8fbe966e18293ffa24087822039ddb11d67fdc3366327884ca4739aabdaded0a66722525714487dac916d573b5dbfcab3819ed8f3aa2e9e2f3c627d3c2f37b1ee0dbe7c33d4acdb5ef0285355fc98094e3ab39a71ac2a8b432211a300681ff971d6418797f3a0114a372307e0e101d6d6cf57fdafa3f51f727dd76bef3d1b88099ffad42b8e8017983c0735ce6bc37b481b5cde40f672cce53eaacc7dc9969533a720f3694bd16f7ddba5e828e95519f2691ec56086303c6e4e90b83f8815ccc9b2e929b4e3fc37507b60c9ae933a071e537c96464eb9b9195412e487526a71b6e18ff05b5f017f74439b12d0cfe0013d2aac41e37a0804610cec284b6c7feaf36bcb3e3654bfcf0d3108a3f7817ca5d5e2f018798fd318cec5f995c5a16bc060e5e40a01e3b79e1f7e5db68f93d09922c7af21a4b8f5fd9b4cc23752898a50a27065f48a26f5b8dbc82f95c8ddecc73dc2815b2d2d6b89b84434f9c722caabcd7f4cafda9e130a1e06845ec88050556bfbe72d8a7e3b156b51c436910e43a8ebf0ddf2c831c4ce1a26bd5a651c29d303c2dbd400f2a89311fc7cb458e16adb1ecdc5a73de2f93ef2f548208c9e6e93d16520f4ee93d5cd4daaa357d820eade538c1303be8fdd4761e3a1e7cbc221932a9a67a5053aed984c261a5ca093c8325ec126ff18522e886a70ccce8d4adc58fc83b34a6a41a9a147a0f80cbd8c603a323165581d8f71cf0e849a933b7c9", "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"}) 02:41:31 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x100000000, 0x50000) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000380)="ce841000fa13000400910efc1fb35c22cc6dc3798ca58dc09172fadbd3c084500000000080000001b3f66bf5be53ddc6dc13d5a0096a14fd4c8cbdcf61a431a3", 0x40, 0x0, 0x0, 0x0) 02:41:31 executing program 0: futex(&(0x7f0000000000)=0x1, 0x4, 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)=0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0xfffffffffffffff8, @remote, 0x5}, @in6={0xa, 0x4e22, 0x10001, @local, 0x3}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e23, 0x80000000, @remote, 0xce1}, @in={0x2, 0x4e23, @rand_addr=0x9}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e24, 0x1ff, @loopback, 0x5}, @in6={0xa, 0x4e22, 0x4, @mcast1, 0x1}], 0x199) 02:41:31 executing program 2: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 02:41:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x402802, 0x0) write$eventfd(r1, &(0x7f0000000040)=0x4, 0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000001c0)={0x1, 0x3}, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 02:41:31 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='clear_refs\x00') r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000200)="c604705b35aa0d3bd5f0628bd7519f9c62ec2ec344b22c78e60e09b9cd6828925c759540dcd14804ed619ff009dfac906d51fe00c3830b3b6fc2259a01760065eacf49e2a9c19048453872b5283c269e1e3705ee90acf580c6219c2bf4d06c98d472792411ae2ecc4a7f8337d86bec95ac4908f5a146cda734ab1edfdc799c99a32ec863ec2c50025137ae55314ebc52068fb7cf968f4ac7d16e1425b8d9ca7c4be717211cae4bb72e229db1e3876a80d3967f186bd40e38b2c0935b20b72dfba23c88965eb1e27acdb7a9", 0xcb, 0x5, 0x0, 0x2, r2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0xb0, r3, &(0x7f0000000440)="d4e67e44bb467721c86c7d3dc03a064855562092f58d6981bd68c37f8b05781a3c0b1178f9baf88141f652ffdd821e0ec310110da13061499dbf8da6ddea6e8a549826a447cbb872f3eb86c66d619a9ed5c87a376179f6b7e9adad54b9597deced1dd5f21da7eeed99222a0f6ae0e9a932552f043ba0e1e7d4177387751ad7ee477ab0a94f677003c7061f30719b3e029014f5fe51b16f8ae921da0bcf1b20d8c9fecb93203c641624da02e009cd9d83c1f74e7c3af72083046c854585078710", 0xc0, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$hidraw(r2, &(0x7f0000000580)="0e06980dd7beb0fe08d009ea6d4e4575364305822bd3d58954a5e4424deea7bd3735460972952988997f4641898e946b6470f385837bc56708f12cdd866af372ee0617b8cd96f770a78eafd5c1dee11ecc987721197201be30", 0x59) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020e0000100000000000e100000000000800120000000100000000000000000006051ea0abff7f00000008000000d41f9a99000100700000000000a0d3eb725f0000000000004b8eef3020001d63da4f03000600002008000200008001004e4bc000a50000000000030005000000001e02004208000000000000000000000000b45951753400d22f1b1704177629485504bfa72f7988991b64e1c08dc7bfc90a86dcb7e1443e322fd8c5e684a391d63b0f2bf72046a1e1675725125bbdc1c2acedd7123ec800"/208], 0x80}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000640)={0x1, &(0x7f0000000600)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000680)={r6, 0x20}) sendmmsg(r5, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) 02:41:32 executing program 0: unshare(0x20400) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) close(r0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xa6}, 0x4) shutdown(r0, 0x0) 02:41:32 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0x7152ea91) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x40, 0x3, 0x1, 0x6, 0x7, 0x2}, &(0x7f00000001c0)=0x20) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e21, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffff9, 0x7fff, 0x7}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RREADDIR(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0xfffffcc0) [ 332.043825][T13119] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:41:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000180)={0x1, 0x1, 'client1\x00', 0x0, "3c704d32727eaa37", "8eb8a292599ac94fbdf406c839b96a7cb8814d05e780de6004a86e5239fd3a3b", 0x80, 0x4c}) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140)={0x0, 0x7b0, 0xfff}, 0xfffffffffffffdf6) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x3f2, &(0x7f0000001180), 0x34e, &(0x7f0000002840)}}, {{&(0x7f0000001340)=@hci, 0x459, &(0x7f0000000140), 0x175, &(0x7f0000000080)}}], 0x2, 0x0) 02:41:32 executing program 2: time(&(0x7f00000000c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x40) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$input_event(r0, &(0x7f0000000040)={{r1, r2/1000+30000}, 0x1f, 0x2, 0x7fff}, 0x18) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x4, 0x200, 0x6, {0xd, @sliced={0x1, [0x1ff, 0xf71b, 0xfe, 0x401, 0x81, 0x3, 0x10001, 0x1, 0x10001, 0x6f, 0x7fffffff, 0x4, 0x7fffffff, 0x8, 0x7, 0xcf7, 0x0, 0x6, 0x100000001, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x9, 0x7, 0x101, 0x8, 0x6, 0x5, 0x8000, 0x5, 0x2, 0xc44, 0xffff, 0x5, 0x8, 0x3, 0x1000, 0x0, 0xfffffffffffffff8, 0xe255, 0x5, 0x7, 0x7fff], 0xfd3f}}}) 02:41:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x102, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000100)=""/37) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x100, 0x0) ioctl$TIOCMSET(r1, 0x5418, 0x0) 02:41:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80044d00, &(0x7f0000000200)) renameat(r1, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') 02:41:32 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='clear_refs\x00') r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000200)="c604705b35aa0d3bd5f0628bd7519f9c62ec2ec344b22c78e60e09b9cd6828925c759540dcd14804ed619ff009dfac906d51fe00c3830b3b6fc2259a01760065eacf49e2a9c19048453872b5283c269e1e3705ee90acf580c6219c2bf4d06c98d472792411ae2ecc4a7f8337d86bec95ac4908f5a146cda734ab1edfdc799c99a32ec863ec2c50025137ae55314ebc52068fb7cf968f4ac7d16e1425b8d9ca7c4be717211cae4bb72e229db1e3876a80d3967f186bd40e38b2c0935b20b72dfba23c88965eb1e27acdb7a9", 0xcb, 0x5, 0x0, 0x2, r2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0xb0, r3, &(0x7f0000000440)="d4e67e44bb467721c86c7d3dc03a064855562092f58d6981bd68c37f8b05781a3c0b1178f9baf88141f652ffdd821e0ec310110da13061499dbf8da6ddea6e8a549826a447cbb872f3eb86c66d619a9ed5c87a376179f6b7e9adad54b9597deced1dd5f21da7eeed99222a0f6ae0e9a932552f043ba0e1e7d4177387751ad7ee477ab0a94f677003c7061f30719b3e029014f5fe51b16f8ae921da0bcf1b20d8c9fecb93203c641624da02e009cd9d83c1f74e7c3af72083046c854585078710", 0xc0, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$hidraw(r2, &(0x7f0000000580)="0e06980dd7beb0fe08d009ea6d4e4575364305822bd3d58954a5e4424deea7bd3735460972952988997f4641898e946b6470f385837bc56708f12cdd866af372ee0617b8cd96f770a78eafd5c1dee11ecc987721197201be30", 0x59) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020e0000100000000000e100000000000800120000000100000000000000000006051ea0abff7f00000008000000d41f9a99000100700000000000a0d3eb725f0000000000004b8eef3020001d63da4f03000600002008000200008001004e4bc000a50000000000030005000000001e02004208000000000000000000000000b45951753400d22f1b1704177629485504bfa72f7988991b64e1c08dc7bfc90a86dcb7e1443e322fd8c5e684a391d63b0f2bf72046a1e1675725125bbdc1c2acedd7123ec800"/208], 0x80}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000640)={0x1, &(0x7f0000000600)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000680)={r6, 0x20}) sendmmsg(r5, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) 02:41:32 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x8000, 0x800) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x10000004) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',allow_other']) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, &(0x7f0000003000), 0x1000) chdir(&(0x7f00000000c0)='./file0\x00') write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10, 0x0, 0x2}, 0x10) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 02:41:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400, 0x0) getdents64(r2, &(0x7f0000000080)=""/62, 0x3e) ioctl$IMGETCOUNT(r1, 0x80044942, &(0x7f0000000400)) 02:41:32 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff87) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0)=0x7, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x0, &(0x7f0000001000), 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000140)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 02:41:32 executing program 0: mlockall(0x1) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000180)="000000cbdf5ca560949ba11400a0e0b29e") r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffff93, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 02:41:32 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') write$ppp(r0, &(0x7f0000000080)="3a805ce1", 0x4) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x4000) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x10000) 02:41:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x40) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000002a80)={0x4c, 0x0, &(0x7f00000019c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001880)={@ptr={0x70742a85, 0x1, 0x0}, @ptr={0x70742a85, 0x0, 0x0}, @flat=@weak_handle}, &(0x7f0000000200)={0x0, 0x28, 0x50}}}], 0x0, 0x0, 0x0}) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 02:41:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/dlm-control\x00', 0x121800, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000002440)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002480)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000024c0)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f00000025c0)=0xe8) getsockname(r1, &(0x7f0000002640)=@hci={0x1f, 0x0}, &(0x7f00000026c0)=0x80) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000002700)={@remote, @local, 0x0}, &(0x7f0000002740)=0xc) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000000)={0x38, "e809b2e2e9863a0a3ac7608a39acd56619252b6684f045e48aa298bb432ad31a206096f5ae7c97d3bfd979a37e1aa33d3635a8128789d734"}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000028c0)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000029c0)=0xe8) clock_gettime(0x0, &(0x7f0000005100)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004f40)=[{{&(0x7f0000002a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/99, 0x63}, {&(0x7f0000002b00)=""/208, 0xd0}], 0x2, &(0x7f0000002c40)=""/91, 0x5b}, 0x40}, {{&(0x7f0000002cc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002d40)=""/65, 0x41}, {&(0x7f0000002dc0)=""/164, 0xa4}, {&(0x7f0000002e80)=""/169, 0xa9}, {&(0x7f0000002f40)=""/155, 0x9b}], 0x4, &(0x7f0000003040)=""/100, 0x64}, 0x1}, {{&(0x7f00000030c0)=@l2, 0x80, &(0x7f0000003200)=[{&(0x7f0000003140)=""/146, 0x92}], 0x1, &(0x7f0000003240)=""/208, 0xd0}, 0x100000000}, {{&(0x7f0000003340)=@ax25={{}, [@rose, @null, @default, @remote, @bcast, @rose, @netrom, @netrom]}, 0x80, &(0x7f00000034c0)=[{&(0x7f00000033c0)=""/217, 0xd9}], 0x1, &(0x7f0000003500)=""/4096, 0x1000}, 0xffffffffffffc7e2}, {{&(0x7f0000004500)=@ax25={{0x3, @netrom}, [@null, @bcast, @netrom, @netrom, @rose, @null, @null, @null]}, 0x80, &(0x7f0000004880)=[{&(0x7f0000004580)=""/11, 0xb}, {&(0x7f00000045c0)=""/195, 0xc3}, {&(0x7f00000046c0)=""/64, 0x40}, {&(0x7f0000004700)=""/173, 0xad}, {&(0x7f00000047c0)=""/14, 0xe}, {&(0x7f0000004800)=""/123, 0x7b}], 0x6}, 0x1}, {{&(0x7f0000004900)=@nl=@proc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000004980)=""/185, 0xb9}, {&(0x7f0000004a40)=""/99, 0x63}, {&(0x7f0000004ac0)=""/222, 0xde}, {&(0x7f0000004bc0)=""/137, 0x89}], 0x4, &(0x7f0000004cc0)=""/114, 0x72}, 0x80000000}, {{&(0x7f0000004d40)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004dc0)=""/231, 0xe7}], 0x1, &(0x7f0000004f00)=""/48, 0x30}, 0x7fffffff}], 0x7, 0x105e789566146d39, &(0x7f0000005140)={r9, r10+30000000}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005180)={'ipddp0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000005540)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0xa0000080}, 0xc, &(0x7f0000005500)={&(0x7f00000051c0)={0x334, r3, 0x2, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r5}, {0xbc, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x4}}, {{0x8, 0x1, r8}, {0x1cc, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1240000000}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x40, 0x3, 0x8000, 0x6}, {0x10000, 0x1000, 0x7, 0x3ff}, {0x7fffffff, 0x2, 0x9, 0x9}, {0x0, 0x8, 0x6, 0x4}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x334}, 0x1, 0x0, 0x0, 0x408d1}, 0x40000) bind(r1, &(0x7f0000000340)=@un=@abs={0x1}, 0x80) 02:41:33 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000440)="b1", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x400000000000011, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x2, 0x0, &(0x7f0000000040)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000080)) 02:41:33 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000080)={@random="cd390b081bf2", @remote, [{[{0x9100, 0x4, 0x2, 0x4}], {0x8100, 0x4, 0xae05}}], {@ipv6={0x86dd, {0x0, 0x6, "0aff0f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x21, 0x0, @mcast2, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, [], "80002a0800000000"}}}}}}}, 0x0) 02:41:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000300)=ANY=[@ANYRES32=r1, @ANYRES32=r1, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYRES64=r0, @ANYPTR, @ANYRESHEX=0x0, @ANYRES64=r0, @ANYBLOB="d6dcd401b7cd4f134ff7d134da1f56c79e9595ad9d080000000000000067433224ea157b06af47cf69", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESDEC=r1, @ANYRES16=r1]], @ANYRESOCT=r1], 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0xf, 0xfffffffffffffffd, 0x3) 02:41:33 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000000c0)=""/69, &(0x7f0000000040)=0x45) ioctl$int_in(r0, 0x5473, &(0x7f0000000080)=0xa00008) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003d40)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000003e40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004500)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000004600)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000004640)={@mcast1, 0x0}, &(0x7f0000004680)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000005c40)={@dev, 0x0}, &(0x7f0000005c80)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000005cc0)={0x0, @rand_addr, @multicast1}, &(0x7f0000005d00)=0xc) accept4$packet(r0, &(0x7f0000005d40)={0x11, 0x0, 0x0}, &(0x7f0000005d80)=0x14, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005dc0)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000005ec0)=0xe8) connect$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r5, 0x1, 0x9, 0x6, @random="e58fc8cc49d9"}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000bac0)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f000000bbc0)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f000000bc00)={@multicast1, @local, 0x0}, &(0x7f000000bc40)=0xc) accept$packet(r0, &(0x7f000000bc80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000bcc0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000c0c0)={&(0x7f0000000140), 0xc, &(0x7f000000c080)={&(0x7f000000bd00)={0x378, r1, 0x400, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0xac, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}]}}, {{0x8, 0x1, r4}, {0xac, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r6}, {0x12c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x641d}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}]}}, {{0x8, 0x1, r10}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r11}}}]}}]}, 0x378}, 0x1, 0x0, 0x0, 0x44000}, 0x1) 02:41:33 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x201, 0x0) ioctl(0xffffffffffffffff, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") poll(&(0x7f0000000000)=[{r0}, {}], 0x73, 0x100000) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {0x1, 0x5}, [{0x2, 0x5, r1}, {0x2, 0x5, r2}, {0x2, 0x0, r3}, {0x2, 0x3, r4}, {0x2, 0x2, r5}, {0x2, 0x6, r6}], {0x4, 0x7}, [{0x8, 0x3, r7}, {0x8, 0x4, r8}, {0x8, 0x2, r9}, {0x8, 0x3, r10}], {0x10, 0x3}, {0x20, 0x2}}, 0x74, 0x3) 02:41:33 executing program 1: getrandom(0xfffffffffffffffd, 0x4, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x22300, 0x263769545ccc35d5) ioctl$HIDIOCGPHYS(r0, 0x80404812, &(0x7f0000000040)) 02:41:33 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bridge_slave_0\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x30, "e6599003f237a69c85107901980ea5f29022b4f1366af137448f7fcc42acef32", "5cb85a15075f4e5648947de6142e33d4a5a024886b8a3dc1edbe1000954f2e1f", "eaf9ba763db5742e2c977d32e3a28041328108b43a4b7a479fb1032ac2501962", "5af6433f56dac5da9d0a5b7e90e1c57927754b5e3d26b0f1a641cd9f52f26ffc", "14768b62632d0dfd46ef9459ccee65590839f16a4c70d3699d0b08a9083e4a6d", "3a37130db1ff2429efa5de9d"}}) 02:41:33 executing program 1: unshare(0xa0480) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cachefiles\x00', 0x80000, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000480)={0x6, {{0x2, 0x4e20, @local}}}, 0x88) r1 = request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)='/dev/cachefiles\x00', 0xfffffffffffffffb) r2 = add_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$reject(0x13, r1, 0x3, 0x4, r2) sendmsg$alg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="b73edef95af45b444e49f53bd22540be858207273320a7e284658769141203cccfe56e098e83b5d42d96983977404aaf759a12c3858174f0c1b7269bbc300391caaaa0b54b4ecdcf5d7a52437bd7f7581c7d4c704b32a4826d0502766b9d413b10c67e8a7416caf29c082b725042c07de4", 0x71}, {&(0x7f0000000100)="4b9d61e7d8511105dc1f5f2441df52df32bbc398214e9c5a7684d5982c35b279f169f4abdde09ba32b0162a05f76ba3d481cef72cc61b0c59026d345a67445f12c189f20a6477dc42e5b5aac88e451f927babb70657fb669b739e1d310660d5505d95cd61e0a494382ffa7", 0x6b}], 0x2, &(0x7f00000001c0)=[@op={0x18}, @iv={0x108, 0x117, 0x2, 0xf1, "ad0e46ec4aa6596c20e892086f2f59845d70973dcf4e9d032dfcc6879aa6cb85bf05a15c7aaceb8190a505cf35bc798dc6b6d226ece6f005a82609d03f66040b0326caea02492aedb15ed21e03b7623d903e81beeb841cea2728b40a76eef2d2031fc46db40488c686fd8dcbbfc82701516fee0a9b4e5de872d91edeb272a3cb4aac18183a5b4a5adde5bad324ac7449e5579559d2779078b9e61d623a61312aa07be81d7cad44d2664ebbc219c92a736eb4676dfc87f6fb9161830584a939dbfb79b526529fc35b4ff610c36070e75e9b176a3ca0f43c569802a99599392fdd08d1f6ce73dc3207a3466e7bcbc0bfc5b2"}, @iv={0x38, 0x117, 0x2, 0x1d, "585f749b45ba4de3c33a68296b60fbd4eccd37111b2a419e169d87399a"}, @assoc={0x18, 0x117, 0x4, 0x6c2db122}, @iv={0x58, 0x117, 0x2, 0x43, "9ee77230aec842225e166a4c065b1fbfc3b9b96c37885a9b37b62a7fdd6864042b8caebb520b4c9d2fe3b6374f7b0475c10de8ca1a8f4a5355843d040acd7f72d0bbd3"}, @iv={0x60, 0x117, 0x2, 0x46, "90bc1189c1f3204a9342e5a6927f6983d99c25bbc6a480578227031671f68c41144b59d4e0f09a0c3e8695f60852b4c12b1b072a2fc8e7743d89f9da0ae21fced6a482ed2a8a"}, @assoc={0x18, 0x117, 0x4, 0x1ff}, @assoc={0x18, 0x117, 0x4, 0x10001}], 0x258, 0x40001}, 0x20000011) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0x3b66, 0x0) 02:41:34 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x2001, 0x0) socket$rds(0x15, 0x5, 0x0) readahead(r0, 0x4, 0xff) open(&(0x7f0000000140)='.\x00', 0x40000, 0x42) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) getdents64(r1, &(0x7f0000000480)=""/224, 0xe0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfd, 0x42}, 0xc) 02:41:34 executing program 1: unshare(0xa0480) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cachefiles\x00', 0x80000, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000480)={0x6, {{0x2, 0x4e20, @local}}}, 0x88) r1 = request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)='/dev/cachefiles\x00', 0xfffffffffffffffb) r2 = add_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$reject(0x13, r1, 0x3, 0x4, r2) sendmsg$alg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="b73edef95af45b444e49f53bd22540be858207273320a7e284658769141203cccfe56e098e83b5d42d96983977404aaf759a12c3858174f0c1b7269bbc300391caaaa0b54b4ecdcf5d7a52437bd7f7581c7d4c704b32a4826d0502766b9d413b10c67e8a7416caf29c082b725042c07de4", 0x71}, {&(0x7f0000000100)="4b9d61e7d8511105dc1f5f2441df52df32bbc398214e9c5a7684d5982c35b279f169f4abdde09ba32b0162a05f76ba3d481cef72cc61b0c59026d345a67445f12c189f20a6477dc42e5b5aac88e451f927babb70657fb669b739e1d310660d5505d95cd61e0a494382ffa7", 0x6b}], 0x2, &(0x7f00000001c0)=[@op={0x18}, @iv={0x108, 0x117, 0x2, 0xf1, "ad0e46ec4aa6596c20e892086f2f59845d70973dcf4e9d032dfcc6879aa6cb85bf05a15c7aaceb8190a505cf35bc798dc6b6d226ece6f005a82609d03f66040b0326caea02492aedb15ed21e03b7623d903e81beeb841cea2728b40a76eef2d2031fc46db40488c686fd8dcbbfc82701516fee0a9b4e5de872d91edeb272a3cb4aac18183a5b4a5adde5bad324ac7449e5579559d2779078b9e61d623a61312aa07be81d7cad44d2664ebbc219c92a736eb4676dfc87f6fb9161830584a939dbfb79b526529fc35b4ff610c36070e75e9b176a3ca0f43c569802a99599392fdd08d1f6ce73dc3207a3466e7bcbc0bfc5b2"}, @iv={0x38, 0x117, 0x2, 0x1d, "585f749b45ba4de3c33a68296b60fbd4eccd37111b2a419e169d87399a"}, @assoc={0x18, 0x117, 0x4, 0x6c2db122}, @iv={0x58, 0x117, 0x2, 0x43, "9ee77230aec842225e166a4c065b1fbfc3b9b96c37885a9b37b62a7fdd6864042b8caebb520b4c9d2fe3b6374f7b0475c10de8ca1a8f4a5355843d040acd7f72d0bbd3"}, @iv={0x60, 0x117, 0x2, 0x46, "90bc1189c1f3204a9342e5a6927f6983d99c25bbc6a480578227031671f68c41144b59d4e0f09a0c3e8695f60852b4c12b1b072a2fc8e7743d89f9da0ae21fced6a482ed2a8a"}, @assoc={0x18, 0x117, 0x4, 0x1ff}, @assoc={0x18, 0x117, 0x4, 0x10001}], 0x258, 0x40001}, 0x20000011) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0x3b66, 0x0) 02:41:34 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0xffff, 0x5, 0x3ff, 0x3, 0x80000001, 0x18, 0x1, {0x0, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2f9}}, 0x100000000, 0xffffffffffffffc0, 0x800, 0xffffffffffffff7f, 0x4}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r1}, &(0x7f0000000200)=0x8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) syz_emit_ethernet(0x10041, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce1e2dfb86dd60d8652b00140600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 02:41:34 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3ff, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') exit(0x0) sendfile(r2, r2, 0x0, 0x3ff) [ 334.207152][T13220] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:41:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x10) ioctl$TCFLSH(r0, 0x540b, 0x1) 02:41:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101000, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000000c0)=0xffffffff) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) 02:41:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000007140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000680)='io.stat\x00\xcf,\x96\xcb\xee\xc7\xacVC\x15\xb9\xf6\x9eK>\f\xfc\xbe\xaa\x00\x84\x0fV9\xaa\xcb\x162\xaf\x00\x00\xfc', 0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) unshare(0x20400) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x202) poll(&(0x7f0000000000)=[{r2}, {r1}], 0x2, 0x0) 02:41:34 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2321202e2f66696c65310a1c91c0f478a2d00ba3c0470b197eb2435a879541cefbd08f447fa4730f9dbffbc9e42b40e61c587811c8a6eb25879760f6b80c1c1b4d9a0b504a6ab4a7b233c6766c56726809148ac61f20191d6772b402cd6c0144eaa5fd5417160837792496da821f80127f70d7abcf86e6c30dd5e69e3105e3d4e77bb6"], 0x89) fcntl$setstatus(r0, 0x4, 0x44800) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/136, 0x88}], 0x1) 02:41:34 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x20880) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0xffffffff, 0x3}) 02:41:34 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x2002) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000001140)=0x1008) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000001200)=""/247) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000001180)={r3}, &(0x7f00000011c0)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000001300)={{0x9, 0x2, 0x4, 0x7fff}, 0x1, [0x1, 0x200, 0x8001, 0x1f, 0x1, 0x95, 0x101, 0xfffffffffffffffa, 0xe5c, 0x4, 0x8, 0x8, 0x7, 0x6, 0x2, 0x6, 0x7, 0xce5, 0xfffffffffffffff8, 0x9da4, 0x1, 0x6, 0x8bb, 0x800, 0x800, 0x2, 0x3, 0x0, 0x1000, 0x2, 0x3, 0x2, 0x80000001, 0x0, 0x80, 0x1, 0x7fffffff0000, 0x3f, 0x1000, 0x6, 0xfffffffffffffbff, 0x10000, 0x6, 0x8, 0x3, 0x7f, 0x3, 0xfffffffffffffff7, 0x40, 0x8, 0x100000001, 0xc2, 0x3ff, 0x4, 0xfffffffffffffffd, 0x5, 0xffffffffffff5ec6, 0x8000, 0x2, 0xe8, 0x400, 0x8, 0x0, 0x9, 0x7, 0x10000, 0x8, 0x81, 0x8, 0x101, 0x6bd, 0x8, 0x5c, 0xffff, 0x8, 0x80, 0x6, 0x1, 0x8, 0x1f, 0x0, 0x80000001, 0xa5e3, 0x8000, 0x1, 0x6453a9d4, 0x4, 0x9, 0x2, 0x1, 0x9b5, 0x9, 0xba, 0xfffffffeffffffff, 0x5, 0x9, 0x6, 0x10000, 0x9, 0xf5, 0x9, 0x2, 0x8f, 0x8, 0x1ff, 0x8, 0xc1, 0x8, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x6, 0x6, 0xd54a, 0x4, 0x100, 0x8, 0x8, 0x9, 0xc0000000, 0x9, 0x80000001, 0x2, 0x20, 0x1, 0x5, 0xfff, 0x6, 0x1000]}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000080)) 02:41:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x7f}, 0x8) ioctl$KVM_CREATE_PIT2(r1, 0x4020ae46, &(0x7f0000000080)={0x0, [0x0, 0x0, 0x0, 0x0, 0x3f00]}) 02:41:35 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in, 0x0, 0xfffffffffffffffe, 0x0, 0x60}}, &(0x7f00000001c0)=0x32) 02:41:35 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400001, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0)=r1, 0x1) r2 = socket(0x200040000000015, 0x805, 0x0) socket$isdn(0x22, 0x3, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000100)={0x0, 0x6}, 0x2) getsockopt(r2, 0x114, 0x2718, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0xae8) 02:41:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x54) 02:41:35 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0xd6, "d9d372ceb1094b1946f86968d41304e0729720958b954cdd24c2d6cbff29f90ad57a2bd5d60c1ee586cead8c8e246df1ad948010b2557cc193e01b9d2e732a8824369bd9995354ab7eae8d9fd72f054619267076bdeb1524ee60993abdd56eb8994e3462496771f31e90baed172205160886437fa8e8cf9a6d8e9731b9a3e52aa7b99fa3ebcafb2f0d41c95f5cc187318638f5c6272ef8db692f1e791978582e2d1a1f09c3fbeffcc8b44bba1bed0df8e061b786d6eb6f7f1305cad99ab184218a0e9dd1c1934dca57e73bc64a203ff85c1a1c2fc476"}, &(0x7f0000000140)=0xde) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e24, 0x7, @empty, 0xfff}}, 0x8, 0x5, 0x1000, 0x3, 0xfff}, &(0x7f0000000240)=0x98) 02:41:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8000004}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) syz_emit_ethernet(0x30b, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaa2aa680100aaaaaa0008000100001c00000000000190ff38764f2886a8cd9e00000000e00f03aa0f6f2b3eb4ca11a9ed1265305caffcf0e71ee1300ebb54015db8a856e88f53e639ad5957"], 0x0) 02:41:35 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100)=0x2, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$nl_crypto(0x10, 0x3, 0x15) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x1, 0x0, @pic={0x0, 0x762, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x438], 0x2, 0x240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:41:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x5}, {0x80, 0x80}, 0x0, 0x2, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:41:35 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400082, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0xfffffff, 0x0, 0x0, [], 0x0}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x4, 0x6, 0xff}) 02:41:35 executing program 0: r0 = socket(0x10, 0x802, 0x481) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c020b5aff6e10b500000780cc0800190001000000", 0x24) 02:41:35 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000002800)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/207, 0xcf, 0x0, 0x0, 0x2402}}, 0x68) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000000000)=""/24, 0xffffffc7, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000440)={0x1, {&(0x7f0000000040)=""/58, 0x3a, &(0x7f00000001c0)=""/157, 0x1, 0x1}}, 0x68) write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f00000000c0)=""/28, 0x1c, 0x0, 0x0, 0x3}}, 0x68) 02:41:35 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400082, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0xfffffff, 0x0, 0x0, [], 0x0}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x4, 0x6, 0xff}) 02:41:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040), &(0x7f0000000080)=0xc) 02:41:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x240000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r2, &(0x7f0000000180)="029b93a6d3f4df9a3f1add820ed8329af59e568975cdb924dc23ced0c1afedc74fabb784c34385dda9271aa549f396188342b47098ed1db6704c7b5bc621bf1854e2efd050cb29260b609752b808b3f0191095220ef50d3a4bdd8754f28b68932150c0bf95a2f7f3a99b0118afba0bd73b1f11c87c5154daf256039fd7acc3ccad917aa326272482dce78307e3d398c4630887dabf6152a24245534f486a34096a2063f38ecf26ca642911b59ca160a83543fb628f0438817df1037864df61fe844f4b392bfedc4e06", &(0x7f0000000280)=""/139}, 0x18) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000100)={0x7e, 0x0, [0x0, 0x0, 0x40000104], [0xc1]}) 02:41:36 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x9, 0x0, 0xfd6b) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f00000000c0)=""/227, &(0x7f0000000000)=0xe3) socket$unix(0x1, 0x2, 0x0) 02:41:36 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf0, &(0x7f0000000140), &(0x7f0000000040)=0x8) 02:41:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0xffc99a3b00000000, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) fremovexattr(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="6f73322e61656769733132386c2d67656e657269a2d50566db0a630091f933b7593d1fc61734d15e1721b19802adc70f675f3c734d0153caeb803b4f74608322910e5be81bc9b9405859f4442a01a109391619b8beb27fdf4eb03222888cff3af782c107e2a0351caa2c25fab3fb67022d41aaa7899271169dcb67f4a377dfdc78e4d7899b344d895ba933ffda34"]) 02:41:36 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x3a, 0xf0ffff, @ipv4={[0xfc, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 02:41:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008d12, &(0x7f00000001c0)="c0fda5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'irlan0\x00'}, 0x18) bind$inet(r0, &(0x7f0000000040)={0x2, 0x800000000004e22, @broadcast}, 0x10) [ 336.639122][T13323] IPVS: Unknown mcast interface: irlan0 [ 336.647282][T13324] IPVS: Unknown mcast interface: irlan0 02:41:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="10db1cbce1fca811c67af470e4e50e76efcc30dc60d10ccc9810bbff4ad701e93cfb68fd06d96eb363f815682191d103ce8a8ec25a9063b68b768fc6d0bcbffee27081d0e478", 0xfffffffffffffd5a}], 0x1a6, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0x40085618, &(0x7f0000000480)={0xfffffffffffffffc}) 02:41:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="10db1cbce1fca811c67af470e4e50e76efcc30dc60d10ccc9810bbff4ad701e93cfb68fd06d96eb363f815682191d103ce8a8ec25a9063b68b768fc6d0bcbffee27081d0e478", 0xfffffffffffffd5a}], 0x1a6, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0x40085618, &(0x7f0000000480)={0xfffffffffffffffc}) 02:41:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000280)=0x2) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x4b, 0x0, 0xa8d, "937ddc8c0e03e30b803fb5c5a8f514a9", "8c6cd5843626a4f6acb9b6456b7f9a9004892a918f175c22ddf711ae351903761fa6afc897afdd11728e775b4cebf2a65a3756136d57"}, 0x4b, 0x2) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x10000806}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x308) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x05\xa9[,\x00%\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0xa8000, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x118) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000240)={0x1, r5}) 02:41:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=@random={'user.', ')mime_type\x00'}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000000)={0x7, 0x100000000, 0x1}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000200)=ANY=[@ANYBLOB="f2"]) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000300)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000500)=0x3001) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000280)={0x4, 0xd000, 0x4, 0xdaa, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:41:37 executing program 2: unshare(0x403) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x1, r1}) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:41:37 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28e494b098f9d313fbc12f423d6528ccab43c8266bfd7cdc6378d10d5e2843ac6c2c5bea1cb07fee13f1892fde1199cedc88fad88cf4ad9f3e44d211ec50e5c71bd8386b842e6678b3a92ccb74112ddc4f0d2bf5edff6a41c0"], 0x1}}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x200000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x323000, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000040)) 02:41:37 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={0x0, 0x0}) mq_notify(r0, &(0x7f0000000100)={0x0, 0x1d, 0x2, @tid=r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xc) 02:41:37 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x102) r1 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000001600)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000016c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000001780)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x30, r2, 0x801, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040000}, 0x8000) r3 = socket$l2tp(0x18, 0x1, 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000001640)=[r1, r3], 0x2) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/dlm-monitor\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001500)=[{&(0x7f00000000c0)=""/50, 0x32}, {&(0x7f0000000100)=""/65, 0x41}, {&(0x7f0000000180)=""/12, 0xc}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/141, 0x8d}, {&(0x7f0000001280)=""/43, 0x2b}, {&(0x7f00000012c0)=""/76, 0x4c}, {&(0x7f0000001340)=""/207, 0xcf}, {&(0x7f0000001440)=""/117, 0x75}, {&(0x7f00000014c0)=""/11, 0xb}], 0xa, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/4\x00') 02:41:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x402, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000100)={0x8480000000000000, 0xd000, 0x1, 0x3, 0x19}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7f, 0x2, [0xc0010005], [0xc1]}) write$binfmt_aout(r2, &(0x7f0000000140)={{0x1cc, 0x1, 0x1c91, 0x7e, 0x216, 0x20, 0x23e, 0x3}, "95da8cb8b82f9f20a4a421efee2ea6f09c6d604233697e8f113b9502b52cc803d93755412c4a2bd614ebf997e41e2705517916545012a5eab6ea12efaeed31300031af47c01ea528a42e2662cc515e348cd77208aa4e47d7bf2c3a8526859168400ce95a5ad5b3ff7f52110d9bb8497717ccf7d45a3e460ba262ee31bc53783c6372f80d748731d060d80707bff13355d9e3bc6a50eb4b3a68dde3abb1f7979df482d0d57f6683bd23b6d0d9f40d465659f7bdfc9d153c4100a7", [[], [], [], [], [], [], [], []]}, 0x8da) 02:41:37 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={0x0, 0x0}) mq_notify(r0, &(0x7f0000000100)={0x0, 0x1d, 0x2, @tid=r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xc) 02:41:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x90000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r2, 0x0, 0x1, 0x4}}, 0x20) shmget(0xffffffffffffffff, 0x4000, 0xa60, &(0x7f0000ffc000/0x4000)=nil) 02:41:38 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f00000000c0)={0x0, 0x4, 0x10, 0x0, 0x0, 0x7ff0bdbe}) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="40595072b60e876ab918283390a7b3b9defd729b8f5e964782e590025e78d0bba86ad0ef97255daf218e489f32cb41d3ecf914a81c3c227ba7d6aadb2cb7f3c11cc8043f8a6ef7d21ac9ddf9715078fc8ea7e0d76d74df0c17a16d8b1b15c182c1b1e613de9f776dc59ea5f2c179d083", 0x70}, {&(0x7f0000000000)="ee1fc9b84bc264780ddad75a9ffd79b6601d4a6f5f35ef83035e6bff1e2f273ca1e869a4ddea2028875b8854756b245444015c4026e1fc2f51339a53", 0x3c}, {&(0x7f0000000180)="376531a99732d8fb1d5a08982aef84321eeb936623afaa9636b240a59f152a92e01a4c4f3141973ce12e1cf4065fcab4fe4e08c4356275ff2793971d9f8e13b77097cb4d4a6a48b3607bbb3095bd7c5af4", 0x51}], 0x3, 0x1) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000200)={0x265, 0x13d}) setsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f0000000240)=0xff, 0x4) r1 = semget$private(0x0, 0x3, 0x280) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000340)=[0xffffffffffffffff]) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000004c0)={{0x573, r2, r3, r4, r5, 0x80, 0x81}, 0x9, 0xfffffffffffffff7, 0x7735}) 02:41:38 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x7, 0x4}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000040)={@remote, 0x0}, &(0x7f00000001c0)=0x14) recvfrom$packet(r0, &(0x7f00000000c0)=""/198, 0xc6, 0x10000, &(0x7f0000000200)={0x11, 0xff, r1, 0x1, 0x10001, 0x6, @random="eb6169a8ea90"}, 0x14) 02:41:38 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={0x0, 0x0}) mq_notify(r0, &(0x7f0000000100)={0x0, 0x1d, 0x2, @tid=r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="0400000001040100020080134c88e82506eacef4fe356130f7cf753ab8a69dcda6842f73515f22a562f5cca4042d057e35232546e493d8af10f82d88c85cd6db647015667b85b5eaf24f5021b521d9c6400612f6395d9117be6b998f1c5dbea84047f034fd789c169d8eaccd5fac82c4e3ae24f94319c3d4934f27cad3436d32b67bdddd5afd67ed8433aa440f0ef1c0374a870462d47ba42db35ec848c78d6cf6ffab4879aadef1e6d52a38a2a1e0f06f11e45534c3e24d8e6fc7de68bb8f917c8a7edc9d6a0e6314a82f4e48f8d70d343e3bbed2b91a7d074230402581340e9cfc47df2f00289c9de5bb0b9e88058970482312af3bb51177bfe7dde9fa003ec851195e1d698f0680636f61a7372900cbc6d3f73d6a26efabb2f68d2b4f6a1b42b64116c7eb6490c69b5dc225f7a58ed4c9738bfb7fce864a107eae91aaa62f0e0a9f4e0d445145ce4e977e1bef61aba68c737a53f965470c8333dee91875521d33911c174893c146fed9291bfb4b9e1e483f375c8f75471bc858cb7ef5d727875395cb55aefaeb5b468cecb6"], 0xc) 02:41:38 executing program 1: r0 = epoll_create(0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x80000004}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000080)={0x0, {0x0, 0x6}}) 02:41:38 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={0x0, 0x0}) mq_notify(r0, &(0x7f0000000100)={0x0, 0x1d, 0x2, @tid=r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xc) 02:41:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xe36b, 0x80) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x20d) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) shutdown(r0, 0x1) 02:41:38 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0xa000) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000100)=0x1000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000140)={0x8001, 0x3, 'client1\x00', 0x3, "aea55423af093507", "ed7d0a65cc3faa021db9a50d481af082006508fe47793e1bed7cbcdcd0e93ad9", 0xfffffffffffff801, 0xffffffff00000001}) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000200)=""/88) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f00000002c0)) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000300)={0x2, 0x1, 0x3, 0x5, 0xea, 0x7}) r3 = syz_open_dev$hiddev(&(0x7f0000000340)='/dev/usb/hiddev#\x00', 0x8, 0x20000) fremovexattr(r1, &(0x7f0000000380)=@known='trusted.overlay.origin\x00') ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f00000003c0)=0x7) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x80, 0x0) setsockopt$inet6_int(r4, 0x29, 0xcf, &(0x7f0000000440)=0x9e, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) flistxattr(r0, &(0x7f0000000500)=""/79, 0x4f) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000580)={0x6e57a18d, 0x4, 0x100, 0x5, 0x8, 0x6, 0xff, 0xfb, 0x0, 0x8c}) ioctl$TCSETXF(r4, 0x5434, &(0x7f00000005c0)={0x7, 0xffffffffffffffe1, [0xff, 0x1f, 0x8, 0x4, 0x4], 0x100000001}) splice(r2, &(0x7f0000000600), r1, &(0x7f0000000640), 0xfffffffffffffffc, 0x3) socket$bt_rfcomm(0x1f, 0x3, 0x3) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000680)=""/1, 0x1}], 0x1) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000700), &(0x7f0000000740)=0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000780)) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000007c0)={0xfffffffffffffffd, 0xc, 0x4, 0x102000, {0x0, 0x2710}, {0x1, 0x8, 0xb46f, 0x8001, 0xb4, 0x4, "b226038f"}, 0x1, 0x1, @fd=r4, 0x4}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000840)={0x6, r2, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000880)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000900)={0xf, 0x8, 0xfa00, {r5, 0x1}}, 0x10) io_setup(0x40, &(0x7f0000000940)=0x0) io_getevents(r6, 0x7, 0x2, &(0x7f0000000980)=[{}, {}], &(0x7f00000009c0)) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000a00)={0x5, 0x20, 0x3, 0x100000000, 0x5}) 02:41:38 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x21d5, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000380)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x8}}, 0x18) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xffff, 0x80000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r2, 0x28, &(0x7f00000003c0)}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=@fragment={0x3f, 0x0, 0x3, 0x9, 0x0, 0x0, 0x68}, 0x8) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000440)="0cd764b8dcd028087cdcd5d782a60933", 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ptrace$getsig(0x4202, r3, 0x100, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000001c0)=0x27fffffffe, 0x4) socket$inet6(0xa, 0x0, 0xf3) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x16, 0x14, 0x8, "698c0d8eaef8439f63eb0b5ef282e79ad3276039a18935b85f0e71e10f28bfe9dc748b67b5ba787110a1e273096443dd6c6e5c629fdc88b149050912c5b5b994", "a66942d45aa827aa9588a98f26916e6ee12abbcb9afcbe4512a207830b8dde5d4fb9d90a21bf64d4fe0085c68c5ec8c2d2acd0021d55e6e985c730e4a50bb992", "30611b37de879450bdc903f5d6919e390477108eb54305b19e41e2f3d74c3fae", [0xfff, 0x5]}) connect$pppoe(r0, &(0x7f0000000580)={0x18, 0x0, {0x2, @remote, 'ip_vti0\x00'}}, 0x1e) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x14002, 0x0) dup(r4) 02:41:38 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={0x0, 0x0}) mq_notify(r0, &(0x7f0000000100)={0x0, 0x1d, 0x2, @tid=r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) 02:41:38 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={0x0, 0x0}) mq_notify(r0, &(0x7f0000000100)={0x0, 0x1d, 0x2, @tid=r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:41:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0xffffff99, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x35, &(0x7f0000000080)={0xfffffffffffffe14, 0x0}, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x12, 0x4) 02:41:38 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={0x0, 0x0}) mq_notify(r0, &(0x7f0000000100)={0x0, 0x1d, 0x2, @tid=r1}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:41:39 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x802, 0x0) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @remote}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0xc4, r2, 0x4000000800, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xa0d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x24}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x67}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6c4}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0xc4}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001a000d0800000000000000000a00000000000000000000001500010014d0c9000100ff01000000000000000000000000000153ba948904828d85a255c76cbe5ef6ba701fc98b6b4a76230ff5e3c3101e07ea173bbb000410adf1ac20b1c8305f06f76f5e85273924055e7ad8ce659b4a24df620a027fda43452ed0e3edd9538bcbb3d5942cec1685dd34dc1e1ac6c0d273b3dee8a06cf7"], 0x34}}, 0x0) 02:41:39 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x56a, 0x4, 0x4, 0x1000000000000, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3b2217d1"}, 0x0, 0x0, @userptr, 0x4}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) 02:41:39 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={0x0, 0x0}) mq_notify(r0, &(0x7f0000000100)={0x0, 0x1d, 0x2, @tid=r1}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:41:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080)=0x10001, 0x4) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xe496, 0x10000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f00000000c0)=""/53) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0xffffffffffff705c}}, 0x1c) 02:41:39 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="210000e337f803000000000000001f00"/25], 0x21) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f0000000140)="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", 0x103) 02:41:39 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={0x0, 0x0}) mq_notify(r0, &(0x7f0000000100)={0x0, 0x1d, 0x2, @tid=r1}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) [ 339.257974][T13433] IPVS: ftp: loaded support on port[0] = 21 [ 339.453453][T13443] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.676267][T13433] chnl_net:caif_netlink_parms(): no params data found [ 339.745305][T13433] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.752606][T13433] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.761627][T13433] device bridge_slave_0 entered promiscuous mode [ 339.773145][T13433] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.780377][T13433] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.789630][T13433] device bridge_slave_1 entered promiscuous mode [ 339.828701][T13433] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 339.842146][T13433] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 339.882554][T13433] team0: Port device team_slave_0 added [ 339.893642][T13433] team0: Port device team_slave_1 added [ 339.987932][T13433] device hsr_slave_0 entered promiscuous mode [ 340.034381][T13433] device hsr_slave_1 entered promiscuous mode [ 340.323084][T13433] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.330354][T13433] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.338391][T13433] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.345730][T13433] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.463137][T13433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.490331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.503575][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.518584][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.533306][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 340.560305][T13433] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.583956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.595129][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.602478][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.658409][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.668065][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.676789][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.689549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.708245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.719248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.729903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.760980][T13433] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.771614][T13433] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.787542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.797703][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.812952][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.823038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.867612][T13433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.876575][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:41:41 executing program 3: r0 = add_key$keyring(&(0x7f0000000b00)='keyring\x00', &(0x7f0000000b40)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200100, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000b80)=""/4096, 0x1000) keyctl$invalidate(0x15, r0) getsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000040)=""/126, &(0x7f00000000c0)=0x7e) 02:41:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)="ad3e6e7da74f7e1fe0e495ed106056d4d9bd389826a967480c40066172f3db4457f6f1c7e4a72e34f03c73108944f1a16d782329a1c6ed19e798a8bb1dee71ddce587be0047673b7c5d29f1546f0295ab5c4a832ecf178ae3947931c4eec840dc971f429672ebc92a5b6ad404398573e330531138939c4851fdb36a5e47c7649f3b36cf69dbf167b9e280839c4c185aeb62a5e44cd63f55d80880045acd4d1146661249e1a50bae77edde36a16e24389f4b8a0ffb741695869e375e5a103bf5082d08769f9a02c00cc48cb9cd8e82f3620608846f07405860215059cbf7f0b793ab0b78929d9441e18e8", 0xea, 0xfffffffffffffff9) r2 = request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)=',-\x00', 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000080)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x1}, r2) 02:41:41 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:41:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000580)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl(r0, 0x4, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x2}) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc4c85513, &(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x0}) 02:41:41 executing program 3: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000)=0x80000001, 0x9, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x20401, 0x0) bind$rds(r0, &(0x7f0000000380)={0x2, 0x4e22, @remote}, 0x10) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18, 0x0, 0x6, {0x80}}, 0x18) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="480000000000000014010000010000000300000008000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/145], @ANYBLOB="9100000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/172], @ANYBLOB="ac00000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/51], @ANYBLOB='3\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0200000000000000000000000000000000140100000c000000000000000005000000000000000000000027f17748aa22396d2d5a3aa6fede5fe676fd25dd8bbf2238279c01d9c23339b6325798441f827c81706cd60bb3bbd9f6a76cb95eda5b30d6588c39fba39b06f91d1eca82f19a5720915efcff01e4043ae2a2ecfddf0085d6e0ec265a6b2871e598df0958e865c3d7c9442c89b0eb4b711d1f8bab166eeb38"], 0x60, 0x8040}, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000040)=0x1f, 0x8, 0x0) 02:41:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x2, 0x4, 0x4, 0x3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0xfffffd14, &(0x7f0000000080)}, 0x5) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x2) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x8, 0x100) ioctl$VIDIOC_QUERYSTD(0xffffffffffffff9c, 0x8008563f, &(0x7f0000000100)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000180)=r2) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') 02:41:41 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:41:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010000106000000744f11ab7796a7c400bb3f823e555a2b9931d928255cd7419156431a25d41e9cf17912a65319eef3f18a389e04bd", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000400eb000000"], 0x3c}}, 0x0) r1 = socket$inet(0x2, 0x5, 0x7) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0x9, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e21, @remote}}}, 0x108) 02:41:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:41:41 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x80) setsockopt$inet_tcp_buf(r1, 0x6, 0x1e, &(0x7f0000000040)="7d22094c70e03c7c28bcc6bbe3c23018c39c3989bc8d4c4c97e5a950f8ff7188802825a99e364c87e61d8f86fccced05f54229ba58c73e5b15b7bd7ce6094499d686d0abd7ec71752c9c24ac7acea56017d3dffaa4c13f7e5ddd4d11ece3e8130547f2d294ddeb3519fa33a74de2b07d99b388ba9e3c22841bda61a8f4aaf486be49ee99dfb1744354d8ac616e863f4af0fb186c144df6097012c588d6c636e7afbc5f98403b9ea698eb571d89111f40538abf000e9d016b7b830f2c8cadf6b5c7410851aecee813b3ef2247ea114438ee599ebd6cbdfae016e064366114d4b29add3e3353e0d647f9326c2a73bf47fe4189617d40f8c1d9878360", 0xfb) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) [ 341.758376][T13476] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.900339][T13485] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 341.945926][T13476] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 02:41:42 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:41:42 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x3}, 0x8, 0x800) fchmod(r0, 0xa0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f000003cff6)='./control\x00', 0x220001a1) creat(&(0x7f0000000040)='./control/file0\x00', 0x0) read(r1, &(0x7f0000058fef)=""/32, 0x1ef) 02:41:42 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r1, &(0x7f0000000200)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/230, 0xe6, 0x0, 0x0, 0x19}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) [ 342.245694][T12857] hid (null): invalid report_size 29797 [ 342.287155][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.295845][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.305935][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.313985][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.322147][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.334964][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.344490][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.354994][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.364594][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.374539][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 02:41:42 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) [ 342.385437][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.396110][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.405238][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.414868][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.425097][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.433045][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.441260][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.449812][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.458137][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.472465][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.482431][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.490655][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.499703][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.509091][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.517206][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.524996][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.534113][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.542644][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.551242][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.559482][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.567945][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.576366][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.584389][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.592340][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.600113][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.608007][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.615938][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.624519][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 02:41:42 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) write$FUSE_BMAP(r0, &(0x7f0000000380)={0x18, 0x0, 0x5, {0x3f}}, 0x18) socketpair(0x3, 0x800, 0xfff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x902000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0xc0, r3, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}]}]}, 0xc0}}, 0x0) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) getsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000000180), &(0x7f0000000340)=0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xffffffffffffffdd, &(0x7f00000002c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x101) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 342.632609][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.641024][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.650588][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.659831][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.669306][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.677290][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.685991][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.694194][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.702563][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.710161][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.718019][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.725955][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.733942][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.741827][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.750546][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.758946][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.767631][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.776082][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.784122][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.792421][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.800834][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.808946][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.817221][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.824976][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 02:41:42 executing program 3: r0 = socket(0x1, 0x1000000000003, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x80000006}) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0x20000) [ 342.832912][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.840593][T12857] hid-generic 0000:0000:0019.0001: unknown main item tag 0x0 [ 342.848430][T12857] hid-generic 0000:0000:0019.0001: invalid report_size 29797 [ 342.857434][T12857] hid-generic 0000:0000:0019.0001: item 0 2 1 7 parsing failed [ 342.866198][T12857] hid-generic: probe of 0000:0000:0019.0001 failed with error -22 [ 342.924985][ T12] hid (null): invalid report_size 29797 [ 342.969534][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 342.978573][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 342.986262][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 342.994105][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.002036][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.009637][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.017512][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.025685][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.033802][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.041646][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.049769][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.057533][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.066043][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.074362][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.083170][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.091365][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.099416][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.108338][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.117355][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.125405][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.133365][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.141392][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.149582][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.158607][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.166441][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.174360][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.184190][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.192272][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.200180][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.208085][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.217697][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.227668][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.237458][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.246720][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.255092][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.263456][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.271806][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.282257][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.293509][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.305984][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.317953][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.328850][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.338573][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.347791][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.357197][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.366052][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.375322][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.384372][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.394344][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.404221][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.413088][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.422136][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.434305][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.444646][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.454599][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.464553][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.475413][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.487721][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.496616][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.498717][T13519] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 343.505768][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.536697][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.545266][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.554024][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 02:41:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:41:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000002b80)}}], 0x1, 0xfffffffffffffffe, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) getpid() getpid() getpgid(0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x200, 0x8c000) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x80, 0x0) getsockopt$inet_opts(r2, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$unix(0xffffffffffffffff, 0x0, 0xb5, 0x0, 0x0, 0x277) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0xe, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x10, 0x200080005, 0x5) sendmsg(r1, 0x0, 0x0) open(0x0, 0x80040, 0x1000000000010) bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r4 = dup(r3) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f00000000c0)=0x9, 0x4) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r4, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x19, 0x0, 0x313) r5 = open(&(0x7f0000000040)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099ba) sendfile(r4, r5, 0x0, 0x1000000000000fe) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 343.567791][ T12] hid-generic 0000:0000:0019.0002: unknown main item tag 0x0 [ 343.576451][ T12] hid-generic 0000:0000:0019.0002: invalid report_size 29797 [ 343.588218][ T12] hid-generic 0000:0000:0019.0002: item 0 2 1 7 parsing failed [ 343.598754][ T12] hid-generic: probe of 0000:0000:0019.0002 failed with error -22 02:41:43 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x2ecb, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000)=0x100000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcb8}, 0x0) 02:41:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:41:43 executing program 0: r0 = socket(0x25, 0x80000, 0x4) recvfrom$packet(r0, 0x0, 0x291, 0x21, 0x0, 0x0) 02:41:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000001240)='/dev/null\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000001280)) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffeeb, 0x20000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f00000001c0)=""/109, 0x6d) io_setup(0x8, &(0x7f0000000000)=0x0) io_destroy(r3) sendto$inet(r0, &(0x7f0000000180)='y', 0xfff9, 0x8000204007ffd, 0x0, 0x0) 02:41:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) dup2(r0, r1) recvmmsg(r1, &(0x7f000000a140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x42, 0x0) 02:41:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:41:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="1d6ae50000364b34a19bcef4b2d6105368dbd8c0ee90"], 0x14}}, 0x0) 02:41:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:41:44 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) write(r0, &(0x7f0000000000)="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", 0xfc) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x3, {0x1, 0x8db, "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", 0x68, 0x401, 0x1, 0x800, 0x2, 0x42d1, 0xeb}, r2}}, 0x128) 02:41:44 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f000021e000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000035a000/0x3000)=nil) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) mlock(&(0x7f0000e23000/0x4000)=nil, 0x4000) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000d82000/0x3000)=nil) munmap(&(0x7f0000ced000/0x1000)=nil, 0x1000) 02:41:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, 0x0) 02:41:44 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001100094701bb61e1c3050001070000000400000045efffff09009b0019001a000f00000022000ece1668b50dad59db281101071c06", 0x39}], 0x1) r1 = semget$private(0x0, 0x0, 0x108) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000100)=[{0x3, 0xff, 0x1000}], 0x1, &(0x7f0000000180)={r2, r3+10000000}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f00000000c0), 0x10) [ 344.455110][T13556] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 344.538915][T13560] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. 02:41:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, 0x0) 02:41:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200) dup3(0xffffffffffffffff, r0, 0x80000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0xfffffffffffffff5) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 02:41:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="ffe317ce9749a119f4c1283130af4e48f898d79d27ec4d1f6e39e59d92326ae68a076af733ec28995234b691fd5ccd225e8de85987e4bf1f0c33bd5f518aa22778995081626cf3c2ebfdf92643390af9d4ed799180c9528d833645483c11", @ANYRES16, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES32, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRES16, @ANYRES64, @ANYBLOB="95ed5b35dcaf8a25dcff9bc74a6a6a5ec912b455dd22c4", @ANYRES16], @ANYRESHEX, @ANYRES64]], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x2000000, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') close(r2) 02:41:44 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x7fffffff) write$binfmt_aout(r1, &(0x7f0000000080)={{0x107, 0x8, 0x5, 0x1f2, 0x35e, 0x6e5e, 0x130, 0x8}, "a1bad8ec51484458de008234f6734ac51ef2af57a99f68aa89bf42f22450e4481d0dedd4fd589f"}, 0x47) 02:41:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, 0x0) 02:41:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x2) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x48, 0x2}], 0x6fe) readv(r1, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/232, 0xe8}], 0x8) 02:41:45 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:41:45 executing program 3: mknod(&(0x7f00000001c0)='./bus\x00', 0xa83, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) exit(0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x14) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x4, 0x2, 0x2, {0xa, 0x4e24, 0xffffffffffff3460, @loopback, 0x9e77}}}, 0x32) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x18b) 02:41:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:41:45 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000000)={0x0, {0x3, 0x8}}) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000000c0)=0x7fffffff) ioctl$VIDIOC_REQBUFS(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x4000000000000006}) 02:41:45 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f00000008c0)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000080)) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x5, 0x1, 0x0, "c0833222da2c279558b83b9db5f698041f2ec2c0ed4c4ff71853b79999750a16"}) 02:41:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x3, 0x40000) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x113, 0x9}}, 0x20) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000001c0)=0x7, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000300)=0x3f) read$alg(r1, &(0x7f0000000340)=""/121, 0x79) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @ib={0x1b, 0x7f, 0x80000001, {"940174e76f63821cd775f626b72db043"}, 0x8, 0x7f, 0x10000}}}, 0x2b) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000280)=0x1) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000000)={0x9a, &(0x7f0000000200)="ac701e65135b928874142e2039cd8408ae13bed6e55f321047fa7d95bb5de356844c0d41f72161969b4c6bb9072a91b1d92cf47926e6a41612c0ff8aae974d0eb6704427493c746e9196b40ce294a41d037447bdc03f7ad67337c275260d4aa23f689cf2e321746e6b8568c79868"}) 02:41:45 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) 02:41:45 executing program 0: r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'veth0_to_hsr\x00', {0x2, 0x0, @empty}}) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xb13, 0x10000) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f00000000c0)={0x7, 0x7, 0xfffffffffffffff9}) 02:41:45 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2}, &(0x7f0000000040)=0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000000b0607031d8469946fa2830020200a00090001000a1d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 02:41:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={r1, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1, 0x80200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000240)={r2, 0x3, 0x9}, 0x8) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x20000, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r5, 0xc018620c, &(0x7f0000000300)={0x2}) write$P9_RLCREATE(r3, &(0x7f0000000340)={0x18, 0xf, 0x1, {{0xa9, 0x2, 0x8}, 0x6}}, 0x18) getpeername$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f00000001c0)=0x10) 02:41:45 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) [ 345.626078][T13632] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 345.653982][T13633] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:41:45 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8) r1 = dup3(r0, r0, 0x80000) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x1000000000004e24, 0x10000, @ipv4={[], [], @loopback}, 0x8}, 0x1) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r2 = dup(r0) close(r1) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000100)=0x1f, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r4}) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000440)={@ipv4={[], [], @empty}, 0x0}, &(0x7f0000000480)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000004c0)={@dev, 0x0}, &(0x7f0000000500)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000800)=0xe8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x6, 0x4) getsockname(r1, &(0x7f0000000840)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000008c0)=0x80) getsockname$packet(r1, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000940)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000c40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000c00)={&(0x7f0000000980)=ANY=[@ANYBLOB="7c020000", @ANYRES16=r3, @ANYBLOB="000925bd7000fedbdf250100000008000100", @ANYRES32=r4, @ANYBLOB="3c00020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000800000008000100", @ANYRES32=r5, @ANYBLOB="1c0202003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r6, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400050000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="08000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r10, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000002000000000000080003000b000000140004001f00ff04020000001f00f8070000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000800000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x1) getpeername(r0, 0x0, &(0x7f0000000180)) 02:41:45 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000c00)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14, r2, 0x21, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000890}, 0x40) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) fstat(r1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000700)=0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000740)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@remote}}, &(0x7f0000000840)=0xe8) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r3, &(0x7f0000000980)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000140)="95052519274af0ee64f480784ca6571a60c3fe924602ab6fccf4b7b8041c5f8c6e877888233fe733c1a59cb736b32f781c9e3fa6ce0b4b4a71d673c1375e1a53519c9ef52fe1fdbb2bc95a0d2769708dc5cf4b6e65f205d902bf55b78ba67e90f019df6ecb08ce135bd5f9ad027452a03f94859260cab21ad63e00cd6926b70c66d79dc327c87e8d4c9e7312f9415d777b48ababfdff3eca04f1f87a40ab2e2a29df37f6b6ff10a4b08b9354794eae75fae529b83ade99f8d2886b8898cff859b653dab2ddba464be23f635312b9cc06", 0xd0}, {&(0x7f0000000300)="63da6aa0d868aa822456be8c7bfbffe199700f800d8e441bff01cf3ba43a9b1ad44ce9895bd38df3229e78a3df55a7e194287657ec6e337ef440881368b9579f83634007", 0x44}, {&(0x7f00000003c0)="233aa0c557e24cace58a9fcecc74d00c01e9dd9292e91f3da0750a65243239dcee4db3c9bf541d4e3be9f8c8ef98c81ca7da4eee277794cee8e89bcde436704735527fac80cf", 0x46}, {&(0x7f0000000280)="4f06f1b43f773c9bf3f0a84b", 0xc}, {&(0x7f0000000440)="a8b294058c074f04bbf301206d114384f59a528d6c4c3ce88672f2c9f95d48c4737042bc8445839bf5af42392b93f039abc60d4005e2d25131e4c559", 0x3c}, {&(0x7f0000000480)="2f4dea8493e035ac519fc7e23600a198b7", 0x11}, {&(0x7f00000004c0)="ad8fa4aac76fb8439bbf263906867a4d374f3be75de4e46eeec983190efe0113e06236260c6efc14ccfcf6755200182642806145a3ad85cdf60692b1281823ab1ee1b1fa262818037d8a27f7b048458a95a343cebb9ad64c521a79578651acd584a58ae344db67d7934b4cc2a1a5c3088e226a11c8d0073b7ace9ce3e32208d92cdc8dcba9f01c0395cba96c5a818e2bd2ad4714cf586ae63abebd7cbae80f328cbb492af0bf82f8d7c6e1930e4e5252b16181332ff49f0f5034b99cdcc5ccf27c384eacebbbf2a7319989b0822bc4a69dd7dd23b0a9bdd00d1d4bfae7b9a3523f78af0edda91c18b3c7f162", 0xec}, {&(0x7f00000005c0)="b8131907a22709bd8b44eae9f7f19e19f2", 0x11}, {&(0x7f0000000600)="0aa5fea13b35d63f351e49b27c9ec865e3ab95d9defaa725fed7caad42cbc59cd95a6fde26cc6544cbc5bafb0152aa66271e86afa843f726d6ad48", 0x3b}], 0x9, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}], 0x20}, 0x80) 02:41:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000040)={'bond0\x00\x00\x19\x00', @ifru_map={0x1, 0x0, 0x8, 0x100, 0x3, 0x4}}) 02:41:46 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) 02:41:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x4000008995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:41:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f0000000000)="4740bd7462e4e7d7e3b4b6") ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000580)={'batadv0\x00'}) 02:41:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) chdir(&(0x7f0000000000)='./file0\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) dup3(r1, r0, 0x0) 02:41:46 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'ipddp0\x00', 0xb}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) recvmmsg(r1, &(0x7f0000001880)=[{{&(0x7f0000000100)=@nfc, 0x0, &(0x7f0000001340)=[{&(0x7f0000000200)=""/4096}, {&(0x7f0000001200)=""/119, 0xffffff16}, {&(0x7f0000001280)=""/16}, {&(0x7f00000012c0)=""/128}], 0x0, &(0x7f0000001380)=""/39}, 0x80000000}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000013c0)=""/21}, {&(0x7f0000001400)=""/208}], 0x0, &(0x7f0000001540)=""/160}, 0xfffffffffffffffd}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001600)=""/183}, {&(0x7f0000001780)=""/229}], 0x0, &(0x7f0000001700)=""/1}, 0x8}], 0x1aa, 0x2, 0x0) 02:41:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:41:46 executing program 1: setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x7}, 0x28, 0x2) 02:41:46 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000040)) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x100) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000080)={[0x0, 0x4000, 0x6004, 0x4], 0x2, 0xf, 0x1}) 02:41:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2dd0, 0x2000) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000040)=0x8) 02:41:46 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x10000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x4a}) futex(&(0x7f000000cffc), 0x200000000c, 0x1, 0x0, &(0x7f0000000000)=0x1, 0xfffffffffffffffe) tkill(r0, 0x800040000000015) 02:41:46 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) syz_emit_ethernet(0x7e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000700000000000019078ac2314bbac1414110302907800000000450000000000000000a30000ac2314aaac141400084000000000000008060000e000000200000000e000000100000000000000007f002959e31e0000dea121dbd2ffffffff00000000e000ec0100000000ac14140000000000217f196ba28800f2bc532ecd386e93e23d370e6f9d472a65d85f5b2350ff5c285c968703288df8bd47337d45d5bf9e80b062078cd0e24cea121bd3b3f731d72b7da003a2db315e72431f046b32d855"], 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x480}, {r0, 0x20}, {r0, 0x1000}, {r0, 0x1}, {r0, 0x610}, {r0, 0x80}], 0x6, &(0x7f0000000040), &(0x7f0000000080)={0x4}, 0x8) 02:41:46 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000fc3000)=0x6) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000040)) fcntl$setsig(r1, 0xa, 0x12) read(r2, &(0x7f0000000180)=""/244, 0xffffff1f) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x8) 02:41:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8973, &(0x7f0000000000)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'veth0_to_bond\x00', 0x9}) 02:41:46 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x3, 0x200000) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0)=@gcm_256={{0x303}, "ef4a0f2a18f33765", "cc6a08761bef87388e84bfc03ae8a94ce37ba962400103801bb65759dd33eb28", "c91da94d", "180eee05170e77b9"}, 0xfffffffffffffda1) vmsplice(r1, &(0x7f0000000680)=[{&(0x7f0000000000)='R', 0x1}, {&(0x7f0000000200)='Q', 0x1}, {&(0x7f0000000080)=';', 0x1}, {&(0x7f0000000300)="9c", 0x1}, {&(0x7f0000000400)="e6", 0x1}, {&(0x7f0000000480)=')', 0x1}, {&(0x7f00000004c0)='R', 0x1}], 0x7, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000640)={0x1f, {0x4, 0x80, 0x5, 0x1, 0x8000}, 0x5}, 0xa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT=r0, @ANYRES16, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESDEC=r0, @ANYRES64=r1, @ANYBLOB="7110649dfd0c79ac821aa3627efe225a84994dbc615854e9e1535cb296c8dd0acf315021628dd31482d644d7cf0c1fcf6dd299927a3fa8c78ed8166a10eb0d73f9fe65c913d0f6316ab503f3939c7bb4343ca17c438938fa5d3c544c003e1e3719452cfc0ea47b1b1bb73c058711f211597b98f63add4a6f523570326bb54d2401f201e02b7fa0d9b6c728ff8f7a16e7fbc1dd6064ee86c038dd0000", @ANYRESOCT, @ANYRESOCT, @ANYRES32=r0, @ANYRESDEC=r1, @ANYRES64=r0, @ANYPTR64], @ANYRESHEX=r0, @ANYRES32], 0x37) io_uring_enter(r2, 0xfffffffffffffd44, 0xfff, 0x1, &(0x7f0000000180)={0x7}, 0x8) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8100000, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000700), &(0x7f0000000740)=0x4) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffc, 0x18900) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000340)={'broute\x00', 0x0, 0x0, 0x0, [], 0x10000000000000e5, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x80) 02:41:47 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0xfffffffd, 0x2, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040)=0xfffffffffffffff7, 0x4) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x2, 0x0, {0x7, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d169fb75a152d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) munlockall() 02:41:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x1e6fc43aba380709) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000240)={0xf, 0x5, 0xfa00, {r2, 0x2}}, 0x10) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000040)={0xfffffffffffffeff}) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000000c0)={0x400, {{0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}}, 0x88) 02:41:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x20000) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000080)='bridge_slave_0\x00', 0xc, 0x800, 0xf43}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0xc1) 02:41:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x208c02, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f00000001c0)=ANY=[@ANYRES32=r4, @ANYBLOB="01000000080018c9619e791affc42aa0f11db93a8afd6c3056212d9a27e760a3271ce0c3f91f81bd25e49b9f93f8cd41c6663ff780c2076e9022aaf218f4fae7ff02702828ca7ee714b047620cf8f84c116e0c400fada693e47706e7bcb2064418745bd5f30842ca33005be5b50d429ca6d36e923bf2b6e2a25f4cb1abe515715f489b43671185b09c5f8bc9b515e4de0484a6de728aea6a9f079e0404e1bd77bbd07ef4ac26e9318829e9e0243fa13263e2742ec16781ae5ca40c73b10b16bc02b7c6f206ef48383abe6199499522f5e390670be71d62ff1771615e76a1df59d1"]) close(r0) 02:41:47 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0xb, @capture={0x1000, 0x1, {0x4cd02fbd, 0x7ff}, 0x80, 0x812b}}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x1, 0x2}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000000)=[{}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) [ 347.309921][T13727] Unknown ioctl -2147202748 [ 347.350142][T13727] Unknown ioctl -2147202748 02:41:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x8000) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x17) recvmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000002880)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 02:41:47 executing program 3: unshare(0x2000406) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8001, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000180)=""/21) mkdir(&(0x7f0000000440)='./file0\x00', 0x10d) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/234, 0xea) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x3050b5ef, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x4, 0x1}, 0x0, 0x0, &(0x7f0000000240)={0x0, 0xc, 0x0, 0x9174}, &(0x7f0000000280)=0xa7e, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x9}}, 0x10) getdents(r1, 0x0, 0x0) 02:41:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89bf, &(0x7f0000000000)={'b\x00\x00d0\x00\x00\x05\x00\x00\x00\x005o\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x200) ioctl$TCFLSH(r1, 0x540b, 0xcb) 02:41:47 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000001780)='./control/file0\x00', 0x4) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0xc0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000540)={0x0, 0x7}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="001000000963afd86de3b7313616ac26dd3ecb0a65a3158ef98a9e39232cd33b8fe882906178ad329d4779999bfc99e20d7d701f73a2598b77c587327fb1f573164a2a77548ce5db3a1c598fcf1309aa6abb8d1594cd9a2bdc64f00afddf85196478e5f87beeb6a3eb6216dd30e184717dfbaea7530a723029fecc8249d90436e51fa3252e84522cca74f44837b5a02bffd3e8f82c8304d2dae614d179d37682ad4bba6de1948621737a9ff652cd84382c30dd0b3e149fef0fa5ddea1f57dd60565e182dcce238b8e2791c11e05e8318276a05efef1092e3c4c6c6f42c30b3b0d9d9b20d1bcaef6cda031af900759ab8ff0bb33273a062f7a3532cc476bc7e0199878ad4aba98b7130efa5ad11715ac5488d2bd8bc4248b93ae1cf19aa28f2d819b41db26f05541a13eecf815c8802ee9c9cbe66ec1f7f66c54f3225c07579c15a6c11a17cf0d76c2cd143344f70760e2ca7f8577892986e46f02ae8a0a0cbd103fde665dc781c1f86626a63a8f2c8e2d8902d2651a134d61084b6b2028e344b4be68528d7f69af9984460312aedfc57969b3e4aeb35a2e8209618ca1caa93f50e6c134553e082974eefb869ea5508d5d9f1115c9d5a31c818c1cd62c6a12656aa61273898213678e5bf5db414cc9cec59a6d17287897ef4745b119d4da5d9049455fdc4264518c7162e9ddc5ef446fecc63323911cc375f44bf44226ff6f51189659b3cbde55a3d1fe47e36c7660007170bb240be68bc08b1e02219b86399a0ed9ad08bf7a44f5edf6bd4ddb1cdd53d89a52364ab343314a1f31768b7339501e70e5bf1d94d30663083eec5e813c9cf51cab499e2ddd40c71c969366fcc1a6c00127202ba286b0652fe2161fe4cc6a80f6e074b08f20616aa249c8e907c2e57cb5a218e9efed4d21e8a1e52ae9b7141c8bb05f9ca318212be1f77e0e2206113a2c01393d6d011dd047a26e8dd2655feb19b82a812ee0b5ffb3ff9b648706f6c4dbeea8d4b53fe1d2b2e9ffe434b13a45159097b430b526077b142a78d1803820bfccc00f7dab5486968a34952eed0d9d87d4d29482a17f3ae2aff17afd476f44a86d013ce98edaad9e4b596eff42f21416771d9515dd569e2fcce9e8ea5c7576530397e23f7209f81cef103773b7cc00af389c09b8a871424a55f000e657dae163bb33e2f9aa00e17bcec17de51ec940d9b41cf923b45d3ba5d48648266146356db9f60436d4e05fb17767ba8ca9263f92bea2e4503e1a6e72217cb89f124e05c2c2077515d0c1a0479a6f816936acaf48ac10eae1e65992150b0dec8285dcbaeda5d82e9a29eafe30254c751592f8dba9a178c256f3f57cd2f62c688a8f8f7fc97005f202f0d91c165a2a2a9105247fd7be53b2e7f2a0fa2e2e1a18c78965f8ad781e071de05eaa5d7e36d948a6f991e4946b7369ac2d6df8233c0f4e6e4de45ecc2a009cac166e36693e96cb7a94fe55be26e6e0061066ca6477c38164ada83699f09fb88d6ba2940b1e36b2a9120fe37a3c108a2ec95fa936b3fa85140111507b8b005b4529d42c181bef5556349114975c40a66f9e5cd5cde5c0ed46375faa8d7feb4ed7964b8399310ca836e2c6f091b5dc80076ffe51e302fdf416a80fdcab7e2d29461c111bcffc9995e2eae867f91cbab8472ae0e1be15e2cab9551d94f7b9a5bde85961d0f1598f192f8ae9662733f5fbeae0f784d39c4946bc5309f2c9dd1b491759155ee9061134f50076504e309512745b7b65df4331ed7681ea11e0a843a03514899c0348f3dfeba5f1a90d14b11f4f0c30a1cb7c58ef59e125931dc1d884777c751056a10e74ae4957ac794d58e1429bda5dd1ddc59dc24f70ed0e92ec26c1d8c340ba58bc74bba9c338de4e2154de84d6c6be73ffb6fac9c1cca379b9bbdea55fe9eddbe2e792a188f633000da1ca801c841d831936b49add0e25d435df811d3ca83f2ce503ef6a5dc6b82295c89565c6086d721b591dad35ca9883f54e99ff8cdd721a86b5b017473878a526c5aa8856770bd0e2e160c45e939bdc0664c92896afb33c0b01840a2ec1a1f0ed6a0b23ff3667497ff06f64e8935c3b7adaec3a927efc9e18e26cfbf5b8a5be2d596375db36dba19523830ad34867b34665e4249315d560ac789a25da8622cb8a29f9d7398499ffcb89ac968397812bbeeafa4d4c65fe3081ebd8358ac70bd028dc79e44f6b4ccf3b8df42e12d7b26b5049ca6eb234880c6edac242172f30b17aded7cbf6e15ad31035eaa4574b56d56c01a388e244fd97cc96b08cae663826d355e94cad7315fd1a413576f0452043ab2ff56938ab47920e83dba2f09b351cb44befe7d7a11ff2ae59b187a0f7c757eb13244809c116a434c47b1d90bff6a90e1407e9a8c3917caf9ab6d177c2b379006bff8eb47e82fb26392601e8e5efdc827603160e649574294138e3a4bc419d4fb4f046a7887763f1a6d326558a5928bb724ada9c7571ea823f8a6cc89126c2d7736574819b336537881e6b62cc65127b9d90c516513bb82b65cda7bad24fd87972735ba83aee1908fb0495fcbadb7717a9cbf1c21ff237874e3ed2385494271930259f4338715e04309e7a8e5118478dd49545c49177b9f9d56cac53f7c77451bff351580a3a5ea2fbebdc5d545017f4bb0de42aadc156771687d62fcc3810bb4ac26e5cf4241461c89a9d2379827934ef4592769853885220d34c8fff2e11338614b33891f9cc7769f374c07f45e8acc9a7fb1eb845065b2f8e3cea3429a064ecc967c3969f7464323c3fc7aac2c12acaec0c02d2019c21dac3f3000eba25bc03833fce4d818a8808ab86aa6ceee755d52ab65f150a82cd0f5418e0ee0e5e774571c7b81e9008a04256d1a541465d88820bcbeb9d7c1656985c6d0efea87b8744c63764c99d36b9bf7ffc795cc32d32849672921f746e19785fed3948e6465203d45e60cebe1b29e43a349ade02c1708ca5f0d61eda0671874b61b2e6046ebd6209385ba9f2142283fb373286b351ae5b872ce5f1fa05d85f926f73de701ef2eef85a4a18ee53324f5c02ad2b9c50ed353f11d999c36fa265e6ad64d5d4e2c2ff4df7c6fe94b2631462ea7bc0a0a8f00b421ba493750a02520e4ac01744b1fa50428a401c4001ad1bad7303226b0d065e2966dad993b9c599b93c74e7fe6f6ae2f3a281d586602ffd8db49e352b7e71abfb6ad0de403fd439905c8e61b4ca0a8a2d248775b93f57382ce4c8e7971c727f2f2a8b498b4f935713ce9468ba46c97800b03a7e88924f7c9a3552fedb3ae18a5ac49bfa4dc687e29314a8caea02e232db4dfb09737614ec9ea577927191c89cde70d3e2b9304ab44102c5c190ea34e5f1378c0984019e9ff2ae3e18088ffc4e271f9997522d89f02bb619726f3cc411a73f67c41b02f0dcf58f2a4f5597b8bee0ca6a4c506591712184674152b59112c4724a4af7c7a030d064fe8d1d52b7584512893eb88e97cfc0c6e243450258e36caa15dee22805fe3e5b9f102f496d08347d380162b72824f1cbf8db431657d8bc866b0efe05725026eca60761235eb0766f240ccaaab799c7be50cbc45a6193b2754beccc8c145ed5751728e297fbf93be6f2c12acdef81df96eb796729d501b58413823c1aaa7d036faa440d24973e74ca19021d74c5df33794d8187a24fe80cf92a63059c408568f58f9385e0e8e73a64968f73eb59729185f6440c1f297c30a1dcc5082fda99eafd01ace6938fc4b2758bd936ce0bdcf9eca502dcafa1b16a84494eec32247b40ca2ed81095b79b9d0d518918577a59dba5bc627a02d33247039a911451795eeba2835b02ebdab4b090a0bc8b52eb029306f35da5a4e35dd010529c1fe4ca77a85da23a1f3f122865527e962654a50684379ef7952c204b86ea96202e6e906b68fd9bb27aea24129ca84c68df87c0fce3fdb5de5465466a46a213b771d4bd19a8128e68107644b1e64cb5683cde39300b12184993ef9e4a22a2b1cc54e483894b0c1bd367d694b8055805e918ac4aa7fac80def6f8b963329efaaf7425d490f6f8ff7af4651acca153180a02c34e378a25dbe772a9253680654ffe01ab38eb096602a5f0e52d8a17cf0dc4b5d9a6f4724118626fd45fe601e956ffcef81e48cb88f42c252471119f641b149a25e547a0de1343258a22eaaee7b7e036447b9337e90f41525e0095199d0ab5382e828dbc03a380ea8eceb3e491075bcd27905050f7826a712d5a77d3787f19fb6e7c1192fccbae69bf6262808aed05a4acd33100934d127e60ec13bddfc18dfdda18c67bf317b215e1f90cdbad0092356ce39d6e0c7f2a999eaab4803a19e8759e35ce65374c6caf4066e21d71ae38cba476706b90db0ba5a66e3a027b213448b35453d7f92db47012d4de2087bca35ce802ca25dec75a209e710cdb04bcc09a7f56f4f611e5d2c3093c8fdc986a10f168b9f4ef9161aae0a456e4781d99178e3649e2580831865f80772b6ce645d151f4ff9e448892efaecdc7977ad902d123cd79eddb71b84df02d7b0069999c7a2329998b9109d552f9bdb33b49132878d2cd0886b004397c3ffbfcb065336b73ed3579a9e67a970f61a75d6c7d35bfd156e83d3894e4e5458db9e26619c0f9887475274de6ab8e51260e5d1dbd47b28e33d8d0446ba9a59229134fa63cf290f04aa92522d086bbcde1c50b297b10875ae06a49e4a298cd7d764119308fa3dc0cd998248af54e9ab1b7ffa8a95c0dea01fbcf5ce519ce92c2f5ac5cfd14bda3d0d68adc1fd79e86263180e113b97e6c03f7c28c6ceb6055e5a5f139f234c286c425e69dbac04c94b2b5570aedb06031a90ad60be3200c57aff3183807a536541681dab69f62b69abb4a090024ac4adc3d8ab5279d98f30000c43fc3c097f5cd67ecf06fcc06e5737c9c28b8a0dc510b45a059aafeda8f0b818be4c71a3eee040da65ce4d79375b91323336e3db4643bec8b3fd7721afedc07e4c18e5e55d4348dca743109c188110a69feca82cb35d594ae59bcc82bfaefb3db49f80c047527e8d3af6b072d65ebf7f029a8684447a7c91ecd37e2257307a65baf79efba826c558170bb9adb25033eaad0b8eca80ebcd77b56a9b787c1fd03711a6229344a128eadcf015d7967e01123e1c019ddd64aa0aaee515812ef509c072a8cbdc0ba10a26fda60fb786a8bef8450a6b92d4eaafb625ab502f20cb944f31b39285e5f98fc4d81477674fc18fd5561533a82c76a9dc9d52d8d988f6b0ace1ee820ab68ee38258c7f4d7b604e1d57364b9fc553b668e642e465deebb83786d8b794384762fdae5a4e9a903c3aec25e1c93f38d7069243ef3f3de0c5fb19939b5fdb24fa368ce18add1cfaadee8bd4ac58093858a5575b44620c7b79d60137e5ff341b67b0f8bd47e44dd2014ce8718f84421f2ceef9b6db351c0b67e22af3edd90e9bb0bb95fe98771d5cbd83694eb91bf6247954c23dbfa94f7fc16a90f78d37d2aca296304ca2a3906215122311cf371f70e6d846677d136c061ff909247288fc0c6dc6954ad01121decebd3161135407cd4814f00db9bf029345e701309d80355c095b849487e5aa518cbe70439bc59535496093ccaa67604407be0da9b25f68f725974027a6f4052b1fb69c8ab031a19f186be6fbb2f96badd145f30f902880614b17db4e84fca5b1739e6d8e91c668f56af06dd4ba3e6ea6e8ec2e055de96e768cee876df98ea1f47a81452394bf0b260038c14209287610f865b3ca976cf0ff06bf9148ca11"], &(0x7f0000001600)=0x1008) sendmsg$inet_sctp(r0, &(0x7f0000001740)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @mcast1, 0xfffffffffffffff8}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000000c0)="ee54fefcea02894604e48082f5b901e4e471217bea141be2491f3412bea488122b49e3dcad02116093418d51daea80a581cb57946a792d390ee3bbae153c0a92e7e56960c6b7dcaf5bc6119014fec854909db16811ee65e6b7db4b3fa16e461ce519654a20f711d0638559c49f25911cb4f2a5dc9ba6920ce9b973408d", 0x7d}, {&(0x7f0000000140)="cbe99eb6623f082668969886284ea57a91bf06c52e1d8fde45e4a73400a9c85eef80fc9bb1a470f89a424a327c95803511b7445f3dbf48dfa01b133c8fd5142279d6150efcef4bf39d849eeb9b03d4a9f17be7edef901a39c500432074b13a77539cadc5044def90bf854648fbbe3e93c22f893e4de63595c4", 0x79}, {&(0x7f00000001c0)="2280b7f734873c9c579e1c6f6dbfa89ca2dc179009b52f6ee198a858c138b12776a68ef2308f5dc9868104e97a2f37fe735d1ea312f07383cdcbbc4ceb90adbda7fc181acc682cfabb8659f1332e6478d3fad7a926e0b3aa262cf6d3301dce7f2136a9ba6d85979868135e8d0e815a335451b5a828de12b25c8e0452df112beca8162c79d966f9e9f4100268fff1fb3d748d60b82fd82c3a5c35ae9a625b4d7b29879b562576d4773acb4ea9a90542b41eb93446a68bc464ac37550c58260c0048607484b9b796b6e92829e7e73e1f171d4c4dcff2f7cac135e520d41c8665c22b3d35378c66aaa954713f77ded173", 0xef}, {&(0x7f00000002c0)="6d3d2f198eb3b54c852a4e211f8fdd1eb422242a3b715bb0e64c0725d5d29001d989a010aad6bb2af86f2eb839d09e34636785526cca99c4cd7cd1b1e067a1bd0bba97009de3890c8270070ac71110c50e42acb90ca5ad8c147e54c9b5a9f54dda7113d602bba02c4efbcffbdd60adea77c6fe24dd9dacaf73fab8b09fc439231b8d2c8f0082ac83f5a8", 0x8a}, {&(0x7f0000000380)="19d7dc64e0f20cbabfb46def97936c6206d729bbae4530fa63622149114bbaa0117a7e1f489e9839f2f138e5096173eb6179f1dc2bf3d6dfe6659fb10585f545e32264d61a600cd6e45cbe07b892b1eaab26da7c28775f93315d7c3513a15a7ead1cf1c518b990ad2d013d0b886ab50d8e11d0b7c7f7922bd8c7e44f845b8505739ef4e85cbe2cb440582545206d99539c245d53", 0x94}, {&(0x7f0000000440)="897930a39086671b6264a8a423535fb61fa7c5071d95f4cca4d5d373de55e26c3f5c5ab3fe937c15d15418dc355f5744c5a230789c41f64d53c2d04f59d17235f75a8ce322d8f6b0b8d72aac440ef84f735a5abd9bbcbb7898803cc47a817c2e93be365508353369", 0x68}], 0x6, &(0x7f0000001640)=[@init={0x18, 0x84, 0x0, {0x5, 0x3fffc0000000000, 0x4, 0x120000}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x80000001, 0x8000, 0x7fffffff, 0x100000000, 0xff, 0x2, 0x20, r1}}, @authinfo={0x18, 0x84, 0x6, {0x401}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x4, 0x7508, 0xfff, r2}}, @authinfo={0x18, 0x84, 0x6, {0x7fff}}, @init={0x18, 0x84, 0x0, {0x6, 0x7, 0x1, 0x80000001}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x7c}}], 0xc8, 0x1}, 0x800) r3 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lseek(r3, 0x0, 0x3) 02:41:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'\x00', @ifru_names='syzkaller1\x00'}) 02:41:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x101, 0x0, 0x0, {0x2801, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000380)={r1, 0x1}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="93396e030ab91fa70f87"], 0x0, 0xa}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) splice(r2, &(0x7f0000000100), r4, &(0x7f0000000140), 0x2, 0x1) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f006}) readahead(r2, 0x256f4cba, 0xffeffffffffff001) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000003c0)=0x8001) 02:41:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) sendmsg$nl_generic(r1, &(0x7f0000000640)={0x0, 0xfffffffffffffda8, &(0x7f0000000240)={&(0x7f00000002c0)={0x60, 0x2000000000003a, 0x11e, 0x100000000, 0x0, {0x1c}, [@nested={0x0, 0xf, [@typed={0x0, 0x69, @pid=r2}, @typed={0x0, 0x91, @str='/dev/video37\x00'}, @typed={0x0, 0x6c, @binary="d51dad2e1aceac305ce5e03ef765cca9bb3e552375dcfeba70879ecedad8f1e3506aae997f040745d417782c3aa1fbb54906762b7b09687323737f5b63e74d178400b235465f1f3fe668fdb41e5532f565d3d89f57a33fe01e1757fd0455b1b4"}, @generic="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", @generic="dd806cdfd6cbe080849608244d57e161605ef254b1e82b66a7e3935fa1adf226dd67d87e504236228534b75f85bc7b277394f314cc67551c4c11fe658caf36821703f5cc3dc3298592bbe029b70cc29afff9a4156f2b3887b02b47c70701e1c498e339a0450954ca9fc0ba0b2ebecdeef0e0a6cd15c7c5e1be", @typed={0x0, 0x27, @binary="6c6d58d778a6eb5c4db9dc44960ae912814926ba74d9fc22a7373d3c4a6505e40471f6cc271b19b2b9387b8b2a255de559f95cdd27903c2daf527aefca3a614d133c079c2b7341bf9a918f4fe5ec9effca535571d9770a5ae489f5af0529de4c7c1327a2313e77b486d12aae77ff7decf275cdf31fe5c516ed4d90b9e1a37a09dd83d4865356f114510eb6d4e07797f0f47ea5a5b97268e673d3e6d7e669a53309ccde22cc615d2c9ad5cd28fc8f518b4cfeaba61e6f9cb9b812bb02db47b37a5b118185aa4e4277d23d2b07d9c1f7"}, @typed={0x0, 0x77, @u32=0xfffffffffffffffe}, @generic="8af3a2d40451d43a1dc7f474d98108a4c9fdfed2db4ae2db53786a1b9ad4631d4fc798e3c0379399f2ae9123849ee917031c19d26fb659acc8711116efaceceb6331a975701c5825e9e564904fd099c8a81e041646d1f449bc5374eef7c100a4cbd40fd60dd6dab836bf1bcb6003678d1b3b93f395c8213da8f6"]}]}, 0x60}}, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000140)={0x9f0000, 0x6a, 0x18000000000, [], &(0x7f0000000100)={0xa00901, 0x1, [], @string=&(0x7f00000000c0)=0xfd2}}) [ 347.740800][T13754] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 02:41:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) getpgrp(r1) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x106) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20002, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000080)) r3 = semget$private(0x0, 0x3, 0x80) semctl$IPC_RMID(r3, 0x0, 0x0) [ 347.888943][T13761] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 02:41:48 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000000100)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000000000002000600", @ANYRES32=r1, @ANYBLOB="02000700", @ANYRES32=r2, @ANYBLOB="02000200", @ANYRES32=r3, @ANYBLOB="6dcbc000", @ANYRES32=r4, @ANYBLOB="02000100", @ANYRES32=r5, @ANYBLOB="040005000000000008000700", @ANYRES32=r6, @ANYBLOB="10000100000000002000020000000000"], 0x54, 0x2) sendto$inet6(r0, &(0x7f00000001c0)="ce0410000013000000911efc1fb35c22cc6dc37916215963e15530b9247b06345ed9cc0542627d8599b512eceb92bd3096bd845011399e975050d8fc03240ca3", 0x40, 0x0, 0x0, 0x0) 02:41:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000000c0)=0x1, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x2) 02:41:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7f, 0x800) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000000c0)={0x5, 0x8001, 0x7, {r2, r3+30000000}, 0x1, 0x6}) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'bond0\x00\x00\x19\x00', @ifru_flags=0x4000}) 02:41:48 executing program 1: r0 = socket$inet6(0xa, 0x100000000000003, 0xbc) r1 = request_key(&(0x7f0000000040)='ceph\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\x00', 0xfffffffffffffffa) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='.request_key_auth\x00', 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0xffffffffffffffff, 0x200) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={r3}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000240)={0x3, 0x9, 0xa, 0x6, 0xfffffffffffffffb, 0x5, 0x0, 0x800002c5e, 0x0}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r5, 0x6}, 0x8) 02:41:48 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff89, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3]}, @mcast2}}}}}}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7fff, 0x40) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0x4, 0x3f, 0x9}) 02:41:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='loGPL\',\x00') r1 = socket$kcm(0x29, 0x5, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x20001, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000200)={0x1, 0x1000, 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x1) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}], 0x2, 0x1, &(0x7f00000001c0), 0x8) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="0063db767dff49357dd900dd2dd22788defddb550a17d35b92277b200abb36ccda492e797ecea1827e71a2ffc2c535e0b88e3f8c763a0effc12e3d547866d8aa04d81012409addd5b1ae1dd11b1e3b3b70a0c894805e41b7bd3af167c4eba5602990db011caed87b70dafb2c4f5dee6d282133e8567b75b929cc8ff4efc08f91ce21515e52a0b346e7fc"], 0xfdef) 02:41:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000001c0)={'b\xff\xe7\xff\xff\xfb\xff\xff\xff\xff\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000100)={@generic={0x1d, "c5689866ffcc06ec850f6d6b73d3d1a18b6504df170801ede502d300dbee3b859ba36982deda30b7a94a886c084db50e1ed9c28224c8df7946efdf9d8be7f5239b76e881fc30af95913b8d241458d935f17594eeb4367494bedc5ac84bab523ad6fa5660d32430fc42973669d99c504ae9374e21f9e2da83a673f397baf5"}, {&(0x7f0000000040)=""/87, 0x57}, &(0x7f00000000c0), 0x4}, 0xa0) 02:41:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) sendto$inet6(r0, &(0x7f0000000180)="4c153f6b0c8f0a3c487dc99e2462b5594ab798b075e70fedd2dbb2ff58e70020830793a96797cf9fdeaf8de83085a4e3e4f4bf9c1f492830a8267a6b26da2da2ab8d50df10b88b0c101094c15c169bb95aa1b7e45f26caaafd748871dfd2fce8a3d700dc2307894264cf9e8f166c90b5ce0d4426a65f414039513070d4e5f3b339dff116da1aec8d62bd7a85eaadf09a50b69731a687b619c7361e5a6b6a708220e47992c5185f0332cc8e89493a1a1ceca8eb16d8b7e4c10079c3", 0xbb, 0x880, &(0x7f0000000240)={0xa, 0x4e22, 0x8, @loopback, 0x6}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x9, 0xf50a, 0x3, 0x1}, {0x5, 0x7, 0x1, 0x7}]}) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd8, &(0x7f0000000140), &(0x7f0000000040)=0xc6) 02:41:48 executing program 1: syz_emit_ethernet(0xa4, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa15810036000011ab00da6ac235f20000773fc02c3362465535c971522d9a2fc7380fe90d540754f7c79e0819f5b79dd807719715c2946691e8b396bbeb5f4d2971b7df0a80bf8f644802383782309f39f0985faa9ddda858eb9f0cd9146decaaefef366857a658ba110f8fe5448306897bebb7f14d11b9fafb9d6566a31a2a0d168c1f94e8fa94693a6e8d7300"/164], 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xffffffffffffffc0, 0x8000) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$HIDIOCGNAME(r0, 0x80404806, &(0x7f0000000680)) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@empty, @broadcast, 0x0}, &(0x7f0000000380)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000500)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000600)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000004c00)={'team0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000004c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004c80)=0x14) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000980)={0xfffffffffffffffc, 0x2, 0x9, 0x5, 0x3, 0x8}) getpeername$packet(0xffffffffffffffff, &(0x7f00000076c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007700)=0x14) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000800)={0xb, 0x10, 0xfa00, {&(0x7f00000006c0), 0xffffffffffffffff, 0x8}}, 0x18) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007740)={{{@in6=@dev, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000007840)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000007b00)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000007c00)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000007c40)={@local, @local, 0x0}, &(0x7f0000007c80)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000007cc0)={'eql\x00', 0x0}) fanotify_mark(r0, 0x80, 0x3, r0, &(0x7f0000000780)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000092c0)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@empty}}, &(0x7f00000093c0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000009400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009440)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000094c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000095c0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000009b80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000009b40)={&(0x7f0000009600)=ANY=[@ANYBLOB="0c050000", @ANYRES16=r1, @ANYBLOB="000427bd7000fcdbdf250300000008000100", @ANYRES32=r2, @ANYBLOB="8c0002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000101000008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="dc0002004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e6700000000400001002400010071756575655f696400000000000000000000000000000000000000000000000008000300030000000800040001f0ffff08000600", @ANYRES32=r7, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r8, @ANYBLOB="7c000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000000008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400ffffff7f08000100", @ANYRES32=r10, @ANYBLOB="c0000200400001000500010071756575655f69640000000000000000000000000000000000000000000000000800000008000600", @ANYRES32=r11, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004002b000000080007000000000008000100", @ANYRES32=r13, @ANYBLOB="4400020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="1001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000900000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000100000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r16, @ANYBLOB="5c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c00040000003606ff070000010003001f0000000000fffaa5000000ba00060606000000030006050008000008000100", @ANYRES32=r17, @ANYBLOB="7c00020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000000080007000000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400e5807a4d"], 0x50c}, 0x1, 0x0, 0x0, 0x4040}, 0x40000) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@dev, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f0000000940)=0xe8) r18 = getpgid(0xffffffffffffffff) sched_getattr(r18, &(0x7f00000009c0), 0x30, 0x0) [ 348.573390][T13790] device nr0 entered promiscuous mode 02:41:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x2, 0x0, [{0x80000008, 0x0, 0x0, 0x3900}, {0x1}]}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000001c0)=0x5) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000080)={0xa877, 0x40, 0x2, 0x8, [], [], [], 0x1, 0x3, 0x3f80000, 0x0, "1982ec8b34e219c1acc5b55ff714e4db"}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x406, r4) ioctl$sock_ifreq(r4, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) setsockopt$inet6_udp_int(r5, 0x11, 0x65, &(0x7f0000000000), 0x4) 02:41:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x40, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r2, @ANYBLOB="020028bd7000fddbdf2503000000480003001400020069706464703000002242cbb8727a08e41000000000000000000800010000000000080008000600000008000500ac1e01010800040001010000080001000200000008000500e0000002080005000200000008000500080000002800030014000600ff020000000000000000000000000001080004000800000008000500e000000108000400ffff00"], 0xa4}}, 0x4000004) fanotify_mark(r0, 0x48, 0x9, r1, &(0x7f00000000c0)='./file0\x00') clone(0x4000000, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000100)=0x4, 0xe0) 02:41:48 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @empty, [{[], {0x8100, 0x80000001, 0x7fff, 0x4}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {}, {[@broadcast]}]}]}}}}}}}, 0x0) 02:41:48 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x10000, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x8001, &(0x7f0000000600)={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xab}, 0x1c) flistxattr(r0, &(0x7f0000000000)=""/221, 0xdd) rt_sigaction(0x41, &(0x7f00000001c0)={0x0, {}, 0x800000000, 0x0}, 0x0, 0xfffffffffffffe53, &(0x7f0000000140)) recvfrom$inet6(r0, &(0x7f0000000200)=""/140, 0x8c, 0x2061, &(0x7f0000000100)={0xa, 0x4e20, 0x7, @local}, 0x1c) [ 349.020255][T13799] device nr0 entered promiscuous mode 02:41:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_extract_tcp_res(&(0x7f0000000000), 0x1ff, 0x5) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:41:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006a7"]) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000000c0)={0x8, 0x3, 0x1, 0x1, 0x4, [{0xfffffffffffffffd, 0x0, 0x8, 0x0, 0x0, 0x409}, {0x200, 0x3, 0xfff, 0x0, 0x0, 0x100}, {0x1, 0x9, 0x7, 0x0, 0x0, 0x400}, {0xd, 0x4, 0x6, 0x0, 0x0, 0x400}]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100040002000000000000fef9ffffff000000000000000060951deec1195e5a171229ea27adfaa77100a90327565debda1114ed1a357ed4143bfd53d758972173003b20624183c1e96835a2c0264085998c3f436121a093aa5373cf4a576a593d1311d0067c85d5b106c2506ee3e436eabaf108b0b9ff72125dcacffcc9d85bf01c9982e39fe5d319fe6e"]) 02:41:49 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000280)={0x0, {0x0, 0x4}}) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0x300000000000}, 0x28, 0x1) pipe(&(0x7f0000003100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000005b80)) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000300)) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000005ac0)) clock_gettime(0x0, &(0x7f00000059c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000340)=@ax25={{}, [@remote, @default, @netrom, @bcast, @remote, @null, @null, @bcast]}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/208, 0xd0}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f0000001700)=""/83, 0x53}], 0x5, &(0x7f0000001800)=""/184, 0xb8}, 0x2}, {{&(0x7f00000018c0)=@nfc_llcp, 0x80, &(0x7f0000002d40)=[{&(0x7f0000001940)=""/200, 0xc8}, {&(0x7f0000001a40)=""/4, 0x4}, {&(0x7f0000001a80)=""/44, 0x2c}, {&(0x7f0000001ac0)=""/113, 0x71}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/137, 0x89}, {&(0x7f0000002c00)=""/85, 0x55}, {&(0x7f0000002c80)=""/135, 0x87}], 0x8, &(0x7f0000002dc0)=""/249, 0xf9}, 0x1fc0000000000}, {{&(0x7f0000002ec0)=@ax25={{0x3, @netrom}, [@null, @rose, @default, @remote, @default, @rose, @bcast, @rose]}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002f40)=""/183, 0xb7}], 0x1, &(0x7f0000003040)=""/13, 0xd}, 0x7}, {{&(0x7f0000003080)=@isdn, 0x80, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/89, 0x59}, 0x1}, {{&(0x7f00000031c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000004500)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000004240)=""/81, 0x51}, {&(0x7f00000042c0)=""/129, 0x81}, {&(0x7f0000004380)=""/48, 0x30}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/108, 0x6c}, {&(0x7f0000004480)=""/126, 0x7e}], 0x7, &(0x7f0000004580)=""/75, 0x4b}, 0x85}, {{0x0, 0x0, &(0x7f0000004800)=[{&(0x7f0000004600)=""/73, 0x49}, {&(0x7f0000004680)=""/113, 0x71}, {&(0x7f0000004700)=""/255, 0xff}], 0x3, &(0x7f0000004840)=""/4096, 0x1000}, 0x80}], 0x6, 0x40002001, &(0x7f0000005a00)={r5, r6+10000000}) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000005a80)='fou\x00') sendmsg$FOU_CMD_ADD(r7, &(0x7f0000005b40)={&(0x7f0000005a40)={0x10, 0x0, 0x0, 0x1008}, 0xc, &(0x7f0000005b00)={&(0x7f0000005c00)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="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"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) pause() r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000}) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000005bc0)) ioctl$DRM_IOCTL_GEM_CLOSE(r9, 0x40086409, &(0x7f00000001c0)={r10}) ioctl$FS_IOC_GETFSLABEL(r9, 0x81009431, &(0x7f0000000440)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000140)={r11, 0xc1}, &(0x7f0000000180)=0x8) 02:41:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="3e0000004e001f00ff03ce35588605000a04f5110800010042342d7992dc73394155db72f3bf01e284a9d174e26b0201000208fd028001cba800b6f7f796276f3345baf37f54de5a860ba362b6eac407f8fff1111c3a", 0x56) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10028}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x144, r1, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa373}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0xcc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6e}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6da8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd51c}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2d5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x80}, 0x1) 02:41:49 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = msgget(0x0, 0x200) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/19) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x20) 02:41:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) sched_yield() 02:41:49 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000004140)=ANY=[@ANYBLOB="7f00000000e7ffffff0200000000000000000000e3faffffffffffffff00000000"]}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000180)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x20, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xd2}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VT_WAITACTIVE(r3, 0x5607) 02:41:49 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x90, r1, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x34, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ipddp0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') write$P9_RMKNOD(r0, &(0x7f0000000240)={0x14, 0x13, 0x2, {0x38, 0x2, 0x3}}, 0x14) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000280), &(0x7f00000002c0)) mq_notify(r0, &(0x7f0000000500)={0x0, 0x2b, 0x0, @thr={&(0x7f0000000300)="7d7e081baa3abfd5333cf3a55f5951f7a22cafa0d8d54b533c9dd9e786024968371d5163d233733890908f290ec48ce696944eb137b9e4d7fbc21f343963fc4ebf2bedd86ee47c8a70273f6bb25d287682a95fa2b0f5f68cd278421983e0107dd83b9ffd69b3a12482a391b17e7746440e3f32898b28036b6b6b3b40eda27e47f8b8c52edbe6f1f69ad01aafcf62eba738048fd3f74abb2e9d160c56d19cf1be63eb9549e9a5ed944610d51242d7fc4e9e441f6552262b51a506e299c4e0d1b337ceb0467fa6d4e8107c3884bfd1a37f0df6e4c03ed919f9a399af56d1204c445cf8def371812c97a820c2b630da78", &(0x7f0000000400)="2100090e0b57744f8f91259baf5f5396ee0fa2e686068d55fc584ccdf679480a4115469af15fa6d027288e29b7ae37cb94fbe30a6e3c9a6650c510e5ae6424caeaae3094cd145453895f8f159d93a72b136a03a2179b8193cf3647282f230dd7e508d69639eb976cd604083a49fa83819505a8268dbea0fd628f647d20c0b515bdc1dce80aeb24b56b707979931f49eaa0cbae84f687eb2d2fe00adee4f18ceedd15e00db719a687ad05d729a2888eed958fc500d5af75e30f7522da58c9c0ba35fac4a8f7"}}) mknod(&(0x7f0000000540)='./file0\x00', 0x4, 0x3f) r2 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000680)={0x10, 0x0, &(0x7f0000000580)=[@exit_looper, @free_buffer={0x40086303, r2}], 0xb3, 0x0, &(0x7f00000005c0)="ad38128645240e0a384d6bcb83d9daf92724e954a900777a248ecf6ab5a3a232837799a362ea535d59188c1552157a3f811ba8175a92ef268898775423d5029377cffd501eb78621c7bc57da10ac9698946e01aca5ae4af24530ffd151fa515e32f319d48bb28041a25adf4d846dc7aeb2cd16756cdf64932cb017aca115f29043956c6d288b12355e5932ec2632226ddbf37aca5b7ae5e991aee658dd07788ff450209b7cb3df7935056029b4979bd885935c"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4, 0x0, &(0x7f00000006c0)=[@enter_looper], 0x4b, 0x0, &(0x7f0000000700)="f95d982741e5f35f63009f2532ee904585bb8da727b7fd92563357310560b89fae65cd79bc379d394d6079c3d9c9b16af79f73a9139af352496e3ad17068f2fa7bdc1ebd2af9b6d78dbd8a"}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/capi/capi20ncci\x00', 0x40402, 0x0) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000800)=0x5) ioctl$HIDIOCGFIELDINFO(r3, 0xc038480a, &(0x7f0000000840)={0x1, 0x2, 0x1000000000000, 0x8, 0x6, 0x3f, 0x4, 0x4, 0x107, 0x7f0, 0x7fffffff, 0x0, 0x8, 0xfffffffffffffffe}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) read$eventfd(r4, &(0x7f00000008c0), 0x8) ioctl$IMSETDEVNAME(r4, 0x80184947, &(0x7f0000000900)={0x80000000, 'syz1\x00'}) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000940)=0x200, 0x4) ioctl$NBD_DO_IT(r3, 0xab03) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000980)=0x1000008, 0x4) r5 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_void(r5, 0x1, 0x3f, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f00000009c0)=0xffff) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000a00)=@assoc_value={0x0, 0x10000}, &(0x7f0000000a40)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000a80)={r6, 0x2, 0x0, 0xb07, 0xfff}, &(0x7f0000000ac0)=0x18) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000b00)={0x0, 0x0, {0xfffffffffffffffd, 0x2, 0x301f, 0x4, 0xf, 0x0, 0x2, 0x2}}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000b80)="e991b26d203606bb44797e170ec6f8d9", 0x10) fsmount(r0, 0x1, 0x70) [ 349.596181][T13839] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 02:41:49 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x50080, 0x0, 0x0, 0x0, 0x0, 0x57b0e29e, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x800000000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x400, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x800000, 0x0, 0x0, 0xe3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) unshare(0x24020400) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000000c0)) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f00000001c0)}}, 0x10) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x6, 0x9, 0x80000001}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) [ 349.684576][T13847] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 02:41:49 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80, 0x80880) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x800, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000040)=""/43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000100)=0x1010400, 0x4) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xffffffff, @hyper}}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140)=0x4200, 0x4) 02:41:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'s~z_tu\xee\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001600010000000000000000000a000000", @ANYRES32=r1, @ANYBLOB="1400d85ed07547341bf5df47caba0200fe800000"], 0x2c}}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x20102, 0x0) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000080)={0x9}) 02:41:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000140)=0x54) r2 = getegid() fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000080)=[r2, r3, 0x0]) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@initdev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, r4}) 02:41:50 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, "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", 0x81d855f0}, 0xff69) 02:41:50 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x98000, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x5) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000001c0)=""/221) 02:41:50 executing program 1: r0 = gettid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fffffff, 0x10000) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x2b) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x5) ioctl$KVM_RUN(r4, 0xae80, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x16) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x3) 02:41:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) 02:41:50 executing program 0: unshare(0x20000200) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) listen(r0, 0x3fe) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) clone(0x900000, 0x0, 0x0, 0x0, 0x0) 02:41:50 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioprio_set$pid(0x3, r0, 0x7fff) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000000600"/16]) r2 = open(&(0x7f0000000040)='./file0\x00', 0x682041, 0x8) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000000c0)) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_flags=0x2}) [ 350.618349][T13885] IPVS: ftp: loaded support on port[0] = 21 02:41:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000005c0)={0x0, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x400000], 0x1}}) [ 351.107512][T13885] chnl_net:caif_netlink_parms(): no params data found [ 351.186958][T13885] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.200005][T13885] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.213542][T13885] device bridge_slave_0 entered promiscuous mode [ 351.229276][T13885] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.239614][T13885] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.254007][T13885] device bridge_slave_1 entered promiscuous mode [ 351.295659][T13885] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 351.319016][T13885] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 351.362610][T13885] team0: Port device team_slave_0 added [ 351.377775][T13885] team0: Port device team_slave_1 added [ 351.479094][T13885] device hsr_slave_0 entered promiscuous mode [ 351.545424][T13885] device hsr_slave_1 entered promiscuous mode [ 351.614403][T13885] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.627751][T13885] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.637673][T13885] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.646825][T13885] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.759502][T13885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.792532][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.804489][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.817361][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.833610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 351.860337][T13885] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.883858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.897344][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.906237][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.989060][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.999398][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.007390][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.019419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.030326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.040469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.050275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.065465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.139754][T13885] 8021q: adding VLAN 0 to HW filter on device batadv0 02:41:52 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8, 0x200) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x4, 0x3, 0x5, 0x0, r1}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007021dfffd946f6105000a0000031f0000010700080008000d000400ff7e", 0x24}], 0x1}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2200, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x4c000, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040)=0x1000ffffffff, 0x1) 02:41:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000005500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="f8b1c322fd8653380d30f30ca8ba771961cdc562599ef52b2143345a777b32f7ab438f221c2f807beacff9d566dd5f33"], 0x1) 02:41:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000280)) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000002c0)={0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000400)={0x0, r2, 0x2}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000380)=0x2c) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000300)={0x5001, 0xd000, 0x101, 0x6, 0x7fff}) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000003c0)={r3, 0x3f}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000240)=0x80000000) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000440)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000100)={{0x8, 0x5, 0x2, 0x80000001, 'syz1\x00', 0x3ff}, 0x1, 0x200, 0x0, r4, 0x8, 0x7, 'syz1\x00', &(0x7f0000000080)=['\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00', '&\x00', '\x00', '\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00', '\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00', 'bond0\x00\x00\x19\x00', 'vboxnet1bdev\x00', 'bond0\x00\x00\x19\x00'], 0x43, [], [0x5, 0x1000, 0x8000, 0x78c]}) 02:41:52 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000101000)=ANY=[@ANYBLOB="cd390b081bf2ffffffffffff86dd6002290f00303a0000000000000000000000ffff00000000ff0200000000000000000090ba0000019300907800000000609433df0000000000000000000000000000000000000001fe800000000000000b00000000000000"], 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000000)=0x1) lsetxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x200000}, {0x4000000000000, 0xdce}], r1}, 0x18, 0x2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x6, &(0x7f00000000c0)={{r2, r3/1000+30000}, {0x77359400}}, &(0x7f00000001c0)) 02:41:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @ioapic={0x0, 0x1ff}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x7, 0x104}, 0x3c) 02:41:53 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x3, "bc893adfb3f72ca9de3b9a1509d74b8ca0b3e792fecf504dde06651fb3ea32c9c3ef6cde03d6f59f0f290c9923c1873f2a381a5646e9a40bcbeda14abbb8eb37c79e7a68905463307c77be66eedc493e3661186959c59d2d5af9803523eec812f70ba9ee174f6406b953cc4c7c6e3bbd7c1aaffdb33052f01129a96a7da4"}, 0x80) 02:41:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x0, @rand_addr=0x3, 0x4e20, 0x0, 'ovf\x00', 0x0, 0xb5, 0x3a}, 0x2c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0xffff, 0x7}, @mss={0x2, 0x1f}, @mss={0x2, 0x80000001}, @mss={0x2, 0x8}, @sack_perm, @sack_perm, @mss={0x2, 0x100}, @sack_perm, @mss={0x2, 0xffffffffffffffff}, @mss={0x2, 0xff}], 0xa) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={r2, @loopback, @multicast2}, 0xc) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x3f, 0xc0002) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:41:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000100)={@mcast2, 0x0}, &(0x7f0000000140)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={r1, @broadcast, @multicast1}, 0xc) fgetxattr(r0, 0xfffffffffffffffd, 0x0, 0x0) 02:41:53 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0), 0x0}, 0x9c) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x82, &(0x7f00000000c0)="cfad185cfc0f82e88042182302f198ca6776d74a1d41d3b97e30b1b51b60fb5de7ccb72228658baae23c3130964c80c1237aa979d0ee4e9634d11088c3fb41fba88dc17f6f20cadaf24f95c31e77ba4dd7137a9f2b3f123fcf0d830d2b790cd3a6e6886bce18ac3de39162440aa89f544d044518060ab3db03757bed34858ee1036e"}) 02:41:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xd17, 0x80000) ioctl$VIDIOC_G_STD(0xffffffffffffff9c, 0x80085617, &(0x7f0000000140)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000200)=r2) socketpair$unix(0x1, 0x80000000008, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r4, 0x2}, 0x8) fallocate(r0, 0x2e, 0x0, 0x8) r5 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f00000000c0)) [ 353.283383][T13937] IPVS: set_ctl: invalid protocol: 0 0.0.0.3:20000 02:41:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000040)='./control\x00', 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000001c0)=""/4096, &(0x7f0000000100)=0x1000) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000080)={{0x7c, @multicast1, 0x4e23, 0x3, 'fo\x00', 0x8, 0x80, 0x9}, {@remote, 0x4e22, 0x12000, 0x4, 0x101, 0x6}}, 0x44) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/sequencer\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000001380)={0xc, 0x8, 0xfa00, {&(0x7f0000001200)}}, 0x10) chmod(&(0x7f0000000180)='./control\x00', 0x9c32f69e6caa24eb) open(&(0x7f0000000140)='./control\x00', 0xc40beb2474df922a, 0xfffffffffffffffd) 02:41:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') sendfile(r0, r2, 0x0, 0x1000000000e6) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) [ 353.349877][T13937] IPVS: set_ctl: invalid protocol: 0 0.0.0.3:20000 02:41:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000004c0)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [], 0x0, [0x0, 0x716000]}}) 02:41:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") unshare(0x8000404) r1 = fcntl$getown(r0, 0x9) fcntl$setown(r0, 0x8, r1) ppoll(&(0x7f0000000040)=[{}, {}, {}], 0x1e, &(0x7f0000000100), 0x0, 0x0) 02:41:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x200400, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000100)={r2, r3/1000+10000}, 0x10) r4 = add_key(&(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="2f8be24aafda9de38113b58b062042a0ce7e50c9257572ed42db67ef8326fbda1ddac245b0170b2ba2b9cec06261ad428691cc6ff64fd97763ca30314b2bd2c9dc87a37ce0c2baeb777aff1b5ccd83da3bace39fa444564504beca3b7a80843beb8cae8fb310103b16a9c6f5771df824", 0x70, 0xfffffffffffffffe) keyctl$clear(0x7, r4) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000280), 0x4) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2001, 0x0) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000240)={0x0, 0x1, [{r5, 0x0, 0xa000, 0xfffffffffffff000}]}) write$P9_RLCREATE(r5, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x11, 0x2, 0x3}, 0xf7}}, 0x18) [ 353.526935][T13949] IPVS: set_ctl: invalid protocol: 124 224.0.0.1:20003 [ 353.602527][T13958] IPVS: set_ctl: invalid protocol: 124 224.0.0.1:20003 02:41:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@routing={0x1d, 0x0, 0x2, 0x6, 0x0, [@loopback, @local, @rand_addr="0fdd9e79a2d5954f70ad2f3877d497d9", @mcast1, @rand_addr="59cb2ad5ea812c7adc017ffa3a85f8c4", @mcast1, @dev={0xfe, 0x80, [], 0x26}, @empty, @empty, @remote]}, 0xfffffffffffffc99) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000000100)=0xa4ffffff) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) 02:41:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) r1 = getpid() process_vm_writev(r1, &(0x7f0000000140)=[{&(0x7f0000000100)=""/54, 0x36}], 0x1, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/204, 0xcc}, {&(0x7f00000002c0)=""/180, 0xb4}, {&(0x7f0000000380)=""/236, 0xec}], 0x3, 0x0) 02:41:53 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) 02:41:54 executing program 3: socket(0x1, 0xe, 0xffff) r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3e, &(0x7f0000000000), 0x20a154cc) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'teql0\x00', 0x81}) 02:41:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") dup2(r0, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000011000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x3}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x14, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = dup2(r1, r3) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x400000, 0x0) dup3(r4, r2, 0x0) 02:41:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x8040, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000100)="e2aa6885f003e4c397e823e67e64d573d6a036a808284e8ea4b4bf551d3be80b1d2100d1acbaacf93c11418186a0d46e2e12cc04faa24599f447ffb60df09fe6", 0x40}], 0x2, 0xf) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0900e9", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000002000), 0x215) creat(&(0x7f0000000080)='./file0\x00', 0x4) write$FUSE_INIT(r1, &(0x7f0000000480)={0xfffffffffffffefe, 0x0, 0x2, {0x7, 0x1f, 0x1, 0xfffffffffffffffa, 0x0, 0x0, 0x7fff, 0x3}}, 0xffffff50) 02:41:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) r1 = getpid() process_vm_writev(r1, &(0x7f0000000140)=[{&(0x7f0000000100)=""/54, 0x36}], 0x1, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/204, 0xcc}, {&(0x7f00000002c0)=""/180, 0xb4}, {&(0x7f0000000380)=""/236, 0xec}], 0x3, 0x0) 02:41:54 executing program 0: r0 = memfd_create(&(0x7f0000000180)='#vmnet1\xfbodevem1\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x0, 0x0, &(0x7f0000000100)=0xffffffffffffffb0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x4, 0x7, 0x3fd, 0xffffffffffffffff, 0x9, 0x100000000}) 02:41:54 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='posix_acl_access\x00', &(0x7f0000000040)='keyring\x00', 0x0) mq_timedsend(r0, &(0x7f00000000c0)="28abf66f51f664c5e5b8779e95463e6be9847ac754a5fd617fd6a77c53f205dfd74fd7aea0f766e2d5a87bf07984a1e3dc2a1f87ea0876574dbea3de1a7df5374ba644c27217e901cf916475e635a589c0e2402ff853d3defcfefec5f0dc3472556d83e073ff76501759256938c0bf5d90f2785e3cf7b80cc3b1b614", 0x7c, 0x8, &(0x7f0000000140)) fdatasync(r0) 02:41:54 executing program 1: unshare(0x22000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2f) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000080)={0x29, 0x3}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40000, 0x0) 02:41:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) r1 = getpid() process_vm_writev(r1, &(0x7f0000000140)=[{&(0x7f0000000100)=""/54, 0x36}], 0x1, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/204, 0xcc}, {&(0x7f00000002c0)=""/180, 0xb4}, {&(0x7f0000000380)=""/236, 0xec}], 0x3, 0x0) 02:41:55 executing program 2: r0 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='cgroupem0\'^mime_typesecurity.//\x00', 0xfffffffffffffffa) keyctl$read(0xb, r0, &(0x7f0000000300)=""/202, 0xca) r1 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="27f92b5e4b42bb8524b537fae1190a6397eb92b75c380cdf933a89a22276b6e87d5920d2759aab5fee841587006ba749f81366fafd711ac7dc402cef68d28db701359dc57fed2cf7066e4dfcb87bb966cb068dd241f6959fac500de28e05a0beb5fc619bc49a2d6fc20448bd8e1bf744a13ce0fb6117da4e80ae9b156d4327d3725ca0cab501302b6d585b74ea5fe6e712457f7677dd5e8b061453563a3c152cf4cfd9852661081a517411aad06a56e35bfe2dab7839ef1c2bdaabee86ed665539d0a8798dbe4b52a0a95697f6522a1b31bd255825d5b38c135eb052a9fcae92", 0xe0, 0xfffffffffffffffd) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x2400, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000440)=""/107, &(0x7f00000004c0)=0x6b) r3 = request_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='(proc\x00', 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r3, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x3, 0x3}, 0x0, 0x0, &(0x7f00000005c0)={0x3, 0x0, 0x4, 0x1}, &(0x7f0000000600)=0x100000001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0x3}}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x5, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000007c0)={r2, 0x10, &(0x7f0000000780)={&(0x7f0000000500)=""/37, 0x25, r5}}, 0x10) 02:41:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x95a6cb4e786c2783, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$bt_BT_POWER(r1, 0x112, 0x9, 0xfffffffffffffffd, &(0x7f0000000400)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000380)="965e3a142103386bb0269d10236a47d4e619d02dc82a92c64cf1268f2cb4d9d532d82c2ca47508c21f7c2bb52577628b32c13375ab37e675c4dbdb3613c9a2fa29fa9dd412b5d4203780537004") r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x6) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000240)={0x4, 0x7ff, 0xfffffffffffffffe, 'queue1\x00', 0x7}) fspick(r1, &(0x7f0000000300)='./file0\x00', 0x1) close(r3) signalfd(r3, &(0x7f0000000000), 0x8) 02:41:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) r1 = getpid() process_vm_writev(r1, &(0x7f0000000140)=[{&(0x7f0000000100)=""/54, 0x36}], 0x1, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/204, 0xcc}, {&(0x7f00000002c0)=""/180, 0xb4}, {&(0x7f0000000380)=""/236, 0xec}], 0x3, 0x0) 02:41:55 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)=""/224, &(0x7f0000000000)=0xe0) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) sendmsg$alg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@assoc={0x18}], 0x18}, 0x0) 02:41:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000000000000}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8a}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3d}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81d}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000ac9000)="290000002000190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) [ 355.239853][T14016] QAT: Invalid ioctl [ 355.274888][T14022] QAT: Invalid ioctl [ 355.275694][T14014] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 02:41:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) accept4(r2, &(0x7f0000000180)=@nfc, &(0x7f0000000080)=0x80, 0x80000) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:41:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_map={0x10001, 0x6, 0x7, 0x3, 0x8, 0xfff}}) 02:41:55 executing program 0: personality(0x2000c) r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x3, 0x101080) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x3}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={r1, 0x9}, 0x8) uname(&(0x7f00000000c0)=""/176) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x401}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x8, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffff7}}}, 0x24}, 0x1, 0x0, 0x0, 0x40080}, 0x10) [ 355.377476][T14025] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 02:41:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) getpid() 02:41:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x80, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x168}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x1) openat$cgroup_type(r0, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) 02:41:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xd2400, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000040)) 02:41:55 executing program 0: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x101, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x0, 0xf8, 0xf8, 0xf8, 0xf8, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, &(0x7f0000000100), {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x81, 0x0, [0x38, 0x31, 0x2b, 0x2d, 0x1, 0x10, 0x1a, 0x33, 0x24, 0x6, 0x30, 0x15, 0x2, 0x22, 0x5, 0x12], 0x3, 0xec90, 0x1}}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x0, 0x8, 0x0, 0x2}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x1ff, 0xc, [0x6, 0x18, 0x12, 0x13, 0x28, 0x28, 0x10, 0x37, 0x3d, 0x34, 0x9, 0x1a, 0x31, 0x27, 0x8, 0x3c], 0x3, 0xffffffff, 0xabec}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x338) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6}}, 0xe8) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x101000) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000080)={0xe, 0x27, 0x11, 0x9, 0x5, 0x6, 0x0, 0x5c, 0x1}) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x11) 02:41:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:41:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) setsockopt(r0, 0x1f0, 0x8, &(0x7f0000000000)="51cf4adb060551d8ae89dfb93bdcdda9751e765ea7459cbc82dafccbdec8f2946f724cd67d03b96e17cac14326d150b9ae273e3e87f41af0e176c394e4608ca20862407a2ed2334c4fb84c8ed308abcd7c17e6c90e30769a7d367f164f33f6640e352dc7b8c278d835a6f5f0a85d00a95f343f5c2e6eb62467f5d3c204fde4ea88fff0a10870018f82b3d7515bb3457db7e3c1daddd2c3b029b710cc6787b5055a7638d0c494e2a10ad7ce6855a74161849189caf5b5253333a6d5b133d3eab9b754ef48dd8f87688da1b921786671809c7080942f5f4012", 0xd8) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="bd85129944ba9a", 0x7, 0x0) r2 = request_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='\x00', 0xfffffffffffffffc) keyctl$unlink(0x9, r1, r2) 02:41:56 executing program 1: unshare(0x2000400) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200000, 0x100) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) 02:41:56 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x81, 0x800) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000180)=0x2d, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0x2c6, &(0x7f0000000300)={&(0x7f0000000200)={0xfc, 0xd, 0x1, 0x10, 0x70bd25, 0x25dfdbfd, {0x7, 0x0, 0x7}, [@generic="bcbd55bd67637005e0b0b998e7867eac419bcc8469e0bd287c19ffd4f868690eddf1c827c96830c7210cba0c882803491f4640909cf50ca11f05e821b4325cc18e1e6b7f4d9456a6d4a00e8420d37140fc17ada9198db8ee04d7fdba787f85f8f7f4803d7204a1b5f13ceb2a331ee8bf91676b58e8e7445e045136960a81fe3cb0f8669430c0d4a08e925934e8cab7a39bfc7abbd8d383a3c3414e3eed58944f67740769628f7c1f359517518fa9da400fb5dd30bb5727e6dbacbdeef0eb95aeef09dfe0ba4b0e4188373596d2fd7acb01f670ef4cca01d357b3594a865a27a3d13de34a2104"]}, 0xfc}, 0x1, 0x0, 0x0, 0x11}, 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) flock(r0, 0x1) fremovexattr(r0, &(0x7f0000000400)=@known='trusted.overlay.impure\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "bd0cf5efcf8470c801f2d0bf6596e339"}, 0x11, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x79, 0x0, [0x40000022]}) write$P9_RCLUNK(r1, &(0x7f00000003c0)={0x7, 0x79, 0x2}, 0x7) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000380)) 02:41:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) [ 356.092762][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 356.099182][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 356.492804][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 356.499351][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:41:56 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x20000) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0x3, 0x3}, 0x10) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000280)={{0x0, 0x2, 0x4, 0x0, 'syz1\x00'}, 0x200000006, 0x0, 0x1, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000140)=0x6) r3 = dup3(r1, r1, 0x7fffe) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f00000000c0)={0x7}, 0x1) 02:41:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:41:56 executing program 1: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x80000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000040)="eee24b04e3057b3c100ed94b861300fc746c93611704445fb22ea54c5ab6917a7c0a09d0145f33e8b518ca5f4ff883e1fbbc15", 0x33) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) read(r0, &(0x7f0000000000)=""/16, 0x10) 02:41:56 executing program 2: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x8000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = syz_open_dev$adsp(&(0x7f0000000800)='/dev/adsp#\x00', 0x7, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000940)={r0, r0, 0xffffffffffffffe0, 0xec, &(0x7f0000000840)="26541af8856b160407d01cc073c48e5c78a1300bb11f72cde012564a5426add8567f9a11e6700e73f9e2c4b8e7190746dbe5778ada650e6bf8ff6783c026ff0fed750cc6fa960da637555da46732899c89ff2182b18abad447d848006bf046ca96726984048c65372163ef0cfb3f22759acdcdf7565ee59f0b9357c1b855eff475dcbcf0018b2134828a4618e9b0ffd2dc83b0a6d81bfcc677cecc675b897be4c75babc949c0afad0144f856ac88d9794320d913c1d329c909b11a41e902e35ea3a8db5792fd77e393863829d78b0cd757c42cca6b9a3d36222abba419d37d87f93fab0b905062d8fa5b1def", 0x8, 0x9fcc, 0x400, 0x100, 0x3, 0x3, 0xfffffffffffffff8, 'syz0\x00'}) r2 = accept(r0, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000002a40)={0x7, 0x7}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002a80)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000002b80)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002bc0)={{{@in6=@mcast2, @in6=@local, 0x4e22, 0x9a6, 0x4e20, 0x7fff, 0xa, 0x80, 0x20, 0x88, 0x0, r3}, {0xfffffffffffffff9, 0x6, 0x5, 0x401, 0x0, 0x100000000, 0xe6d9, 0x5}, {0x7f, 0x8, 0x100, 0x3}, 0x7, 0x6e6bbf, 0x2, 0x0, 0x2, 0x3}, {{@in6=@remote, 0x4d5, 0x2b}, 0x2, @in=@broadcast, 0x3507, 0x4, 0x2, 0x0, 0x2, 0xc8, 0x6}}, 0xe8) recvmsg$kcm(r2, &(0x7f00000007c0)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000180)=""/170, 0xaa}, {&(0x7f0000000240)=""/172, 0xac}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000000300)=""/91, 0x5b}, {&(0x7f0000000380)=""/146, 0x92}, {&(0x7f0000000440)=""/14, 0xe}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000480)=""/234, 0xea}, {&(0x7f0000000580)=""/133, 0x85}], 0x9, &(0x7f0000000700)=""/147, 0x93}, 0x10000) 02:41:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xfff, 0x8000) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f00000000c0)={0x2e, "4d33a971b10449178f2b47a92bc8461c6e17f852823c03c11826e2c49526f468ee18d225733bb063dae63039b4e4"}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x4, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000002c0)="240000001a0099f0003b40000000190e020808160000400000ba008008000200ffffffff", 0x24) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x111800, 0x0) 02:41:57 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0xffffffffffff7fff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xfffffffffffffffc, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x24}}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x4e3e}, 0x8) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0x2) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @local}}, 0x1e) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x24000004) 02:41:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:41:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x4e23, @multicast2}}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40000, 0x0) sendto$inet6(r1, &(0x7f0000000080)="cd062f0c35ab31d6d1e2f3491a8d5878855ed21c1f2638d7572ba0fd9099ae25df086abdcc999d703dc6fa9db5030b1f112e690ad6b71ccbc46bd218b98c2fe80a1dcd1dd853e760", 0x48, 0x10, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @remote, 0x2}, 0x1c) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000140)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:41:57 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x6093, 0x80000) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r1, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x154}]}, 0x20}, 0x1, 0x0, 0x0, 0x44000}, 0xfe7f804285f680f6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000680)=0xffffbffffffffffd, 0x6020b2ae) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xd75, 0x40000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000040)={0x7, 0x14, [0x100, 0x1000, 0x1, 0x6, 0x1ff]}) [ 357.335446][T14103] snd_aloop snd_aloop.0: control 2:4:0:syz1:0 is already present 02:41:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:41:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:41:57 executing program 3: rt_sigprocmask(0x3, &(0x7f00000000c0), 0x0, 0x8) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000640), &(0x7f0000000680)=0x4) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x14080, 0x0) getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010004000000000002000200", @ANYRES32=r1, @ANYBLOB="02ef0100", @ANYRES32=r2, @ANYBLOB="02000700", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="040002000000000008000100", @ANYRES32=r5, @ANYBLOB="f73876f1", @ANYRES32=r6, @ANYBLOB="10000100000000002000000000000000"], 0x54, 0x2) 02:41:57 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400040, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000040)) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 02:41:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:41:58 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x42) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8013, r0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x7d18, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1, 0x4}, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x4, 0x800, 0xffffffffffffffe0}, &(0x7f0000000200)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x3d13}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r1, r0, 0x0, 0x15, &(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', r2}, 0x30) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x68}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$TIOCCONS(r3, 0x541d) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x400000, 0x7ff0bdbe}) rt_sigtimedwait(&(0x7f00000003c0)={0x2}, &(0x7f0000000400), &(0x7f0000000480)={0x77359400}, 0x8) 02:41:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = socket$unix(0x1, 0x7, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000000), 0x4) r5 = dup2(r0, r4) dup3(r5, r1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r6, 0x400454ce, r7) 02:41:58 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x8640) getsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, 0x0, 0x0) 02:41:58 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) membarrier(0x1, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 02:41:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:41:58 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:41:58 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000000440)=""/50, 0x18c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x2, 0x0, 0x0, 0xd}) read(r0, &(0x7f0000001040)=""/4096, 0x1000) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:41:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x9fd, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x100, 0xcc50}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1, 0x100000001}, &(0x7f0000000100)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000680)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = dup(r0) sendto$inet6(r3, &(0x7f0000000240)="150300000600010000000200850c", 0xe, 0x0, 0x0, 0x0) 02:41:58 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:41:58 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:41:58 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:41:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x0, 0x4}) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x37, "213196f8fa42e0f114b8980912406f863f8b0bdba162e157d78d11a81cfdff4d4769a793507aa25630404e382d2524fce26ea7056a711d"}, &(0x7f00000000c0)=0x3f) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r2, 0x40}, &(0x7f0000000140)=0x8) 02:41:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) setsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000080), 0x4) bind(r2, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000040)={0x491}, 0x7) sendfile(r1, r4, 0x0, 0x8000fffffffe) 02:41:58 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000000440)=""/50, 0x18c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x2, 0x0, 0x0, 0xd}) read(r0, &(0x7f0000001040)=""/4096, 0x1000) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 02:41:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) r3 = dup3(r1, r2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000000)={0x8001, 0x101}) 02:41:58 executing program 4: r0 = socket$inet(0x2, 0x0, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:41:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x750, 0x40) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x7, "0ca2e5b7e734ce"}, &(0x7f0000000080)=0xf) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x6c3}, 0x8) [ 358.936921][T14183] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 02:41:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)) fchdir(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x61c, 0x80280) close(r1) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x40, 0xfffffffffffffe01, 0xba7e, 0x4, 0x7e, 0x8001, 0x3f, 0xffffffffffff8000, 0x2, 0x8, 0x0, 0x2, 0x6}, {0x97b, 0x718edc52, 0x4, 0x0, 0x5, 0x8001, 0xea00, 0x8be1, 0x0, 0x8, 0x4, 0x401, 0x6}, {0x1, 0x2, 0x6, 0x100000000, 0x575, 0x10001, 0x5, 0x4, 0xeb, 0x7, 0x2dc, 0x5, 0xc8ab}], 0x5}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/\x00yz0\x00\xbb\xd3\xc2\x83\x0f*\x10.\xd2\x06\v\xdc\x00\xca\n\xfc\n\n\xb4\x04\x00\x00]\x8e\xa9t\xc2\x81\xf5\xf1\xa6\xd1\x18\xbc8\xd1\xa3\x1dlz\x9a\xc8o\a&\x82\xcf\t\xde\f\xb8\xbe\xf5Z\x1aS\n=,\xee\x9e\xd8%\x16\xa5\x00\xcaq\xb2\xd0Bk\x9e\xcd\x1e%g\xf5_\xc22\x02\x1c\xcc\xb1\xdca\x80V\xac\xf41\x02zU++7\xcfS\x17\xc9\x19G\x89\xfb\xfb\xfe\xc9\x15\x9d\xe6\ar\x99\"\"3Lg\xe8N\xc1', 0x1ff) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) 02:41:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:41:59 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) connect$packet(r2, &(0x7f0000000280)={0x11, 0xf8, r3, 0x1, 0x3, 0x6, @broadcast}, 0xffffff69) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000080)="010000007c00000000000300aad3fa", 0xf, r0) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f00000002c0)={0x5, 0x2, @stop_pts=0x7}) 02:41:59 executing program 4: r0 = socket$inet(0x2, 0x0, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:41:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x111000, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) 02:41:59 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x7, 0x440000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}) 02:41:59 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {0x0}, {&(0x7f0000012000)=""/155, 0x9b}, {0x0}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xc2, &(0x7f0000000080)="7877cf1f74116cffb130691af52402a18d3d6570a3cfc17570c6bcd18166fdcd09c1712f91ebde07c0a947a9fc9f010ca6b673ea9071e43c4a74d094e2702483f9fa7bb4799340493f03a9da926c", 0x4e) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x4, "f3a9f1a7af97165ed226d2703bb8119e"}) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 02:41:59 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x5a1c00, 0x46) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) read(r2, 0x0, 0xfffffffffffffe93) statx(r0, &(0x7f0000000100)='./file0\x00', 0x400, 0xfff, &(0x7f0000000300)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x22041) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)) 02:41:59 executing program 2: 02:41:59 executing program 4: r0 = socket$inet(0x2, 0x0, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:41:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) 02:41:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getrlimit(0xf, &(0x7f0000000000)) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@rand_addr="0c308a5b6c02a067e9729ba84a1f85be"}) 02:41:59 executing program 3: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket(0x10, 0x802, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @local}, &(0x7f0000000180)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth1\x00', r1}) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) 02:42:00 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000100)={r2, 0x1}) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[0xfc], [], @remote}}, 0x1c, 0x0}, 0x0) 02:42:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:42:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@initdev}}, &(0x7f00000003c0)=0xe8) r6 = syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x47910f5, 0x8000) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={0x2}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0x0, 0x7fff, 0x0, 0x50, r4, 0x6, [], r5, r6, 0x1, 0x2}, 0x3c) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000008000000ff01005c000000000000000000000100e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x9}, 0x20) 02:42:00 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000408}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x7c, r1, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x507}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x95}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8da}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8001}, 0x20000004) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000001c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x8970, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:42:00 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000000)) 02:42:00 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f008151e00f80ecdb4cb904014865160b00010006000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200002, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0x0, 0x8}, 0x10) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) 02:42:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x3, 0x8, 0x8}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000000000001000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a00000000f48d0000000000000000000017004f0000000000000000a317057ab5ec7bbe07f1ad84ae069b61af00"/143], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x141800, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f00000002c0)={0x4001, 0x1, 0x4, 0xdc27}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 02:42:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x40000000000000a, 0x0, 0x0, {0xf36, 0xfa78, 0x0, 0x4}}) 02:42:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) [ 360.465300][T14282] Unknown ioctl -2147202747 02:42:00 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name, 0x10) r2 = fcntl$getown(r0, 0x9) get_robust_list(r2, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)}}, &(0x7f0000000200)=0x18) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 02:42:00 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) fanotify_mark(r0, 0xb, 0x0, r1, &(0x7f0000000080)='./file0\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:42:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001240)="11dca50d5e0bcfe47bf070") bind(r0, &(0x7f00000003c0)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e21, 0x4}}, 0x80) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000002c0)={{&(0x7f0000000340)=""/46, 0x2e}, &(0x7f0000000380), 0xc}, 0x20) sync_file_range(r0, 0x7e, 0x5, 0x4) setsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) r2 = socket(0x10, 0x4008000000803, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000000)=0x81a, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @local}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x212, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000040)='veth1_to_team\x00', 0x3, 0xc2}) sendto(r2, &(0x7f0000000600)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x2, 0x4) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000240)={0x0, 0x6, 0x9, 0x90, 0x4800000000000, 0x4, 0x4}) recvmmsg(r2, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/231, 0xe7}}], 0x1, 0x0, 0x0) 02:42:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x180}}, 0x48000) 02:42:00 executing program 1: sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB=':\x00 '], 0x1}}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) r1 = socket(0x0, 0x6, 0x7) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0x10, &(0x7f0000000140)={&(0x7f0000000040)={0x3, 0x1, 0x2, {0x0, 0x2710}, {}, {0x0, 0x0, 0xfffffffffffffffe, 0x6}, 0x1, @canfd={{0x1, 0x3ff, 0x1, 0x100}, 0x30, 0x2, 0x0, 0x0, "dde8c77923d41518c97699d39c2a5a0d039f43ee065d09f78a55198e7bb5d594ff9ae9fb0f30dc983b19db8e3dd27fe4da61b246e04a576170eff4e73a575b1d"}}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) 02:42:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:42:01 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x4, 0x5) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:42:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @empty}, &(0x7f00000001c0)=0xc) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@remote, @in6=@loopback, 0x4e22, 0x2, 0x4e23, 0xcc04, 0xa, 0x20, 0x20, 0x1e, r1, r2}, {0x4, 0x40, 0x3ff, 0x8, 0x7f, 0x401, 0x3, 0x1}, {0x800, 0x7, 0x2, 0x100000001}, 0x5, 0x0, 0x1, 0x1, 0x3, 0x3d30e8065123e990}, {{@in=@empty, 0x4d4, 0x32}, 0xa, @in6=@remote, 0x34ff, 0x6, 0x1, 0x7, 0x5000000000000, 0x100, 0x2}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140), 0x2cc, &(0x7f0000000040)={&(0x7f0000000200)=@gettaction={0x14}, 0x14}}, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 02:42:01 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x8002, &(0x7f00000001c0)=0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) io_submit(r1, 0x1, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}]) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) 02:42:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000000)={0x0, {0x8f68, 0x5867}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x48524742}}) 02:42:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_hwaddr=@remote}) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1000, 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7ff, 0x100) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000200)={0x8000, 0x6, 0x100, 0xff}) read$alg(r1, &(0x7f00000000c0)=""/21, 0x15) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0xc7bb, 0x6, 0x63d, 0x5, 0x8, 0x0, 0x1b, 0x1}}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x9}, 0x1) 02:42:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:42:01 executing program 5: r0 = accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x800) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x100, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000440)={'nat\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x108) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000580)=0x2160e9a1, &(0x7f00000005c0)=0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000780)={r1, &(0x7f0000000600)="e1ebb3fd036e7458ddd9f1403510ace7208275965fd7951d8f143de914a8d58a7e12d1bc1c7bf52a07d2a5f1bb4ebc77e9493cd1d8f6d691ed9a9ff00a4caabd4187a3362472beaf12b81a79d2ed1f9eb0351c5ca3ad020a38c7576e86208b03027842981e03763084cb623e02bf751965e945c90a10ac867c2688478ddc67087af004d52a5cd865eab5c9552ee20c16b3e5e93dd71b3e06e318cc557da66d739d1d1432717effcff806bad03cd33e6b", &(0x7f00000006c0)="dad3bed06e5865bbc96596d489e7e7b0fc158be10bec8d0b83cd7db6ebfeb1b557f15c855285bb427bb8d6476e0042db5adfc728ce5d9fa5a55ecc052090efd23020402868621d60b96c804ea43ca414ae257b11cc261378e632fec37bf97e08de0c1b01b63ef61f156ad1e76890e95ed8741e45731835580d3652eaced174c8ad65f11391ddc3445128c57e681058dbdd5cb04699d0c6d237d1", 0x1}, 0x20) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000007c0)) sched_yield() r2 = semget$private(0x0, 0x1, 0x4) semctl$IPC_RMID(r2, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000800)=0x0) sched_rr_get_interval(r3, &(0x7f0000000840)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000880)={0x9, 0xb, 0x1, r1}) iopl(0x1) ioctl$sock_netdev_private(r1, 0x89f8, &(0x7f00000008c0)="d4671fe6fe450e774b7adbc952085bbe6daac275f982babc3dfe12bc7934fe1bc6b607fb86b6249924757357c4e51f73590f31da1fef659e2ed85015147194f3a946b43fa24a646a64c0f6ac547df5a0b55d51cf9caa32f3d549cf99204af9db7586") getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000940)={0x0, 0x1000, "64466d71af29f3b2d5fbf0aa5ead502050cadb1e7e47d291b61e62ca8567c35c44f5684b9f84b462f36aea609694509e380192ee0817fd762808c12f77893639f45b7b629beef1723be9fdd9ac260c77e7ba38c1d8205bdfcc285d92b0a7e91903302fd9b7ff7c15394472ddbfb2d7df9c7ef6345bfa70adf1cda3c744c1c6b7c321498085d0430f1887f80058efdb50e89ad5b23c66fd57e4191664fd71428a2cfed2cdbae070f3fbb5637c566f903b9c1ac782cff73321d71d2ea7481bcf41d1c6e7b2481f3c243729352f4e110f475a3789e739b74ca7477eb655bb272ccec7592b71b9bb358f8826812c344e4f6c59757d514098cfad34a46d1a30f2669e7000f8ec9c2547b70179183900bdd4f768e59412ae543ea2d8500dbdd1712537534e8e5618fd50b09ed21f19097b86d8c716dcd0dc89e28cd712af5d79cbed5dd48aeb61bf7de0aadb191b530c3ace8862badae472f4cacfceec2f97aa72f94448555894e06dd40acd3ed0eb63cdb7ced567af301983920f6a7c4bf3f174d5309d0008fa601506fd7af63c59588cfbd376add3ef36253336376046846edfcc48dded326e69e50eb2f6c7b705339da2869a68059b2d73760764cf3b4dfbc785eea5cd7249b0e4cafd4e6edd230cc1dc311639e6ceb08e2eb370b105fe81576dcdb504f9ffe0bb7109e4469172cef02547947e6027f870dfcfb4fe99d8f11a6ec3c668a758702ffe6edc0df4822ea2865a47b7b5378ee789b21cc16fc58e7db275adc53664ae598631772220a7dd1c6b01acd90997d750941bac7881b326fa1b250ea95633c52fddbed123e5021f71de214f9f9621d6465d199aadb6bbc74b3632cecf2b890d66a7a0cbbf968e45fa93490e2474d7dcb2fe8b28300955522729fcc33db34eb4cee6867954dce28841120d3130ee11115d8c2f063c25b3e28fc6ef2ff2106fdd28976f1f353af2ab7a56b40315af0b8ec4c5dadb545a67ad1db7a5b7c942bd9aa989af4bd6adfbffd3a7226c9b01ce442192bccbf23621e5d2789f5260ba6b9ef49d463b68b25dee5ca756688ab63666dd125622faaa8ee4107a5246674b1a076863da84187af04782550add8dea764fa451d58b0ab53c9efde458212f69fd56cb0cc0db51f1bed79dc40dac37ad6f1cfb00ceaf2d77dbce09eb335ad84ac3520de01c412da5b6017567759b8bfb97cc95dc12633f3d16f486104f22478c33461dfe5f92b2e6b6799c429e1763e1d9de4c0880f0d87d68006b31e6989d7b8cd42c639c5d484912d1d8fff112a00e8fd7975bbd9928b255ae759ee6981c91ad8ef2086848218f32eeb01828aa09d68363a8f7665b4fcde465a5bf9f095caa8f7863ce9318ac40bd3464eb8c0d66fa5b402db9f32c97ca9e6fd5034522759661e34b1f0db2084b8faee0a6ef4d254ff091d12ad4a782ed213cbba585439af8201c7490091dd900de2b869714ba4b03788e7e6fc7aac06576b8cd70fad850d79b5b1aa2a043682ec1fe7b2ffb9108fd1a8b847f7c72e0507315446b7911a6368d2b8e04e41441a045ccf3517fb1baff433331dc951adb0596d06f382ddd42e36bc7ca03b81f57c26bb87be05707d77e1b1bcfcf1b20027774342b11f0644ec89033647e80a210805b846c6ddebfa13452dd69480f15dffb700dedfe0e9a69d4d3beb5552de07e2ad1c78c96ee862f3e67f4ec0ba215ffdd567d25e3e6f8d593e4e90b48c225f2dd12dff8efcdc37e33864277eef7c3210193e45e60afcac0b4ae2927b43248087952df81e335751086a8bf6f7a2549d8bc2e1f74d0d5e15e952d1828414a09e274999b936fa99af3a687e4e14e6c5e7741adfce32c4edefd089e22172dbb9e57bb654960f0dc96da1e1bbdeed76d927a891393761b815b4b739b0e29cbbbe5253d3ecfbc9ad303c8dc9c6b3de427dfbfcf8456464698e7fdd507ab970c61ad95cc4d18257a15bbc8b9330f189f8ec2d59460699dd3028671d4d5e62790ab6c12c04e12f839be2711bee48c33322ead19ec4e656f9fc8b70a65875fbe858a3dba95fce574629a999601a0699bc7b96c1d941f58d7dcb83612628485f34b9e55fcb656f3c0c3fb4ad9af7130f28b399ba35ade7d11df876b3f0b07b3a6144c3f0d34d36ce44f7350d9508b4584e44d5bfa5e27c77e677b5107be159ac7d8c247d90babdf379d7adeb7e1f8d60f8f9c9ad6c7d93e5b32790545831eeab37467189e357612e87039b4d85849cbdc0b5a5269f52a3b4da512512c3c0166dcfb8a76de0938f33a6568a7aa3c056d39fd733dd2467af97541de6dfce8f910fc470200df9dfb0bed5b01e3ea7664851b5fb622130b851b892052659263144eb2b9e3f6f19692db9998640a838b605a65a3038bbd85d5937d724b645e9fe9739117476f4d5fb842b7ef5183b74d99b93c53a0654350656c1da13fdd7d01c86b6c53e7112e894d9a382ee390b42d7d54540e6ca0cd71ea8204b02749136ae2d5ae722d491bfedf4aeaf09f299f91e870fcb6292b3a7d41c06af2eadd24ad0f419bb1c5cc86cc25b45e6cedaa8f6eb301a56aedc2243088d0c21e954f719bcb031ed2b58f78e9a6d22d28f6f738ccc596d9aa38891a311ad473973bfa68878270800e5362cbbbd4ac1e821b23d8d4fb71e0024562320c29acc30f46c73cd8542eae840755b16be20d691edcd11483cdda5f68a579418d99de383c39feec88987bb3d7fe0ede7955e50b66b72c84ad2102251f4b5e80042a09f71bf3b07e1f9a8926218928c9fb55922e50761341fb0a2757b8f7063ed2b6ff884fd74e58bef930c59d01353290698be6335c0796b111e10afa16bca58ff2eb6d3bb554648a13a5e5007b7e601c83e3bcc2d73908f7f61608dc20473669634fe9b3a7aa8e27f0a7f686f3e3c03663b522058c80dec416aa09551ee261a524fd9017a2000d14f4a64c43c0e9787b234893bd696effe3ccbd8f586d58ea5666b7b1b494350340806baa25e946bded9dff24e7e7144af4cd0655ce6a4ec1f38353139ad422e1ed6ec349a3491e6dddeb60493deefea835ae64bd4b1edd1c8aaa3d40e2242154326e814fc68144afb79f814f71f01256365475870d29670309b4a28b1eb8e3698614fdfdaf962967b8f8646e60c29eec838dd486995e5c6f43f5cad30dbe72fc3a0c066e59b8d6a43adea35a8932c1c4bc4315907cc01541b7acf2ab3999ee6babffc39aeef10753386b8c83d24539dfc5e57948e88b380435af0055072735d8f16b882d504c6ea7eeac1a3f3a365ef727e02dfb97eb363425a3815761e30a82a63082fdf0664c6cae3f5d2c73a7572d8b6848b5b9e38d5a63fe27f8bb077cd9e2b87b2fbca28856c9a151a750dd33c7ecb07c21d45024c4ffad08f20fc40cc15a3669b81a9af01ae7a7e2bf0144639194ef142e37656e4ef6aeae7ede8d60997339cd3672da97c6c35cd76637da5ced1ac9472b88509b75c98c12198a6c5999d9a7d484db70f523d8b5d225a74190b864f7f5ff4312c8369165bb74b527ff7641b13b588eee0fc751505fe9b0dfd2f6ca156b6f13d3fa633d1916e094881f495d38f7ec8e8b9e8e969db75862661e9c8dad25e3e54c720c7d4162a77783c3597a4e0b9bd111553459c8de51cc1b6830e318c24024568a405ded356916898e1cf158a6cafccd1ec79db089b5b36979bb94873a7d14ad0cdc5f99ad98e1c70ce241304e49303744a9de46baead0f50f74d0f8c1584f04d8f2ba198a044ffa6c5bb893a70215b7105b27b4d00e7e90a3d1d8043fbed6fdfb953fe437fa62015278853b3c57ee21deea713e416ce74d8d436631c825a3cac4ed2d7b0e8cfa6ddd9c6e86736d15cf0d8913c8b1f9019eb74e67dffca3ee2931e8a72bc86cf9c9227e27284198496180a621f1aff962b3cf3524a56f86776c0b9a728f90410dd23305654b6532f05782b103bf6888d0a6de559ed2c00415f68ea8423929d51146cfa4b18aabd5790fb42b04e1b0c269156f47e64ed5a4f92d81982a239ceb103f17a23cea871cf8fbfbc51f0148be9cd84d4b6006e8238b110ed5738f5cc34ea2d524bb5822296f1b004447eb1d80de1ba7d1c7bb7937d4683c7959df9cc11106cd01df582612a4bdabc79ed559c53aadf2943be58e3eee4beb36fea80b32f1891349015b0130252369aad59c11aba2b92fdde1cef0f53b7b7b41e89937fd74632670fce16185c72c218e8e7f235f6a2e34c94deaa848bd3a930d361cbac0be0d601184d098173ddf44188f89ebcab15d5bb76d3b5679feb7af7754d0708d87c24d436ff1dce2610e33cef749f5c71c6ac04ecead77ed828ccd4c3e15d9f2f42a40b7fc72569b740b19675d155ed016a1fe349ca68aeee842454590c05665e9698cb1f921a6639309f5d2e9890d4ccae335e2b8a8599beff35f39de36e1dc47bc22aa8457f276ae2aa0a4732be8bf296d3f62d2e03c0875e1287d86a9929403a2742120d2564b492a9d9542373169dc7a37b01aa2984b682ffe08b4d33e6f4fc9cae3ece2b08b0c0c1289e6885dbf9b6b44a7d13cd815dd31ffc9448335f273ae9b700e2f17202d7f255a88a28308f284d8f768be3ab189a01edba71984725ad689ec5cf5ecbdffcd95bbc1072a395161de3915c48f6f15397483fdc7834dcb03d6e0f2a992459adda121b5963c58db1406b475371780ac25fc604a06d5ef35fa062ed5421a8dbd9015e115ef0fda91ac78a897f91544c5a6f3c0932682589a3920255cde3fd34f68e967373fbab819b99fb15769a81ecf9ea468617acb1a1efee99a2e1dda4af372a462f847beb1832511c07d445c086d3dd2e3dd9d00f905f911f0ed7db5b5172a0c2c5f366cfcaa73e95a70f5775078cac2c7b9de2241a8f41c749ba2be914764f41e09fc92db479c152aead5053b9c1ae28619434bac617190fffff3654731dd7547b46203130d1a80622c8767ec8969f97e392564950ec085b74f8fd0de6f3567bcb000dfbf204d6bc5d2eb34da09eb039363cd391bc364abe09417f4b4927fe34a200e722607fbe1b7afe29ecec1161f89baed94b0bb01840295d6bddfacceb38be06d653f1e69c354187e8ad7c8509d4cfdd0b0cde8f2bdfd783011532409be834a7ef034b6f5f08d61b3573e8bffdf3d37a7cd417b66fd0ea3334b092c026d9bb15742e884de4cb747a60b5dd6c0bee277d239b3dbc4dd0e33d3dfd01486a42ff83c6d179b042dad97786c9df85d6f9dedb59b56653724e37b16590a596e9cac51c62aec25ddd7d41cf43dae84a69dd254ead9d99769479982dd4cb3653dbf55b101027519a1d462e03bfbdb29595bfbf146f706b6823ca03582d2b01626fe3bb66a8e410f4571a059e8da390d6d3d1c90ef702e88ea3158a7827640e61c75ea1bc18cd586070b7d1c6d2dd1e5924828cd5501e5d4a26befe6c602cb4de670a72c3ef5873493f8edc0cf87467fcaaa5ba564e0bf16a756204a043b8aa55d0b5f532809012fc62bd2c1089f268c988dbc4bceccbc388cd6e237f4f8f11c2c2095d474ffa856821a7246bab3f82e2963b8a1874777e28b0c22fa6234c8edeba2d3d287accb5f546c75074918a476084738567b940751bb2a898bd74cbc06e1c4a6dca76eb51005e87b4c243529a9fdd6fe261de049ea0e7805f2f73f302029089519139c5dffa92ac4dddee6b9f138209cf3b2fb086e2b91c2e095f113053586bb315d42a1799fdcac96acd34b7ad9eeb819d8ac36352cb90c421779219d018c471922cbb8cb9e151b2dacbd135ac8a28e2d676eee4617"}, &(0x7f0000001980)=0x1008) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000019c0)={r4, 0x81, "b55faf5bdafc8ad1690f00550598764db38b354665aacd91d30347ba4b487c90aef67ce6875b5c8424000d826c280b7edf4576a8f16f2c8c44cd65dba6c0eab6bc32a670e3adcabef4d3b7194385c4d6c2b9083bb6db826825bbaada84b04803995fc6e2b4442507c765e0a5e025a08439fc188a379fa4825594bd1c51e5a6189c"}, &(0x7f0000001a80)=0x89) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001ac0)={r5, @in={{0x2, 0x4e21, @empty}}}, 0x84) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001b80)={{{@in=@initdev, @in=@remote}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000001c80)=0xe8) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000001cc0)={0x6, 0x1, 0x3f}) write$P9_RSETATTR(r1, &(0x7f0000001d00)={0x7, 0x1b, 0x2}, 0x7) r6 = msgget(0x1, 0x40) msgsnd(r6, &(0x7f0000001d40)={0x0, "8f1b79e7476d5cdeb80b57cb4281d71f913df63b1b48fecab233821b145cd2e349b85ba43057c9bb64ba02174accb3adeb3eda13aa82bec661eb930d31b961cbd47158c32d1788a2c5ee99b103cba3c87623082a4cc6a10fa079e3e31978ef5a4fa3c84580d04a192a703d59a905c7de0d37c62a2adc0ede5924ea8ac7ad83845be9ef13ed453f29"}, 0x90, 0x800) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000001e00)) write$P9_RLCREATE(r1, &(0x7f0000001e40)={0x18, 0xf, 0x1, {{0x1, 0x1, 0x2}}}, 0x18) chroot(&(0x7f0000001e80)='./file0\x00') syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000001f40)=[@textreal={0x8, &(0x7f0000001ec0)="66b9800000c00f326635000800000f3065d32866b9800000c00f326635004000000f30f30fa6c066b9c60b000066b8dff0000066ba000000000f300f38036b00bad104ec0fd94d516635004000000f20c06635000000800f22c0", 0x5a}], 0x1, 0x0, &(0x7f0000001f80)=[@dstype3={0x7, 0xe}, @cr4={0x1, 0x440}], 0x2) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000020c0)={0x6c, 0x1, &(0x7f0000001fc0)="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", {0x1000, 0x1, 0x3432564e, 0x8, 0x9, 0x38000000, 0xb, 0x5}}) write$P9_RLCREATE(r1, &(0x7f0000002100)={0x18, 0xf, 0x1, {{0x4, 0x2, 0x3}, 0x7}}, 0x18) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000023c0)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002380)={&(0x7f00000021c0)={0x19c, r7, 0x202, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1d3d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x88}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x422f24d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa9aa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x21}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 02:42:01 executing program 3: 02:42:01 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0xffff) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'dummy0\x00', @ifru_map={0x3, 0x1, 0x23d25640, 0x9, 0x80000000, 0x9}}) getsockname(r2, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000240)=0x80) write(r1, &(0x7f0000000100)="05e20bb5900720cae4ca91c498e282d1fc5009114ee1cac83e62d731fb5f0101ac14544ec1f8376f094bf929cef31e28089e4aa54b533703c7d275b6528c53c899f25d239500edc48f0fbab8d96bbee6bf083552f33459c1ac7227dc3131cf84b66161ab6e35d90d9b27dbeec5", 0x6d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0xbafc86a9aff52759, 0x0) 02:42:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 02:42:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:42:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x3a7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x58, @loopback}], 0x1c) 02:42:01 executing program 3: 02:42:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr=0x5}}) 02:42:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:42:02 executing program 3: 02:42:02 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:42:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) [ 362.583010][T14379] IPVS: ftp: loaded support on port[0] = 21 [ 362.763826][T14379] chnl_net:caif_netlink_parms(): no params data found [ 362.831209][T14379] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.838533][T14379] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.847723][T14379] device bridge_slave_0 entered promiscuous mode [ 362.858613][T14379] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.865985][T14379] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.875302][T14379] device bridge_slave_1 entered promiscuous mode [ 362.915174][T14379] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 362.928583][T14379] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 362.966290][T14379] team0: Port device team_slave_0 added [ 362.976986][T14379] team0: Port device team_slave_1 added [ 363.066274][T14379] device hsr_slave_0 entered promiscuous mode [ 363.112988][T14379] device hsr_slave_1 entered promiscuous mode [ 363.180538][T14379] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.187775][T14379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.195701][T14379] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.203381][T14379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.275352][T14379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.294552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.305911][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.314840][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.325229][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 363.344041][T14379] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.359503][T12857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.368786][T12857] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.376193][T12857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.394375][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.404279][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.411530][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.443274][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.455422][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.485430][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.497351][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.507183][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.521561][T14379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.557760][T14379] 8021q: adding VLAN 0 to HW filter on device batadv0 02:42:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000740)=ANY=[@ANYBLOB="0100000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b895d4716faa549bd089912de48da2c58972258b0c1be430581e7ba44ab78fbf739eafdd335d890e1c5f28ededa66463101f12b6de61b6c6a8ae86695ad19f9264f97fa56534c926969a2f85657c0759668263442cd61785a0008886478b0bd2cf276a1f03137da4912b04af8ccd995f822c1e099ba06bf6b01b610d634f4136b8cfa3e6f9691e8d088be1707705d33d77c7d584d37cdac8f5632b9aba2a0b83323308f909757eddaefdc869d3e2752fd65bdef622b404fd5aa2fa0618c7505f32d3837e64cd453443d456b1fc9acabe6a98be8c5556a13820f439f8d25f4532e03a02482b9610f844e224dc54c444ff6ba9543cb80eaa2327b703fb"], 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 02:42:03 executing program 0: 02:42:03 executing program 3: 02:42:03 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:42:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x0, 0x5, 0x8, 0x1ff, 0x6, 0x56f, 0x4, 0x8, 0xdf, 0x8}) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:42:03 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/133, 0x85}], 0x1) 02:42:03 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) [ 363.778621][T14397] dlm: non-version read from control device 133 02:42:03 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:42:03 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/205) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:42:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xd, 0x65}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 02:42:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000080000000000000000000ffffffff020000000d000000000000000000697036677265300000cd000000000000677265300000000000000000000000006272696467655f736c6176655f31000076657468315f746f5f62726964676500aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000dfffffff000000001500000000000000000069705f7674693000000000000000000073797a5f74756e00000000000000000073697430000000000000000000000000626f6e64300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaaaa0000000000000000c0000000c0000000f000000068656c70657200000000000000000000000000000000000000000000000000002800000000000000000000005241530000000000000000000000000000000000000000000000000000000000000000004e465155455545000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff00000000"]}, 0x2e0) r2 = gettid() tkill(r2, 0x38) 02:42:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@initdev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x800000000005}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x262, 0x0) 02:42:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) [ 364.162823][T14413] xt_helper: cannot load conntrack support for proto=7 02:42:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x9c, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff0000}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r3, &(0x7f00000004c0)='./file0\x00', r4, &(0x7f0000000500)='./file0\x00', 0x1000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x80800) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xfffffffffffffdfc) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r5, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4848014}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00000000000000000000010900000400050008000800901e0001080008bfac141425"], 0x28}, 0x1, 0x0, 0x0, 0x4000081}, 0x1) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000100)) 02:42:04 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) 02:42:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, "623f781ca1d0439b42ac5c7ea5a031ea0bcd97"}) 02:42:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0x301}, 0x14}}, 0x0) 02:42:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) [ 364.475209][ C0] hrtimer: interrupt took 30614 ns 02:42:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) flock(r0, 0x1) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'caif0\x00', @ifru_names='lo\x00'}) 02:42:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000200)) 02:42:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x65}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 02:42:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) pause() openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x20000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0xc0605345, 0x0) tkill(0x0, 0x1000000000013) 02:42:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:42:05 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) r1 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r1) tkill(r1, 0x9) 02:42:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/177, 0xb1}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x1) r2 = dup2(r1, r1) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'irlan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000440)={@multicast1, @local, 0x0}, &(0x7f0000000480)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@loopback}}, &(0x7f0000001a40)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001b80)={0x0, @initdev, @broadcast}, &(0x7f0000001bc0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000020c0)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f00000021c0)=0xe8) getsockname(r1, &(0x7f0000002200)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000002280)=0x80) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000027c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x488}, 0xc, &(0x7f0000002780)={&(0x7f00000022c0)={0x48c, r3, 0x8, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x7c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0xf4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xf24}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x58}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x110, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x4000000000000, 0x100000001, 0xfdf8, 0x7}, {0x8, 0x0, 0x8000, 0x1bd92da1}, {0xbe, 0x0, 0x5, 0x6a10}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x1d8, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x5, 0x7, 0x8f1e, 0x4}, {0x5, 0x8, 0x7, 0x7f}, {0x0, 0x3896, 0x2, 0x4}, {0x5c, 0x4, 0x8, 0x3f}, {0x8, 0x80000001, 0x1, 0x1f}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}]}, 0x48c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, r11, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xf}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x74}, 0x1, 0x0, 0x0, 0x4040091}, 0x40) 02:42:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x9c, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff0000}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r3, &(0x7f00000004c0)='./file0\x00', r4, &(0x7f0000000500)='./file0\x00', 0x1000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x80800) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xfffffffffffffdfc) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r5, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4848014}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00000000000000000000010900000400050008000800901e0001080008bfac141425"], 0x28}, 0x1, 0x0, 0x0, 0x4000081}, 0x1) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000100)) 02:42:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:42:05 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 02:42:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) 02:42:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x3, @pix_mp}) 02:42:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = geteuid() quotactl(0x2, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)="14ea9962f0f55aba38d082587e5868f23bd5f421bda71fc5ab465a1588f31f67ff32d8e8b1b92ba1a0b2b56f990df92ce39321225473b035cdb79c680322eca8d6397e292d3ea7d8d28af19bdcd339a13b17d72f0441fb5e0c6a3abd988179800c51e5918ecff65be690f8ff72bd10b7e9ede18d720d2a23ae26031de9cf73cf5d2433368c1ce1221c770a601d03ef5cf334275c951233f1e130d04e0df1ea0558b882b6") r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000140)='selinux\\\x00') ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:42:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x12, 0x65}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 02:42:05 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000200)={0x81}) 02:42:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbf, 0x11, 0x1a001000000}, [@ldst={0x5, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 02:42:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:42:05 executing program 2: exit_group(0x3) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x4301, 0x80) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000100)=0xfffffffffffff800, 0x4) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) socket$rxrpc(0x21, 0x2, 0x3) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x4, 0xd4fd, 0x401, 0x8001, 0x4a2}, 0x14) ioctl(r0, 0x80, &(0x7f0000000080)="8e89766245ca6423e751a12729ce81a1b2bcd87a412a584aae4b82a4722c8a4f8e952aae1038b1dec48d2b4a684a89cb2b") 02:42:05 executing program 1: r0 = socket(0x1e, 0x2000000005, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x2c) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 02:42:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x9c, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff0000}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r3, &(0x7f00000004c0)='./file0\x00', r4, &(0x7f0000000500)='./file0\x00', 0x1000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x80800) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xfffffffffffffdfc) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r5, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4848014}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00000000000000000000010900000400050008000800901e0001080008bfac141425"], 0x28}, 0x1, 0x0, 0x0, 0x4000081}, 0x1) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000100)) 02:42:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400, 0x0) restart_syscall() setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000100)={{0x73, @loopback, 0x4e20, 0x3, 'sed\x00', 0x10, 0x8, 0x59}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x10003, 0x40000000400, 0x1ff, 0xee}}, 0x44) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000040)='/$keyringcgroupself\\\x00', &(0x7f0000000080)='./file0\x00', r2) 02:42:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:42:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 02:42:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xb, 0x65}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 02:42:06 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x3b) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0a85322, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 366.447011][T14526] IPVS: set_ctl: invalid protocol: 115 127.0.0.1:20000 02:42:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r2, r1, 0x0, 0x80000000) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) [ 366.543726][T14535] IPVS: set_ctl: invalid protocol: 115 127.0.0.1:20000 02:42:06 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 02:42:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:42:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x40) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000040)='#\x00', 0x0, r0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:42:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:42:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x0, 0x0, "623f781ca1d0439b42ac5c7ea5a031ea0bcd97"}) ioctl$TCSETA(r0, 0x541a, &(0x7f0000000040)) 02:42:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x9c, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff0000}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r3, &(0x7f00000004c0)='./file0\x00', r4, &(0x7f0000000500)='./file0\x00', 0x1000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x80800) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xfffffffffffffdfc) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r5, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4848014}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00000000000000000000010900000400050008000800901e0001080008bfac141425"], 0x28}, 0x1, 0x0, 0x0, 0x4000081}, 0x1) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000100)) 02:42:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 02:42:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r2, r1, 0x0, 0x80000000) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 02:42:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x2, 0x28000) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000140)={0x9, @win={{0x5, 0xfffffffffffffffe, 0x2, 0x8001}, 0x2, 0x2, &(0x7f00000000c0)={{0x9, 0x0, 0x6, 0x3}, &(0x7f0000000080)={{0x8, 0xfff, 0x10001, 0xff}, &(0x7f0000000040)={{0x8001, 0x0, 0x6, 0x9}}}}, 0x6, &(0x7f0000000100)="510efb061cb357f4231bcf5461ad3640d452f8dc90c5514608ac349a55781c9253b7d677a75b69635a93777e6d3a28dd", 0x5}}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000280)) 02:42:07 executing program 1: r0 = socket(0x1e, 0x2000000005, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) recvfrom$packet(r0, &(0x7f0000000080)=""/31, 0x1f, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="edceffc64f1a"}, 0x14) close(r1) 02:42:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9, 0x65}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 02:42:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 02:42:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000400)='system_u:object_r:agp_device_t:s0\x00', 0x22, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x80004, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {r2, 0x55, "d67b2b", "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"}}, 0x110) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000480)={0x0, 0x67b}, 0x8) delete_module(&(0x7f00000001c0)='\x00\x8bL\xca\xda\xe4\x86\x80\xe5\"k\x9c:{\xa3\xed\x95G\xefI$\xbb\xffm\x85\x14J\x8dn\x85]\xe7\x93l\x9ef\xf4\xa5\xbd\x13\xe2\xa6\xe2\x1c\xff\x7f\x95~W\x1d@\xdf\x1f\x88\xa4^\x81\xaaKL\'\xd8\xe1d\x06\'\xfc\xd1R\x19mJ\xca=\xd7\xd1\xe30\x0fk\xfbh\xc6\x9e\xf1\xf1\xacW\x9b|\x8e/*', 0x7ff) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 367.675165][T14591] QAT: Invalid ioctl 02:42:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r2, r1, 0x0, 0x80000000) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 02:42:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5414, &(0x7f0000000000)) [ 367.751518][T14593] QAT: Invalid ioctl 02:42:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 02:42:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x14, 0x65}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 02:42:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x9c, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff0000}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r3, &(0x7f00000004c0)='./file0\x00', r4, &(0x7f0000000500)='./file0\x00', 0x1000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x80800) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xfffffffffffffdfc) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r5, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4848014}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00000000000000000000010900000400050008000800901e0001080008bfac141425"], 0x28}, 0x1, 0x0, 0x0, 0x4000081}, 0x1) 02:42:08 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:42:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x1a) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000140)=0xfc1, 0x4) 02:42:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 02:42:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r2, r1, 0x0, 0x80000000) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 02:42:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$P9_RAUTH(r0, &(0x7f00000000c0)={0x14}, 0x14) 02:42:08 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000200000000002e00"], 0x0, 0x37}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r1, 0x4) 02:42:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local}, 0x10) 02:42:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10001, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000040)=""/221) 02:42:08 executing program 1: r0 = socket(0x1e, 0x2000000005, 0x0) connect$tipc(r0, &(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) 02:42:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r2, r1, 0x0, 0x80000000) sendfile(r2, r1, 0x0, 0x80000000) 02:42:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local}, 0x10) 02:42:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x895d, &(0x7f0000000040)={'bridgK_slev\b\x00\x00\x00\x80', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:42:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@remote]}) 02:42:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r2, r1, 0x0, 0x80000000) sendfile(r2, r1, 0x0, 0x80000000) 02:42:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local}, 0x10) 02:42:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x9c, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff0000}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r3, &(0x7f00000004c0)='./file0\x00', r4, &(0x7f0000000500)='./file0\x00', 0x1000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x80800) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xfffffffffffffdfc) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r5, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4848014}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00000000000000000000010900000400050008000800901e0001080008bfac141425"], 0x28}, 0x1, 0x0, 0x0, 0x4000081}, 0x1) 02:42:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000004bc0)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000007f40)=[{0x0, 0x0, &(0x7f0000003300), 0x192}], 0x49249249249264a, 0x0) 02:42:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x2) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000180)={0x1, 0x7, 0x1000, 0xffffffffffffffc6, &(0x7f0000000000)="ba8c9410a6982c73a93f25abcb83750882d66fa3b0b3ca0217ed6a67edfffec71fc72e92ce13d2709f6cf87dd27f5f4bd8fcb1f2e28556fd3f16f75e1af84e24edbb70c4cac4e6c39d47ad6efe1730bc88edab77a691f7ce253f0f840395e6b3095b07b695bc72ed6921740c5b22964dc975b1be821b089ecf8f7dd642cab2bb20e9e4b4317f50d134a8cea1bb34be03e346755781d2dbaa52607dc6796d04b02b9ce3c090cfe58996c12066ac9c8a1b516a3a170379b1e0706c1227e8881948c4b1c34f51bcc60f747830c0e138ddf4b2ab287fc9f381d17da7fc524779c1e05ec9ed56e1486c4c15ef04", 0x5b, 0x0, &(0x7f0000000100)="e85e0db5c49bcd7688ab79a36beb67195921968c58827b3e9f5a1efe6d743f565ce1caa61ec8cefaf74c12eab7b7ede1302369cccb890a2469ccc903ff50a03379ec5f0245b92865c1fee4bca9292e9690a4746632191a4fedc245"}) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:42:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:42:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r2, r1, 0x0, 0x80000000) sendfile(r2, r1, 0x0, 0x80000000) 02:42:09 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) 02:42:09 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:42:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:42:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x91, 0x900000020000000, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 02:42:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 02:42:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x20000, 0x0) sendmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x2, 0xe5f, 0x4, {0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x800}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)="4f16f8684e852b0aaf3cd56f1402a5e7f9d27f8e381d63a66de83fbbadfc4f7e93c4c0ce01df397c5454c2fd12ef5396ed5e367a69c2e00e6e652bdc9be7a3c68aa0ced7133d6f63ef9dabbc71fb8161d48224a57bd08f1827efceecb873aec49496b1973277f71c0215b83b0c8832b6b2ee4cb33089ee5d5764ab167dd0d1b559725d4710dc9785d7bba1cbb65614", 0x8f}, {&(0x7f00000002c0)="677d565288ed474618171e7c30e162ca72e221870d86db5d64c02b0dc925587ef8cbd2904b7f8b16863972b23c8a5b57e2c2ef3c80881a05fee154", 0x3b}, {&(0x7f0000000300)="bdb152d2c4378f61f3832a7c9dbb5e58ac7850ce522a654f3d43cd369cd939", 0x1f}, {&(0x7f0000000340)="a2ba5080abc1a65cf3d479205fc2b8b20c9d86", 0x13}, {&(0x7f0000000380)="9d785e7295faff9a967936634a0209b928d1b2e6f378596bac8401ed8de681d5b5c3686fde1f16af6462b0f55af9244f23dc4dae951111bd6e62a2da578e10f55fd7503054bac9a7970a673aba583ae8e90df5e752e57b2321818165136f924fd9", 0x61}, {&(0x7f0000000400)}, {&(0x7f0000000440)="76311b1ed0ef50015f881edf3b428d868c320bfb253531418eed668a0a0dcab70697c96d4095dd3fdcae18eefcf1fa2c2905d261db2ba5d359f266049579d02610dc0c1bb8b7d4bd57b50b45832718bcb8216c7b08cdd0e56a72792d940b424f", 0x60}, {&(0x7f00000004c0)="d12fb500ac0910cb6c67336489d36e72a5df153f71bd95d564a70ca91ea30830f0246819778c47618344fe3087a890cfb0fdaf0cb0784cdf6ea9b3c9e110d7e7dcb19238cfb87c82ba88845d61d75973e62080e8d7772cfb26a747491059ff11cb661990762abd1c9bb97aabe2918d10aa0a2f981d", 0x75}], 0x8, &(0x7f00000005c0)=[{0x98, 0x3a, 0x5, "82074f04c945c844b4e7ad4a19bd8f73b6c0e663e925be7d0aeaf8cd74f5a110ba837616ff3718d55846bb37f43af1e91fb028cc55b34b1cf12a962374ea698665e71540aff3194226f1b19141a765a1807e04402e7a5ad55ff8735c00ab2977ddacbbbefa48c153bd092894bba78da34e2faff0c06d6d47510c5acf6ea66d1fac91bb"}, {0xd0, 0x11b, 0x9, "e20b4c8683c5b19723bd48b9f60fd6f0fc319e2db904aeed82233d8b816d7a1311ab75a052e9ac22af52c856df27899a828efb8c3b8ed218e05bf0533c68b9a9cbed12c1e9bd7b630ec3ec7c1f89ac45aa57104acafa5777c362a6a1bdd250e01d907edfb46e8b533893b353eaa42fcafa8bdb59c3613e5d6e37de7860a7534a09f540b1a241a43ad9aee648e192f4f3bdb9ca9f8bbbd7a47083446379f9f68e9ea0044cccc39f88b3775d6b9b56ebe74418d478ef3201f9b1023c53"}], 0x168}, 0x20000000) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x10081, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) r3 = perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x70, 0x8001, 0x7, 0xd3, 0xce6d, 0x0, 0x3f657b59, 0xc0000, 0x6, 0x101, 0x0, 0x100000000, 0x1, 0x4, 0xb35, 0xffffffff7fffffff, 0x32b, 0x1ff, 0x80000000, 0x0, 0x4, 0x400, 0xfff, 0x8, 0x5, 0x3ff, 0x424c, 0x1, 0x49, 0xffffffff, 0x3, 0x2, 0x0, 0x4, 0x5, 0x5, 0x9, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x204, 0x5, 0x100, 0x0, 0x9, 0x80000001, 0x81}, 0xffffffffffffffff, 0xe, 0xffffffffffffff9c, 0x3) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xa992) 02:42:10 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000002c0)=0x400000005) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)) 02:42:10 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000001740)='/dev/input/mice\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) readv(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 02:42:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x9c, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff0000}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r3, &(0x7f00000004c0)='./file0\x00', r4, &(0x7f0000000500)='./file0\x00', 0x1000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x80800) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xfffffffffffffdfc) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r5, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4848014}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00000000000000000000010900000400050008000800901e0001080008bfac141425"], 0x28}, 0x1, 0x0, 0x0, 0x4000081}, 0x1) 02:42:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:42:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 02:42:10 executing program 5: 02:42:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000200)=0x8000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000180)={0x1, 0x7, 0x1000, 0x4c, &(0x7f0000000000)="3e0a9714f30abf77699fc6d7c55d939e310e79de4ca889de93e7017aa29354ddd3491ca359289d751be38f72e65c51bf4b29359bb3ae881de972bec870b21ba104f71f1f094367534a4d678e", 0xca, 0x0, &(0x7f0000000080)="e669cd555e2f2f49c70e80784ba29167537365feb5bb672422aaf612b13ae85ecc991cd1b52ae297724dc0eb912e8b5beac9cee09f5efe846d814aa9eec2744937080b2616f1cf52681a5ce3b9552d79063b53a6a2cfe7113718ef50478404dc41c4f82e24fb2dbf3710bea154791573a69041cb87e27eecba939e638bc55da72e172f0ae85e59025f5aeef8ab00f616dc35d9c27927187868aa329a3f590f4b2df8c15168cbf731452bd416b8bfc561423ca312e8b97a2c2011e98b1e92e81102623e42b0ea4b517aae"}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'rose0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@newtclass={0xb0, 0x28, 0x0, 0x70bd2c, 0x25dfdbfd, {0x0, r2, {0xf, 0x3}, {0x0, 0xfffb}, {0x0, 0xf}}, [@TCA_RATE={0x8, 0x5, {0x101, 0x6}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x5}}}, @TCA_RATE={0x8, 0x5, {0x401, 0xeda}}, @TCA_RATE={0x8, 0x5, {0x1, 0x7fff}}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x14, 0x2, [@TCA_CBQ_WRROPT={0x10, 0x2, {0x3, 0x0, 0x0, 0x8, 0x1f}}]}}, @TCA_RATE={0x8, 0x5, {0x7, 0x21fb}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x2c, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x13fc4000}, @TCA_QFQ_LMAX={0x8, 0x2, 0x100}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x4}, @TCA_QFQ_LMAX={0x8, 0x2, 0x2}, @TCA_QFQ_LMAX={0x8, 0x2, 0x7f}]}}, @TCA_RATE={0x8, 0x5, {0x4, 0xf5}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000440)={0x0, 0x1, 0x1, 0xffffffff, 0x2, 0x800}) 02:42:10 executing program 1: 02:42:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 02:42:10 executing program 5: 02:42:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x20400, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) acct(&(0x7f0000000000)='\x00') 02:42:10 executing program 4: 02:42:11 executing program 5: 02:42:11 executing program 1: 02:42:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x9c, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff0000}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r3, &(0x7f00000004c0)='./file0\x00', r4, &(0x7f0000000500)='./file0\x00', 0x1000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x80800) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xfffffffffffffdfc) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r5, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') 02:42:11 executing program 4: 02:42:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_data=&(0x7f0000000000)="89bfdc3fd587b89532d56b8a51ea0c40749dccc1f137a1dbd2f4356c0f5f9042"}) 02:42:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) sendfile(r2, r1, 0x0, 0x80000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 02:42:11 executing program 1: 02:42:11 executing program 5: 02:42:11 executing program 4: 02:42:11 executing program 1: 02:42:11 executing program 5: 02:42:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000000c0)={0xffffffff00000000, 0x6, 0x7f, {r2, r3+10000000}, 0x1ff, 0x5}) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) 02:42:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) sendfile(r2, r1, 0x0, 0x80000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 02:42:11 executing program 5: 02:42:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x9c, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff0000}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r3, &(0x7f00000004c0)='./file0\x00', r4, &(0x7f0000000500)='./file0\x00', 0x1000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x80800) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xfffffffffffffdfc) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r5, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') 02:42:12 executing program 4: 02:42:12 executing program 1: 02:42:12 executing program 5: 02:42:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data=[0x7, 0x7, 0x8001, 0x400, 0x5, 0x3, 0xae, 0xaa1, 0x3, 0x8, 0x6, 0x40, 0x6, 0x401, 0x0, 0x78ae, 0x10000, 0x2ed6c6b7, 0x0, 0x9, 0x8, 0xfffffffffffffff9, 0x9, 0xfffffffffffffe00, 0x82d3, 0x8, 0xc2, 0x5, 0xfffffffffffffffe, 0x8654, 0x4, 0x6]}) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:42:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) sendfile(r2, r1, 0x0, 0x80000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 02:42:12 executing program 1: 02:42:12 executing program 4: 02:42:12 executing program 5: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000700)={0x0}, 0x10) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 02:42:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x8a00, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000240)={0x0, 0xfffffffffffff801}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={r3, 0xb90b}, &(0x7f0000000180)=0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@mpls_getnetconf={0x14, 0x18, 0xd03}, 0x14}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x101080, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) prctl$PR_GET_SECUREBITS(0x1b) 02:42:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r2, r1, 0x0, 0x80000000) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 02:42:12 executing program 1: 02:42:12 executing program 4: 02:42:12 executing program 5: 02:42:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x2d9da46b286af44, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000640)={0xb, @output={0x1000, 0x0, {0xfff, 0x3}, 0x6, 0xb0}}) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/154, 0x9a}, {&(0x7f0000000180)=""/205, 0xcd}, {&(0x7f0000000280)=""/108, 0x6c}], 0x3}, 0x1) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x2000, 0x0) fcntl$dupfd(r3, 0x0, r2) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f00000003c0)=0x1000) 02:42:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r2, r1, 0x0, 0x80000000) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 02:42:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x9c, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff0000}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r3, &(0x7f00000004c0)='./file0\x00', r4, &(0x7f0000000500)='./file0\x00', 0x1000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x80800) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xfffffffffffffdfc) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r5, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') 02:42:12 executing program 1: 02:42:12 executing program 4: 02:42:13 executing program 1: 02:42:13 executing program 5: 02:42:13 executing program 4: 02:42:13 executing program 5: 02:42:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r2, r1, 0x0, 0x80000000) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 02:42:13 executing program 1: 02:42:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x9c, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff0000}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r3, &(0x7f00000004c0)='./file0\x00', r4, &(0x7f0000000500)='./file0\x00', 0x1000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x80800) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xfffffffffffffdfc) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r5, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) 02:42:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000000c0)={0x0, 0x3, r1, 0x0, r2, 0x0, 0xdd13, 0x101}) 02:42:13 executing program 4: 02:42:13 executing program 5: 02:42:13 executing program 1: 02:42:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r2, r1, 0x0, 0x80000000) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 02:42:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x9c, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff0000}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r3, &(0x7f00000004c0)='./file0\x00', r4, &(0x7f0000000500)='./file0\x00', 0x1000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x80800) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xfffffffffffffdfc) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r5, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 02:42:13 executing program 4: 02:42:13 executing program 5: 02:42:14 executing program 1: 02:42:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r2, r1, 0x0, 0x80000000) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 02:42:14 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80800) 02:42:14 executing program 5: 02:42:14 executing program 4: 02:42:14 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000000c0)=0x17642c2) pread64(r0, 0x0, 0x256, 0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="ae", 0x1}], 0x1, 0x0) 02:42:14 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "1eb472bbf03a0430", "741fe908b8fc3764efa4fb1f88812414", "6a4dbc6f", "b638177a3384c6a8"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) 02:42:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x29, 0x37, 0x1, {0x1, 0xce, 0x8, r2, 0xb, '\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}}, 0x29) 02:42:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x9c, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff0000}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r3, &(0x7f00000004c0)='./file0\x00', r4, &(0x7f0000000500)='./file0\x00', 0x1000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x80800) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xfffffffffffffdfc) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) 02:42:14 executing program 4: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) 02:42:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r2, r1, 0x0, 0x80000000) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) [ 374.522631][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:42:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) 02:42:14 executing program 1: 02:42:14 executing program 4: 02:42:14 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0xffffffff, @host}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="26b8c25f3367cda547c494d51b786a6fe76b730759ef717de0abbb201eb5043895ccae7e544cbfc5ae026e8fd9835748", @ANYRES16=r2, @ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x40040}, 0x0) 02:42:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r2, r1, 0x0, 0x80000000) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 02:42:15 executing program 1: 02:42:15 executing program 4: [ 375.387927][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:42:15 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "1eb472bbf03a0430", "741fe908b8fc3764efa4fb1f88812414", "6a4dbc6f", "b638177a3384c6a8"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) 02:42:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000040)={0xf, @raw_data="af81c6c71140a31834bc7730a10d8f22d2d5f7dcc35394c4f5855870aa6fe32d2abeefcad83bc89e0c0927339c724b8fd9453f4a31dfd85a9a98d2f3cad0db6c76a2d0a10a507b966bc9c40a87b5f9322a18f818cb4b6cc7f813d232087d782887f3fd58eb91a92777c87c9f145ff1cd1ca79c2efade52872df5dbc898543d51ea6d80d85a662a89c45bb9aa510e71d062767248f9fb3929ff2608de5c3a80cda8ed360ac1d33006c0991aa96b4d154c458dcfb8d01aa93d0102c3675e517a29383e10244062d609"}) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000a00)={'bond0\x00\x00\x19\x00', @ifru_names='\x00\xd0p\x00\x00\x00\x00\x00\x00\x04\x00'}) [ 375.570782][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 375.611139][T14949] ================================================================== [ 375.619369][T14949] BUG: KMSAN: uninit-value in aesti_encrypt+0x1238/0x1bc0 [ 375.626509][T14949] CPU: 1 PID: 14949 Comm: syz-executor.5 Not tainted 5.2.0+ #15 [ 375.634423][T14949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.644493][T14949] Call Trace: [ 375.647910][T14949] dump_stack+0x191/0x1f0 [ 375.652371][T14949] kmsan_report+0x162/0x2d0 [ 375.656941][T14949] __msan_warning+0x75/0xe0 [ 375.661664][T14949] aesti_encrypt+0x1238/0x1bc0 [ 375.666498][T14949] ? aesti_set_key+0x1eb0/0x1eb0 [ 375.671898][T14949] crypto_cbcmac_digest_update+0x3cf/0x550 [ 375.677758][T14949] ? crypto_cbcmac_digest_init+0x140/0x140 [ 375.684061][T14949] shash_ahash_finup+0x659/0xb20 [ 375.689032][T14949] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 375.695020][T14949] ? aoecmd_init+0xe2/0x9ca [ 375.699578][T14949] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 375.705513][T14949] shash_async_finup+0xbb/0x110 [ 375.710394][T14949] crypto_ahash_op+0x1cd/0x6e0 [ 375.715890][T14949] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 375.721998][T14949] ? shash_async_final+0x420/0x420 [ 375.727127][T14949] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 375.733467][T14949] ? shash_async_final+0x420/0x420 [ 375.739119][T14949] ? shash_async_final+0x420/0x420 [ 375.745132][T14949] crypto_ahash_finup+0x8c/0xb0 [ 375.750020][T14949] crypto_ccm_auth+0x14b2/0x1570 [ 375.755039][T14949] crypto_ccm_encrypt+0x272/0x8d0 [ 375.760086][T14949] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 375.766536][T14949] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 375.771991][T14949] tls_push_record+0x341a/0x4f70 [ 375.777107][T14949] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 375.783029][T14949] bpf_exec_tx_verdict+0x1454/0x1c90 [ 375.788969][T14949] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 375.795184][T14949] tls_sw_sendmsg+0x15bd/0x2740 [ 375.800120][T14949] ? tls_tx_records+0xb50/0xb50 [ 375.805034][T14949] inet_sendmsg+0x48e/0x750 [ 375.809586][T14949] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 375.815504][T14949] ? inet_getname+0x490/0x490 [ 375.820303][T14949] __sys_sendto+0x905/0xb90 [ 375.824947][T14949] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 375.831918][T14949] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 375.838093][T14949] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 375.843998][T14949] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 375.849915][T14949] __se_sys_sendto+0x107/0x130 [ 375.854715][T14949] __x64_sys_sendto+0x6e/0x90 [ 375.859411][T14949] do_syscall_64+0xbc/0xf0 [ 375.863908][T14949] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.869815][T14949] RIP: 0033:0x459819 [ 375.873720][T14949] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 375.893959][T14949] RSP: 002b:00007f51e1190c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 375.902576][T14949] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459819 [ 375.910568][T14949] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 [ 375.918806][T14949] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 375.926786][T14949] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51e11916d4 [ 375.934851][T14949] R13: 00000000004c7669 R14: 00000000004dcc70 R15: 00000000ffffffff [ 375.942958][T14949] [ 375.945286][T14949] Uninit was stored to memory at: [ 375.950317][T14949] kmsan_internal_chain_origin+0xcc/0x150 [ 375.956131][T14949] __msan_chain_origin+0x6b/0xe0 [ 375.961080][T14949] __crypto_xor+0x1e8/0x1470 [ 375.965764][T14949] crypto_cbcmac_digest_update+0x2ba/0x550 [ 375.972040][T14949] shash_ahash_finup+0x659/0xb20 [ 375.977088][T14949] shash_async_finup+0xbb/0x110 [ 375.981953][T14949] crypto_ahash_op+0x1cd/0x6e0 [ 375.986843][T14949] crypto_ahash_finup+0x8c/0xb0 [ 375.991896][T14949] crypto_ccm_auth+0x14b2/0x1570 [ 375.996846][T14949] crypto_ccm_encrypt+0x272/0x8d0 [ 376.001877][T14949] tls_push_record+0x341a/0x4f70 [ 376.006928][T14949] bpf_exec_tx_verdict+0x1454/0x1c90 [ 376.012223][T14949] tls_sw_sendmsg+0x15bd/0x2740 [ 376.017167][T14949] inet_sendmsg+0x48e/0x750 [ 376.021685][T14949] __sys_sendto+0x905/0xb90 [ 376.026205][T14949] __se_sys_sendto+0x107/0x130 [ 376.030978][T14949] __x64_sys_sendto+0x6e/0x90 [ 376.035664][T14949] do_syscall_64+0xbc/0xf0 [ 376.040085][T14949] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.046102][T14949] [ 376.048523][T14949] Uninit was created at: [ 376.052771][T14949] kmsan_save_stack_with_flags+0x37/0x70 [ 376.058852][T14949] kmsan_internal_alloc_meta_for_pages+0x123/0x510 [ 376.065451][T14949] kmsan_alloc_page+0x7a/0xf0 [ 376.070133][T14949] __alloc_pages_nodemask+0x144d/0x6020 [ 376.075686][T14949] alloc_pages_current+0x6a0/0x9b0 [ 376.080806][T14949] skb_page_frag_refill+0x2b0/0x580 [ 376.086010][T14949] sk_page_frag_refill+0xa4/0x330 [ 376.091072][T14949] tcp_sendmsg_locked+0x2300/0x6850 [ 376.096281][T14949] tcp_sendmsg+0xb2/0x100 [ 376.100616][T14949] inet_sendmsg+0x48e/0x750 [ 376.105122][T14949] __sys_sendto+0x905/0xb90 [ 376.109623][T14949] __se_sys_sendto+0x107/0x130 [ 376.114397][T14949] __x64_sys_sendto+0x6e/0x90 [ 376.119081][T14949] do_syscall_64+0xbc/0xf0 [ 376.123505][T14949] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.129482][T14949] ================================================================== [ 376.137654][T14949] Disabling lock debugging due to kernel taint [ 376.143814][T14949] Kernel panic - not syncing: panic_on_warn set ... [ 376.150425][T14949] CPU: 1 PID: 14949 Comm: syz-executor.5 Tainted: G B 5.2.0+ #15 [ 376.160139][T14949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.170205][T14949] Call Trace: [ 376.173523][T14949] dump_stack+0x191/0x1f0 [ 376.177881][T14949] panic+0x3c9/0xc1e [ 376.181854][T14949] kmsan_report+0x2ca/0x2d0 [ 376.186392][T14949] __msan_warning+0x75/0xe0 [ 376.190920][T14949] aesti_encrypt+0x1238/0x1bc0 [ 376.195744][T14949] ? aesti_set_key+0x1eb0/0x1eb0 [ 376.200713][T14949] crypto_cbcmac_digest_update+0x3cf/0x550 [ 376.206559][T14949] ? crypto_cbcmac_digest_init+0x140/0x140 [ 376.212381][T14949] shash_ahash_finup+0x659/0xb20 [ 376.217328][T14949] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 376.223255][T14949] ? aoecmd_init+0xe2/0x9ca [ 376.227820][T14949] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 376.233734][T14949] shash_async_finup+0xbb/0x110 [ 376.238602][T14949] crypto_ahash_op+0x1cd/0x6e0 [ 376.243380][T14949] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 376.249474][T14949] ? shash_async_final+0x420/0x420 [ 376.254601][T14949] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 376.260506][T14949] ? shash_async_final+0x420/0x420 [ 376.265636][T14949] ? shash_async_final+0x420/0x420 [ 376.270766][T14949] crypto_ahash_finup+0x8c/0xb0 [ 376.275641][T14949] crypto_ccm_auth+0x14b2/0x1570 [ 376.280655][T14949] crypto_ccm_encrypt+0x272/0x8d0 [ 376.285715][T14949] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 376.291825][T14949] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 376.297228][T14949] tls_push_record+0x341a/0x4f70 [ 376.302268][T14949] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 376.308187][T14949] bpf_exec_tx_verdict+0x1454/0x1c90 [ 376.313530][T14949] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 376.319748][T14949] tls_sw_sendmsg+0x15bd/0x2740 [ 376.324713][T14949] ? tls_tx_records+0xb50/0xb50 [ 376.329581][T14949] inet_sendmsg+0x48e/0x750 [ 376.334120][T14949] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 376.340126][T14949] ? inet_getname+0x490/0x490 [ 376.344825][T14949] __sys_sendto+0x905/0xb90 [ 376.349386][T14949] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 376.355412][T14949] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 376.361678][T14949] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 376.367419][T14949] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 376.373342][T14949] __se_sys_sendto+0x107/0x130 [ 376.378159][T14949] __x64_sys_sendto+0x6e/0x90 [ 376.382898][T14949] do_syscall_64+0xbc/0xf0 [ 376.387513][T14949] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.393429][T14949] RIP: 0033:0x459819 [ 376.397469][T14949] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 376.417087][T14949] RSP: 002b:00007f51e1190c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 376.426652][T14949] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459819 [ 376.434650][T14949] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 [ 376.442643][T14949] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 376.450814][T14949] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51e11916d4 [ 376.458802][T14949] R13: 00000000004c7669 R14: 00000000004dcc70 R15: 00000000ffffffff [ 376.472758][T14949] Kernel Offset: disabled [ 376.477096][T14949] Rebooting in 86400 seconds..