[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 104.324868][ T30] audit: type=1800 audit(1564295312.378:25): pid=12624 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 104.348568][ T30] audit: type=1800 audit(1564295312.398:26): pid=12624 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 104.375964][ T30] audit: type=1800 audit(1564295312.428:27): pid=12624 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.34' (ECDSA) to the list of known hosts. 2019/07/28 06:28:46 fuzzer started 2019/07/28 06:28:51 dialing manager at 10.128.0.26:40333 2019/07/28 06:28:52 syscalls: 2365 2019/07/28 06:28:52 code coverage: enabled 2019/07/28 06:28:52 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/28 06:28:52 extra coverage: enabled 2019/07/28 06:28:52 setuid sandbox: enabled 2019/07/28 06:28:52 namespace sandbox: enabled 2019/07/28 06:28:52 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/28 06:28:52 fault injection: enabled 2019/07/28 06:28:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/28 06:28:52 net packet injection: enabled 2019/07/28 06:28:52 net device setup: enabled 06:32:09 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syzkaller login: [ 321.269029][T12788] IPVS: ftp: loaded support on port[0] = 21 [ 321.452890][T12788] chnl_net:caif_netlink_parms(): no params data found [ 321.518969][T12788] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.526290][T12788] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.535212][T12788] device bridge_slave_0 entered promiscuous mode [ 321.545991][T12788] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.553334][T12788] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.562282][T12788] device bridge_slave_1 entered promiscuous mode [ 321.601436][T12788] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.614017][T12788] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 321.651568][T12788] team0: Port device team_slave_0 added [ 321.661732][T12788] team0: Port device team_slave_1 added [ 321.867793][T12788] device hsr_slave_0 entered promiscuous mode [ 322.042638][T12788] device hsr_slave_1 entered promiscuous mode [ 322.329569][T12788] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.337157][T12788] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.345185][T12788] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.352491][T12788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.425125][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.435834][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.488377][T12788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.512738][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.521452][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.539584][T12788] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.555217][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.565462][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.574697][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.581942][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.622691][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.632384][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.641499][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.648737][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.658967][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.669281][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.679789][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.689940][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.704852][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.715355][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.725586][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.742860][ T2890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.752834][ T2890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.774668][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.784280][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.800846][T12788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.851170][T12788] 8021q: adding VLAN 0 to HW filter on device batadv0 06:32:11 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:12 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:12 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x3c) [ 325.561289][T12815] IPVS: ftp: loaded support on port[0] = 21 06:32:13 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) [ 325.781994][T12815] chnl_net:caif_netlink_parms(): no params data found [ 325.871215][T12815] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.878545][T12815] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.887482][T12815] device bridge_slave_0 entered promiscuous mode [ 325.898408][T12815] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.905854][T12815] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.914820][T12815] device bridge_slave_1 entered promiscuous mode [ 325.952776][T12815] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.965423][T12815] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.002749][T12815] team0: Port device team_slave_0 added [ 326.013017][T12815] team0: Port device team_slave_1 added [ 326.088787][T12815] device hsr_slave_0 entered promiscuous mode [ 326.123603][T12815] device hsr_slave_1 entered promiscuous mode [ 326.301441][T12815] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.308755][T12815] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.316712][T12815] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.323989][T12815] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.436903][T12815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.464073][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.475851][T12793] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.487346][T12793] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.500554][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 326.529078][T12815] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.550961][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.560852][T12793] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.568119][T12793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.657676][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.666855][T12793] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.674130][T12793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.685392][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.695933][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:32:14 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) [ 326.706170][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.715425][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.758756][T12815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.785694][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.847680][T12815] 8021q: adding VLAN 0 to HW filter on device batadv0 06:32:15 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00\xd0\x02\xdah\xe4\xc4\x888\x9c-\x95/\xdf)13<\x04\xc4\f\xfa|\xf3\xabf\xca$\xc3\xf5\xc2\xa7\xcb\x90\xd5\xc4\xa0\x98\xdfiP', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x2) syz_open_dev$evdev(0x0, 0x0, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r1, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000003c0)={0x0, 0xffffffff, 0x0, 0x7}, 0x14) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000400), &(0x7f0000000440)=0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x21c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xbb8, 0x0, 0x1000000000054}, 0x98) fcntl$getown(r0, 0x9) [ 327.334592][ C0] hrtimer: interrupt took 31164 ns 06:32:15 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) 06:32:16 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000400)={{0x0, 0x2710}, 0x12, 0x1000}, 0x18) [ 328.214937][T12843] input: syz0 as /devices/virtual/input/input5 [ 328.318022][T12845] input: syz0 as /devices/virtual/input/input6 06:32:16 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) syz_open_procfs$namespace(0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 06:32:16 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 328.469031][T12850] device nr0 entered promiscuous mode [ 328.693385][T12850] device nr0 entered promiscuous mode 06:32:17 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) syz_open_procfs$namespace(0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 329.061644][T12859] device nr0 entered promiscuous mode 06:32:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x6, @dev}], 0x1c) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', @ifru_data=&(0x7f0000000000)="aab991b2b8db0ffd5f2480e2821a6e721d099fdb5d3f24c5e76c606f385a21ea"}) 06:32:17 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000000)='smaps\x00') fgetxattr(r0, &(0x7f0000000100)=@random={'os2.', '$em0\x00'}, &(0x7f0000000140)=""/64, 0x40) exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)=0xa6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f00000000c0)={0x8000000, 0x2, 0x5}) 06:32:18 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xc9, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x7f, 0x8, 0x1003, 0x9, 0xc, 0x1, 0x2, 0x4}}) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x420, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0xe6}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000050}, 0x880) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', r2}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d, r2}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x2, 0x26, {}, {r3, r4/1000+30000}, {0x2, 0xfffffffffffffffa, 0x5, 0x9}, 0x1, @canfd={{0x0, 0x2, 0x3, 0x3f}, 0xd, 0x1, 0x0, 0x0, "83641a17101a588a9231e78630c8dc36531cb091583e6239380ba63c058cb71898f130503189c22282cd50ce7f888da61aca0306c1fc0ab591eeb8b3459c561a"}}, 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x40080) setxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.capability\x00', &(0x7f0000000480)=@v1={0x1000000, [{0x591a, 0x8001}]}, 0xc, 0x1) ppoll(&(0x7f00000004c0)=[{r0, 0x1085}, {r0, 0x100}, {r0, 0x100}, {r0, 0x400}, {r0, 0x2000}, {r0, 0x1b7c53f710cc560d}, {r0, 0x8}, {r0, 0x1000}, {r0, 0x4000}], 0x9, &(0x7f0000000540)={0x0, 0x989680}, &(0x7f0000000580)={0x4000000000}, 0x8) rt_sigprocmask(0x2, &(0x7f00000005c0)={0x80}, &(0x7f0000000600), 0x8) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000640)) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000680)=@ccm_128={{0x307}, "1c062acf235a99f2", "ef6c543658c779669bae5b7cbd0ead5e", "fb9570dd", "37411f8673ef65d6"}, 0x28) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000006c0), &(0x7f0000000700)=0x10) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000740)) recvfrom$inet(r0, &(0x7f0000000780)=""/153, 0x99, 0x40, &(0x7f0000000840)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) clock_gettime(0x0, &(0x7f0000000880)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000008c0)={0x100000001, 0xc, 0x4, 0x400000, {r5, r6/1000+30000}, {0x3, 0x0, 0xff, 0x7, 0x9, 0x5, "565a20fb"}, 0x0, 0x7, @userptr=0x4a1, 0x4}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e24, 0x6, @mcast2, 0x6}}, [0x1, 0xfffffffffffff000, 0x9, 0xffffffff, 0x1ff, 0x5818, 0x3, 0x7, 0x2, 0x1, 0x20, 0x10000, 0x11, 0x6ac, 0x3]}, &(0x7f0000000a40)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000a80)={0x2, 0x3ff, 0x200, 0xff, 0x1, 0x357, 0x2, 0x3, r7}, &(0x7f0000000ac0)=0x20) setxattr$trusted_overlay_upper(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)='trusted.overlay.upper\x00', &(0x7f0000000b80)={0x0, 0xfb, 0xa6, 0x0, 0x5, "34288ec8984715440b3e1264e444567d", "8d3e45826e64bc160222c1e2065274408455b5e79557b4f1db881f4ccd938d69ab404e78ae4cf5f3004050333d6977be0af3a8bf3f7f87f530c68bf37c22f654272e4817499bb437a9ad61025208c1bf9b1ea1a315e5ca21f8b0ad4189bd3cfb3e28257d295a90724cf81fd1b901afb75821e0958b7a3dbc89ec221093abd2618fdd84acd11117ef69fa855f045b3d7275"}, 0xa6, 0x3) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r8, 0x5380) clock_gettime(0x0, &(0x7f0000000c80)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r8, 0xc0585609, &(0x7f0000000cc0)={0x659, 0xe, 0x4, 0x100, {r9, r10/1000+10000}, {0x7, 0x8, 0x101, 0x100000000, 0x2, 0x2, "c6273acf"}, 0x3, 0x6, @userptr=0x2, 0x4}) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) r11 = syz_open_dev$media(&(0x7f0000000d40)='/dev/media#\x00', 0x1000, 0xa100) connect$inet6(r11, &(0x7f0000000d80)={0xa, 0x4e24, 0x100000000, @rand_addr="bea7305a510250c551d4328c619ba7ec", 0x3}, 0x1c) r12 = semget$private(0x0, 0x4, 0x101) semctl$GETALL(r12, 0x0, 0xd, &(0x7f0000000dc0)=""/7) 06:32:18 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:18 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)={0x201}) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0xfffffffffffffffa, 0x8, 0x81, 0x800, 0xfffffffffffffffb, 0x1}) epoll_wait(r1, &(0x7f0000000200)=[{}], 0x1, 0xfffffffffffffffe) [ 330.732881][T12884] IPVS: ftp: loaded support on port[0] = 21 [ 330.910185][T12884] chnl_net:caif_netlink_parms(): no params data found [ 330.975610][T12884] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.983081][T12884] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.991971][T12884] device bridge_slave_0 entered promiscuous mode [ 331.002421][T12884] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.009708][T12884] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.018716][T12884] device bridge_slave_1 entered promiscuous mode [ 331.058035][T12884] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 331.070972][T12884] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 331.108604][T12884] team0: Port device team_slave_0 added [ 331.119083][T12884] team0: Port device team_slave_1 added 06:32:19 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 331.237464][T12884] device hsr_slave_0 entered promiscuous mode [ 331.274074][T12884] device hsr_slave_1 entered promiscuous mode 06:32:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000)=0x5, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 331.346974][T12884] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.354276][T12884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.362352][T12884] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.369573][T12884] bridge0: port 1(bridge_slave_0) entered forwarding state 06:32:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{0xfff, 0x80000000, 0x7, 0x7f}, {0x7, 0x1, 0x5, 0x2}, {0x1000, 0x92, 0x1ff, 0x2}, {0x7fff, 0xfffffffffffff662, 0x100000000, 0x3}, {0x9, 0xdb2a, 0x8001, 0xa0c}, {0x8, 0x4, 0x2, 0xffffffff}, {0x100000000, 0x3, 0xfade}]}, 0x10) sysfs$2(0x2, 0x7, &(0x7f0000000100)=""/132) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @loopback}, 0x3, 0x0, 0x2, 0x0, 0x401, 0x8001}, &(0x7f00000000c0)=0x20) close(r0) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) [ 331.697283][T12884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.739017][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.759905][ T4044] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.780797][ T4044] bridge0: port 2(bridge_slave_1) entered disabled state 06:32:19 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="5f454c44065b467f7311"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket$kcm(0x2b, 0x1000000000000007, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="c21d682f380aaf1f51777201a0ec8bd01234dd11aa1c6441c86cacdaf004b2b99fcdcafa60b2412344e4d2b51eceeba270dff2c774734210ff06612987f3a488cc0db64fdd4115"], 0x47) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 331.806493][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 331.873361][T12884] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.905004][T12791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.915402][T12791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.925797][T12791] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.933027][T12791] bridge0: port 1(bridge_slave_0) entered forwarding state 06:32:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x301400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x3, 0x0, 0x10001, 0x2}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000080)={r2, 0x3}) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x14, &(0x7f00000002c0), 0x8) [ 331.969931][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.979559][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.989165][ T4044] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.996404][ T4044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.078338][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.088548][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.100123][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.110631][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.120338][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 06:32:20 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 332.130417][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.181476][T12884] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 332.193402][T12884] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.248039][T12884] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.256322][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.266090][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.275366][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.285191][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.294509][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.319611][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 06:32:20 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8001, 0x503000) accept4$packet(r1, 0x0, &(0x7f0000000040), 0x80000) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000080)={0x2, 0x1, [0x4, 0x0, 0x81, 0x401, 0x7371, 0x305, 0x5, 0x8]}) listen(r0, 0xb9) shutdown(r0, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000240)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e22, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='vlan0\x00', 0xa154, 0x1ff, 0x84}) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x100, 0x70bd2a, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x8810) 06:32:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0xcfc, 0x6, 0x9, 0x1000}]}, 0x10) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f00000001c0)=0x6) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0xacf, 0x4, 0x3}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000940)='scalable\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 06:32:21 executing program 1: unshare(0x20400) r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'ip6erspan0\x00', 0x9}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 06:32:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fsetxattr$security_selinux(r1, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:event_device_t:s0\x00', 0x24, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x200001000008912, &(0x7f00000002c0)="7016246fd97fb2af7bf070") ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}]}) 06:32:21 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 333.234929][T12939] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:32:21 executing program 1: syz_emit_ethernet(0x4b, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c20000000180c200000008004500002800000000002f9078ac2814aaac14140000006558", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000009078000062945de9f0a87d7ddcbd95a3802de78bd699c676079d27cd1454f7174749bee7be47669a1ab6397aa1692b4652afa3b6d72791825f10d3e2848d5962a7337a758dbe862abfdd116ae248ca314cc429a469d135a809afcf93f8d32695154ca866ce8c5bf7b9e778903db70f9ddeffe2fbc173c3a4f9233062811cd3caec103b82d5456e2f55832fb1ee2bf635dc05de1b49f72728e5021167efc291f398dd03fefa1b0120460d70f171897509b683816151221b2627dca544282817bf62a41d5ef5b94b6971a49e"], 0x0) 06:32:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000200086dd60b409000049170002024300600000000000ffffe0"], 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open_by_handle_at(r0, &(0x7f0000000280)={0xf2, 0x40000000000000, "4f6063dc2d1f006368bde1e8720cf2502528afa1dd90a2feb8c90278b423cfcc7afa8ba209718b79d1782984d3e089685b038cc4d778ae4a959fe32bcb1616a1c712db79e6731d73b49e93f8c70c76401f77212fc0afd37c5c48016d20c28e191be15c90430c52fa24fb6d2bbef3159a8bf24f9c7dfd7cab7d021937b69644004e939575ca50c6a3a25499eceae006810bc3efde6c5e06287a1a944dddf920c1d14eeb11cc9a69099ad9b698554c5db97a75bb1b74ea0d8a78093bcadda4d425aff4aa25a37807f84e08f8267ad9d30a7f2bbb56a336c3e7a7d04504d261570657cff1ea402bf1ba1a22"}, 0x10000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000100)={0x0, "495cc0cde59e7ae99dbe242d1a2b6ac9b204912b262154b0f84af59ed409125e"}) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000001900)={0x8, 0x0, [{0x4d0, 0x0, 0x80000000}, {0x0, 0x0, 0x400}, {0xbef, 0x0, 0x1000}, {0xaff, 0x0, 0x80}, {0xbc9, 0x0, 0x81}, {0x0, 0x0, 0x7}, {0xbcf, 0x0, 0x2}, {0x35b, 0x0, 0xc485}]}) syz_extract_tcp_res$synack(&(0x7f0000000080)={0x41424344}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f00000000c0)={0x41424344, 0x41424344}, 0x5, 0x794) r4 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0xb552, 0x2) write$input_event(r4, &(0x7f0000000380)={{0x77359400}, 0x1f, 0xe6, 0x3f}, 0x18) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r0) syz_emit_ethernet(0x148d, &(0x7f0000000440)={@dev={[], 0xb}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@mpls_uc={0x8847, {[{0x6, 0x0, 0x6}, {0x10001, 0x0, 0x5}], @ipv6={0x2, 0x6, "a4985d", 0x144f, 0x29, 0x81, @rand_addr="ca56b2e6be306640befe394cff5740c0", @mcast2, {[@hopopts={0x0, 0xe, [], [@ra={0x5, 0x2, 0x1}, @generic={0x4, 0x1b, "55b4f49f302968a63a5337b8ece109ac42017de0cf90f0db99be8d"}, @ra={0x5, 0x2, 0x3}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x48, {0xfffffffffffffe01, 0x10, 0x4, 0x3, [0x9, 0x10000, 0x0, 0x1f, 0x80000000, 0x6, 0x4, 0x0]}}]}, @fragment={0x5e, 0x0, 0x9, 0x7f, 0x0, 0x400, 0x68}, @hopopts={0x16, 0x1b, [], [@calipso={0x7, 0x28, {0x4, 0x8, 0x1, 0x1f15, [0x8000, 0xffffffffffff8001, 0x988, 0x7]}}, @generic={0xe1c, 0xa3, "5b73104ba075b71530b4c016f0dcafa0b73eda033229deb3ec12271f6e599649589d7588aa0dc898f40976a0d9de61dcdd6fbd35052c61c3d99c459743c6dc7b8b80adeeb8636aeefbd2a09284764b86d214c5af6305dbaa4ca10136281d5f4e95094e94782f716ea7f943294ab5340c5a18cfbc32244ec48a660a580d18fec7f2f375f791cd2e483ebba3ec92d9f873cc6ef418c5e6ab3bc3ab8174800cd4c493e8a3"}, @ra={0x5, 0x2, 0x8000000}, @pad1, @pad1]}, @dstopts={0xaf, 0x2c, [], [@enc_lim={0x4, 0x1, 0x3}, @padn={0x1, 0x1, [0x0]}, @generic={0x4, 0xee, "16573e8a7bc70e9db0d801e262a227e353c2d9e54d7ad1ec44d0148c220a6284c332372f684bd52eb015488100549b7e5fc2014a0010725ef4e8b0c93501a32020c78b9ac0d33b38770f46bc76d75b3e24b1877a51b9573ac03c54554405dbc9b76b48977056acfcbbd47e0080ae0699a75812d058ae28f82e9cf6f76c66a6f71cde266605460c0573792b0de34eecf07925fde2baee911a7e4ef8bbbd92d7f223b749cb249e2065f3e919f12815070484541667e221f99e44ff98a142181a3c4dc9897358bcc62c40754ed28d2ba69071f3027f2f571681176fc00c1b8bd3a379e7ab9c6188b93218cd8454b39c"}, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0xfffffffffffffffc}, @calipso={0x7, 0x30, {0x10001, 0xa, 0x9, 0x64, [0x0, 0x81, 0x5, 0x7fff, 0x0]}}, @pad1, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @calipso={0x7, 0x18, {0x9, 0x4, 0x2, 0x2, [0x8, 0x1]}}]}, @dstopts={0x7f, 0x0, [], [@jumbo={0xc2, 0x4, 0x24a4}]}, @dstopts={0x8c}, @fragment={0x2c, 0x0, 0x7, 0x310, 0x0, 0x6, 0x66}, @hopopts={0x5c, 0xb, [], [@calipso={0x7, 0x20, {0x9, 0x6, 0x7, 0xfffffffffffff800, [0xfffffffffffff06f, 0x1, 0x10000]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x7}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @hao={0xc9, 0x10, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, @ra={0x5, 0x2, 0xa7e}, @jumbo={0xc2, 0x4, 0x401}, @pad1]}, @hopopts={0x16, 0x202, [], [@padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x3, 0x1000, "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"}, @pad1, @enc_lim={0x4, 0x1, 0x6000000000000}]}, @dstopts={0x67, 0x3, [], [@ra={0x5, 0x2, 0x10000}, @hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @enc_lim={0x4, 0x1, 0x5}]}], @tcp={{0x4e23, 0x4e23, r2, r3, 0xfffffffffffffff7, 0x0, 0x1c, 0x80, 0x1c9, 0x0, 0x1, {[@sack_perm={0x4, 0x2}, @sack={0x5, 0x22, [0xfffffffffffffffb, 0x2, 0x0, 0x1, 0x40, 0x5, 0x7fffffff, 0x1f]}, @generic={0xfe, 0x11, "f58eb42e7e22d9005570c451478615"}, @fastopen={0x22, 0xb, "2c1dcfe0c1df142207"}, @exp_fastopen={0xfe, 0x4}, @mptcp=@synack={0x1e, 0x10, 0x121, 0x2, 0x6, 0x7, 0x5}, @generic={0x7, 0x8, "88ca3eb4c784"}]}}, {"638444c5cd1a90da2d3811e412537e749d8fda9c19ae887012e868e056d39f4cd89c57c5924aa0f1192de2b1fe1f8b6a757d506e8252eb"}}}}}}}}, &(0x7f0000000200)={0x0, 0x4, [0xf5, 0xbff, 0xa93, 0x316]}) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:32:21 executing program 2: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x10000, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/\x00t_a\x00ct\x00') getdents64(r1, &(0x7f0000000280)=""/108, 0x6c) getdents64(r1, &(0x7f0000000800)=""/528, 0x7f356229) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000000)={0x9, "65790fd72504177e72da3479bf78ad0a579a31785edb288533166b520269ba01", 0x3, 0x1}) 06:32:21 executing program 1: clock_adjtime(0x4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xef}) r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000080)) 06:32:21 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d0000100000000300000000000000030006000100000002000000e0000001000000f5000000000800120002000200000000000000000030006c00030000e01dc1c6e500ff3f56fdffffffffffffffc4bb152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e0000001000000ba000000009b0deb548bdd50169ddf5f62878dd6f74c3d1c9332f6361aa69080ff73073398f23b5461750679bb8821c2925b46ce97c674f6070c2d4bf5e1e0baa1c1acd7ac18bc4ec98c81a20efec74f8c85"], 0x7d}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 06:32:22 executing program 1: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0xffffffffffffffff, 0x80000) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000000)) 06:32:22 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:22 executing program 2: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000000c0)='\x00', &(0x7f0000000100)='GPL.nodev\xb0vboxnet1\x00', &(0x7f0000000140)='bdev\x00', &(0x7f0000000200)='[\v!}\x00', &(0x7f0000000240)='posix_acl_accesskeyringselinux*selinuxselinux\x00', &(0x7f0000000280)='*\x00', &(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f0000000340)='posix_acl_accesscgroup^/\xdfbdev\x00', &(0x7f0000000380)='user}$&posix_acl_accessGPL\x00', &(0x7f00000003c0)='-#,securityvmnet1vmnet1\x00', &(0x7f0000000400)='eth0cgroup(-+GPL@ppp1}1security[\x00', &(0x7f0000000440)='+\x00']) r0 = open(&(0x7f0000000800)='./file0\x00', 0x40000, 0x87) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000840)={0x0, @in6={{0xa, 0x4e24, 0x4, @mcast2}}, [0x7, 0x3, 0x35a5, 0x5, 0x20, 0x7, 0xae, 0xd23, 0x5, 0x1, 0x40, 0x6, 0x2, 0x0, 0x6]}, &(0x7f0000000940)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000980)={r1, 0x14fa}, 0x8) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-monitor\x00', 0x8040, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000540)) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f00000007c0)={0x1}, 0x8) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$sock(r3, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}], 0x1, 0x24008004) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r4, r5) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)='M', 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f00000004c0)={'ip6tnl0\x00', {0x2, 0x4e21, @multicast1}}) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000040)) 06:32:22 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f0000000240)="11150700000b297ec077cff9278cb51f1faf62e449253be707bcd8b4f9de1b6dbd1a7c8178eff48efbae624fa6e11857ad2575abfe473deecb9fbd265054d86a85107949185bb84f597ab257be55d9630e191381c40c134b237c3529e0ab4eed4a127236660dd6537c32f46ca9938be24cf0057d029032f3d0e674c3104488ec113dfa28c42ab5b32475cf4ad01616383f118303062c579e5d03e3a6") pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000001c0)={0x0, 0x3da, 0x3, 0x7fffffff, 0xffff, 0x4}) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10, 0x80000) r2 = fcntl$dupfd(r0, 0x406, r0) renameat(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x0, @broadcast, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$inet6(r2, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}, 0x6}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000300)="6105c5ac91fd63ed884011352275d080e81a09d4826dcfd19d6ffbe4e85c52cf8c41c02cf7a47d1f46c2abb10133643a8fabec12088988dd696b085774c81b8b18ea23cdc0e8bda47cfc055d67e3026e241222", 0x53}, {&(0x7f0000000380)="4c6c6c93f3d3edec79e16a75329f07a5ea61a99a19f185723e76be98ce193908dce815bef2b65835d5bb14c19d32d94effe570e4866efb617c1bd32125a3c1ac9e34566eaca8c66db85baa4dcdf0b27d4be99d296eb819ff469ae9a0b34deffc36395f760f99634a3a420f53cb694767c96c7ba18ef09fafbff5340ea46e666cb10522c72127342700092bfcae956a07bfabbb2ac9f9f62a70ba209de831df99f06b70343718065b5e79bb0100a3b082ce774a66714db997926536", 0xbb}], 0x2, &(0x7f0000000480)=[@rthdr_2292={{0x48, 0x29, 0x39, {0x0, 0x6, 0x0, 0x1000, 0x0, [@remote, @mcast2, @remote]}}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x3f, 0x8, 0x1, 0x0, 0x0, [@remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr="20a6fb82b9c6d9123a1681dfdfd2f6fd", @ipv4={[], [], @remote}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x84, 0xa, 0x0, 0x100000000, 0x0, [@mcast1, @ipv4={[], [], @remote}, @mcast1, @local, @mcast2]}}}, @rthdr={{0x68, 0x29, 0x39, {0x7f, 0xa, 0x0, 0x100000001, 0x0, [@empty, @empty, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback]}}}, @rthdr={{0x38, 0x29, 0x39, {0x3a, 0x4, 0x3, 0x7ff, 0x0, [@dev={0xfe, 0x80, [], 0x1c}, @rand_addr="124d719f88939d697691e16d57af10b8"]}}}, @hopopts={{0xd8, 0x29, 0x36, {0x2c, 0x17, [], [@generic={0x37b5063c, 0xa4, "4eadb1f3bb8f85737455a9c5100709703cc24937678c56a3bf6def36c9dd83c3c7827f62cd252fe090ebe73379d13c9a5b1775828eb2e67450a6d1cb50a30cf384368a6970b000b75d6b5dde3e51529918ed2c255c1a56b054312f42c5ec24f2dd535faffbd87ec3020803a209517fce5e0f9092d8589811505c38cc37f9e6a64f1a237038f7af60ba1007f343f24db03ad4bffda1c4d2bbc1f890620c754376408577df"}, @jumbo={0xc2, 0x4, 0x2}, @pad1, @padn, @jumbo={0xc2, 0x4, 0x9}, @pad1]}}}], 0x280}, 0x40) mq_timedsend(r1, &(0x7f0000000040)="9e925f784eb2cf99e1aca329", 0xc, 0x8, &(0x7f0000000180)) 06:32:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2100000400000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x7f, 0xa, 0x5}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x2b}, 0x0, @in6=@initdev}}, 0xe8) r2 = open(&(0x7f0000000040)='./file0\x00', 0x739000, 0x40) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000080)=0x2100060) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$unix(r2, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:32:22 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xffffffff7fffffff, 0x82775ed49feb647a) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000080)=""/76, 0x1fe000000}) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000001180)={0x2, 0x200}) write$capi20_data(r0, &(0x7f0000000140)={{0x10, 0x1000000000000101, 0x3, 0x80, 0x4, 0x34}, 0x1000, "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"}, 0x1012) [ 334.426044][T12985] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:0 [ 334.513837][T12990] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:32:22 executing program 1: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = getuid() stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, r2, 0x100) 06:32:22 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141045, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 06:32:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) 06:32:22 executing program 2: r0 = socket(0x11, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x3, 0x180000000000000, 0x2, 0x3b50898a}, 0x8) 06:32:23 executing program 1: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xd4f5, 0x101400) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x3, 0x71, [], 0x0, &(0x7f0000000180), &(0x7f0000000240)=""/113}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000440)="9014f6734664966690051d38", 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000580)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x40) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000180), 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r3, 0x0, &(0x7f00000006c0)='./file0\x00', 0x8, 0x3) 06:32:23 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:23 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x8, 0x400000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in=@loopback, @in6=@empty}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0x1e8) sendmsg$can_bcm(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="010000000800000c010800200000000026fe33c708cc09e6cfeee88c123539135936054a", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYRES64=r3/1000+30000, @ANYBLOB="0100004001000000020000e02d0200005d2492efd38a6cbf1705ff24cc9889df8640f42a43eaa166f07de13a62fa0c35a529da5196a3a5d50e0f5b17d9ee79ec94f593fc05eb6f717412156cbd58d847"], 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x4000801) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41c4401}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x24, r4, 0x220, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x5}}, ["", "", "", "", "", ""]}, 0x24}}, 0x0) 06:32:23 executing program 1: socket$kcm(0x2, 0x2, 0x73) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7f, 0x200) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 06:32:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x2}}, 0x20) write(r1, &(0x7f0000000140)="150000000800000000000000c86b6525000010", 0x13) r2 = dup3(r0, r1, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x24, r3, 0x20, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xefa}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x20008004) 06:32:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x1000005, 0x800000032, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x7fff, 0x0) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f0000000140)) getsockopt$inet_tcp_int(r0, 0x6, 0x100, 0x0, &(0x7f0000000080)=0xffffffe7) 06:32:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x2}}, 0x20) write(r1, &(0x7f0000000140)="150000000800000000000000c86b6525000010", 0x13) r2 = dup3(r0, r1, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x24, r3, 0x20, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xefa}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x20008004) 06:32:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x2}}, 0x20) write(r1, &(0x7f0000000140)="150000000800000000000000c86b6525000010", 0x13) r2 = dup3(r0, r1, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x24, r3, 0x20, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xefa}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x20008004) 06:32:23 executing program 2: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp6\x00') getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x1, 0x31}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2, 0x9}, 0x8) ioctl$TCFLSH(r1, 0x540b, 0x8000) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000180)={{0x1, @name="dca86a471a77b90aa1669495560665733b19661cada87ee2d60c10c7d79b0d69"}, 0x8, 0x80000001}) 06:32:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xf99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000140)={0x0, 0x0, 0x7}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x404907e, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0xfffffce4}]) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:32:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x3fc) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400200, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000000c0)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000040)=0x2, 0x4) 06:32:24 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:24 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000280)={0x2, {{0xa, 0x4e22, 0x20, @remote, 0x7}}, 0x0, 0x7, [{{0xa, 0x4e21, 0xcb1, @ipv4={[], [], @rand_addr=0x20}, 0x1e}}, {{0xa, 0x4e24, 0x9, @mcast2}}, {{0xa, 0x4e23, 0x20, @mcast2, 0x100000000}}, {{0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}, {{0xa, 0x4e23, 0xc04, @rand_addr="5f1d6a3d0335a4dbfacca52610d3ea88", 0x1f}}, {{0xa, 0x4e21, 0x5, @rand_addr="c321b92753ba436192f91c708852ee88", 0xff}}, {{0xa, 0x4e20, 0x10001, @mcast2, 0x2}}]}, 0x410) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000000)={0x0, 0x5}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x20000, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000200)=0x737, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x7a3c, 0x2, 0x2, "a185b651d76b33918c12d1784eee0eb4bb3e3352227bcc9351266f54202e6854", 0x34325842}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0xf, @pix_mp={0x1ff, 0x1, 0x38414762, 0x9, 0xf, [{0x1, 0x7}, {0xfffffffffffffffb, 0x2}, {0x100000001, 0x100}, {0xfe000000000, 0x5}, {0x1000, 0x94d}, {0x5, 0xfffffffffffffffd}, {0x1, 0x9}, {0x8, 0x8}], 0x0, 0x400, 0xe, 0x1, 0x7}}) 06:32:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x40) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup3(r1, r0, 0x0) 06:32:24 executing program 2: socketpair(0x1, 0x7, 0x3f, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000100)=""/244, &(0x7f0000000200)=0xf4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r3 = socket$inet6(0xa, 0x3, 0x1) close(r3) r4 = socket(0x100000000000011, 0x3, 0x0) bind(r4, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$setlease(r5, 0x400, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000240)={r2}) ftruncate(r5, 0x87ffd) sendfile(r5, r4, 0x0, 0x800000000027) 06:32:24 executing program 1: unshare(0x2000400) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x808a}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) 06:32:24 executing program 1: r0 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x582, 0xffffffffffffffd0) sendto$inet6(r0, &(0x7f0000000000)="8805ac2349c4d430aaf071f488de35aa1d0ef21a39c016a6ff14763b1aab33fe9262121661e02b90b0dd4f711d3abad21105cdc0e9517ba701466a210f91c3a084f40a3fa68829b489f74388b905d0ce1e3e81911ea6e05f4f0339d11864e3e0bf0c9248a8c8bb7a5584", 0x6a, 0x81, &(0x7f0000000080)={0xa, 0x4e22, 0xffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x3ff, 0x40000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000001c0)={0x10000, 0x3}, 0xc) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000140)=0x8, 0xfe7e) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f0000000300)=0x1e) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000340)={0x0, 0x102, 0x1, {0x7fffffff, 0x2, 0x1b, 0x4d90}}) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2002) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000240)=0x1) r2 = dup(r0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000100)={r0}) 06:32:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10036, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x100000001, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) sendto$packet(r3, &(0x7f0000000200)="89d46ff9be9f2c8b47e72ffa7ed2f9615b65ddb8d7dc4ceb894dc8f2329470faa8e3e78a322f0a003f546a34223cf378a467df9f44383d3ce00adf1d00f13d1b19eac0863d7433e69ff46f8f94d4471a499ba1b37c4b5d21f0edc44dcb51e95ad98f12206d3bcab69b76", 0x6a, 0x8041, &(0x7f0000000400)={0x11, 0xf6, r4, 0x1, 0xfffffffffffffffe, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x1d9) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) r6 = dup2(r1, r5) dup3(r6, r2, 0x0) [ 336.789678][T13091] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:32:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e21, 0x0, @rand_addr="4992ec9e850e98c4e9afa4b92859b9cf", 0x2000}, 0x1ec) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x40000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000200)) listen(r0, 0xa) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = syz_open_dev$admmidi(0x0, 0x9, 0x0) execveat(r3, &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, 0x0, 0x0) close(r2) 06:32:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000100)=0x4) sendmmsg$sock(r1, &(0x7f0000004600)=[{{&(0x7f0000000140)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(morus1280-generic)\x00'}, 0x80, &(0x7f0000002580)=[{&(0x7f00000001c0)="15e42e84e2c9f412296a9b9f69720578fe62730afab1789d0762b785010612d4c84ec354f415e243a030a8d222e373fa6fa6435332e07d3f01f8104e2fc28a4a9fcbc1dd9c86a29d3036a125e15d765f4a4011bd21f7d9388bbb37e121eb9df3f4028f12994598a230ca9f27407cf2d16f5107d9fc76e4afe209e62fb67de1bee94db63fcc15b22f1c50cd314e72d99ed90f794d9e915d418c85e2a6855cee63394177e05a4cb5c7cf6cfec8a28c0834f16189ce4d31083183f1c9459dcef4728e6a5b1a5c3df61b9ebd1d96825330fb64c305e27e8f9b0cad0ad546fc91a539", 0xe0}, {&(0x7f00000002c0)="475262de2aba4225ac120971f0d4d4638d3a45a4b11a72f746d74ff518e47be85128b443752a8d5bda90927ba29fa2c8e8c3888f957721f47b136c6637d584bd70024b9ab2ada10209e009757440805012a4b1d61edc95ae5dce3c649b", 0x5d}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000002340)="e06cb306884d67e1835e4633723a386ad1b6ea62c780980680d2b3b384580fbb3f11c29f4a6a1707586fc5f0fe83f6aca45ce65b650f21c28407492999d62ae699fabd328f06f42036440e05c0c24a79dc8e4e5f642cec946541f07674ba7611298eb8bea98009e63d8d71d2540fcde1f8ae1cd4ebb95f2d140b30fdb3e7d3061e69e5e3b3550b30cda62b634ff1c85a6a7cadbf445d", 0x96}, {&(0x7f0000002400)="4140fabe9c9a7edac68dd764ae72897230fbddfbee86ab2fd863283e1f5070cc0ce730fbb122624983b3bf26d587fda69d799cf54de6dbf65fe0223c6b7f64e97c20e1477c7ab4cd56c2514ba0442e9dca162c2b707ba1b25add595de76b89ff89a902d3c5a3f78b1756f8", 0x6b}, {&(0x7f0000002480)="59e5e50a0345e4689322fed4fb458a37362790111552a94d22af7d2acbc7de1cc5be9e8684c47988243bc413472158fff8c3f96ef42cf26374d6693f9910fc28f8e970af0007ad6d5c6d0ce9b1bd3701bc9fdd530d830e31e948faa1cc000518d9bdef3f3f", 0x65}, {&(0x7f0000002500)="3ffb1d718fb33fa544db2d85a4bd928afee6bd62a213b938cdd4b6c1375661b4995a7b3f857bcc92d22a85b70d7ef20a349f0774006d351b0e7a48d9d7533a44d5488c690ae2", 0x46}], 0x8}}, {{&(0x7f0000002600)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x1, 0x3, 0x1, {0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x10000}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002680)="c9", 0x1}], 0x1}}, {{&(0x7f0000002700)=@llc={0x1a, 0x33a, 0x6, 0x9, 0x7, 0x81, @link_local}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002780)="6ffef6bc6136f86b97f5086306618c3e450b717e3aad5aea57ca5e3235f36ff4bd16403e7656fd154b901894377426ce3c2b1e54345def1ad2a594357e24539aa0444dc8201372fe2519841ae511c648bc7902a0335c694d990c98ab71a2c49859458650bdbdbcf9ca47feb4a11e8428b33e2e5acd19c7b1347bbcd41edf5a0d80484e9417aece8c70edc916388a78d0c86ce7c2ed67d82d5aca804f6bbe4e92c94b6d64014a128bec18d1a962e743d0ff207a056649f4c3fa1f18f1a0178b", 0xbf}, {&(0x7f0000002840)="1f846b63579ac9866d13c68bf0c2cc4fd57b6b77717b3e6a5e37ab70dc20e05377d3db5dbecd08055fff3adfc596791edb244f0423162c02703cc7510aacf97a725bb6049f997208984019ca0064a54af4569d837263eafcde8483e8a809b8fad9c7418bf8fa2f85682849621fe06f5ec89a1ccfb4e481d58fa13d3a47eb7133b636aa2ccf627f2c8b7940826a380234664c9d1b58fc365c40152bfa646f95de2980caff23476a5fcb3732f5663e207e804b", 0xb2}, {&(0x7f0000002900)="15f8c30af722954b768b28149899662ac4d92c652d841ee6087bddb55a7dc96c068d2c8da76a460e8701b2b5e163ba68de4633876f8faa08d7d809468bd590fd513030f3fe2f07a5d65bfd063867085cadfbc8f4ceb2d76eeccd190d9bc3f1de242d9bb0f3cbd309e3cd01efdcf06ce4a7964ce5a61183c31765b59c043ce640ef6025f674eefb100319d068502d59a0161912718b14f8fdb6ad14fff1fefbc1f539dfa3c1e1eacff6cea408ac83bb9e4d56e16755a2072d7da6c5486021602274e7fec469f2f155928cbb4ba48012ac4688b2b4afaf38115f144935faaf6f", 0xdf}, {&(0x7f0000002a00)="21ccb9855742d937f9f0c8829686f0f13ebf4776b839a97b075c632d25e97b12c891012ba2e9235460bcf6a2611b2aa51057426c486387a1aa7d49f68880fc6a6d62e451d8b8874cc9a5d56eefc8911f124672b8", 0x54}, {&(0x7f0000002a80)}, {&(0x7f0000002ac0)="e83dcc0801eadedff8125343611c5f5a04499289c8982fe4941cb32f59148a57d3522fb99129b89d12ad0de5ee341bad254a927d4e11f6b2e87d43a3d24fb4c3dd43c8993f71179c50655f158d62d21a9d4e", 0x52}], 0x6, &(0x7f0000002bc0)=[@txtime={{0x18, 0x1, 0x3d, 0x100000000}}, @timestamping={{0x14, 0x1, 0x25, 0xd800}}, @mark={{0x14, 0x1, 0x24, 0x7fffffff}}], 0x48}}, {{&(0x7f0000002c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x4, 0x4, 0x0, {0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x28}, 0x71ee}}}, 0x80, &(0x7f0000004000)=[{&(0x7f0000002cc0)="ebfe4f0989e3ed61e58485bbe7232b4f8d4cf5f971edd0c2432f1ec2f2a454ce9dee261f19007af1db634a8259821cfbd8c656459c0034b1957db434d5ba58e02776c5eb0029f6e7a266bc10bbbbb31643f0c6ecfeed6027726d1c9f24aa29841de761147260b61611ee799163df9daabe0a28a7818ca32607296829bb812923f13a7cf392be8ee52131941561cbe9762beeb6980b7b9e9e1c2e8ccaa58504952698aca6", 0xa4}, {&(0x7f0000002d80)="872cfb6e37ee96a95eef2d4ca0a25dfb30ff600008280d2acd3dd6f6cf18632affb7e9118bdf9577685c5c327ac2262c9abd3c56b57a9c358011e0089dce299d5c2a9589958dc36e22d40afecf8d506fbcebfa59bba19f19b80ef449bb42ebba840374fe71921fd978a3e6c045436886af43cf537c8a8c2cd7d349ea434f535425654b5d9c68b7ecb4effe109a0717c5e4e4ccb9dd0f15cdc17ceb729dce4fb4e461ce8f13491ef05290978da03f21f5af6cf9a89547b5ac7b98d977b7dd3cada79d2ba6c61a2b068cb242d1dc263bf2b741b4d79ce6c49b944d1f26524c91e4e693508defcb65fe731979bb795e00207237f9ea1c612a71be", 0xf9}, {&(0x7f0000002e80)="48b71dc111564cbd57cba9d8edd3f3a0ad91be51f29a7f3ecf544ef1aea781b61539d1428f4db2905a1db264fe1f6c8f87f8d0013cadc4cf00c0fb439cb2efd9818bb9d8151800e029042f6012c4d97a470fe5c5eec18aab16f860dd0c71237c2ad7bf20c8181ec769df3674e7522f10e4f174f0cc28a2857ada5fb844cdf97c4ac1eb5beffc157cefc22eada1fbc880c7fc046c67eae3736b6e87501072cf2b3b144f14c42d9c55878f77f5686a21144be6c83d30e61b", 0xb7}, {&(0x7f0000002f40)="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", 0x1000}, {&(0x7f0000003f40)="04d45588ecc4d2e90bcd6f1aceae18e83bc1beaa376f8cfa725d4b9e11f5ff4a7817323868be4a59205fa0b2481a2d40435bda701d0da2996deb707656f0ec1f051137439122caa56bdda98582fb80bf6821d09efa60180dafdddbb2079dc2f9d15a93a2e670d824ab5ecc411c950d5a3bb9cf8d194f9ad9947f7348b2f0ef14b931b6ad050ad095c6ac5215064f10d9c65c297a07", 0x95}], 0x5, &(0x7f0000004080)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x101}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0xd8e4}}, @mark={{0x14, 0x1, 0x24, 0x3a04424e}}, @mark={{0x14, 0x1, 0x24, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0xd8}}, {{&(0x7f0000004180)=@sco={0x1f, {0x8, 0xe00000000, 0x40100000000, 0x1ff, 0x4, 0x8}}, 0x80, &(0x7f0000004580)=[{&(0x7f0000004200)="99d043eabcb0d1df2bcedd9109124e28c6a155f85d8ac3ea3dfb4de9370c56dc5298e8c4645361e1fa7af3914da1d5f8ac07497ce225ee78d5bedf375cac18ee0f7205b54a54ac4c82954b821bfb0c0a89999ca529c5caee2000b46c9b17c51d88455c079c89855cf89daa9dd25da2ad74c8d3ae60fb91104f303d8fdecdc663139782e03cc9d1ed9ddee82b67fe5f4ed9df4369257af719e37643c9abef5855d89816e4a732cb12796a016fca", 0xad}, {&(0x7f00000042c0)="94d6570fe59e", 0x6}, {&(0x7f0000004300)="e686c58131226ce655c7ee959a56c5c7b60478515095ac7fa19f0c12eb8202c656ef1688ec0848fe4ff31a7172f9d150d349512dc15de811e66d1721eb92bd77d66700dcdd278a98238470040c1a7535d7eb88ea1c173829a0c6ac0c199f00f73af861d7387ccf140d871864b7a5f62d5959404d9e4c6083f74979c373a035e6f350578d7f35a7c0ea678fc05c4825a89d030cf33c54dffbc13f0521d715fc4cc0cd996c38a0900c3c", 0xa9}, {&(0x7f00000043c0)="fd1b53dae5d39e786886dfeb365e45435d483094672aa50f30a940be6ac81d27772ec9790e7b97b03e6d79ac2ec5c32497a3420baa808198536fd5a5c9cb626f37b23bab0541e8358999ded8d419d54cc9036a0dda820f1fa82a8f0e319951e03f32d8161abeaa71dffe64887c6222294e69e3df1751de0dd0c4de5f6f90b3c644a13008d02684dd353f1e4f4d5fcde1cd9c74d83e4aadfc30bca32d9c075ed5e773feb834e3bd9d3f", 0xa9}, {&(0x7f0000004480)="028667554d6551489c7b60774c2f831736b5e4232cf9aa4c0a00c46a1c545bfdcf5323c54fab4f8f3bc992569cb1c8295c9dafec4bde65062d00cf32d5aa0bdf1156e195f4df5c6752090961f3e9eeaf3fabfcb5f3b640ca2a51d6acba6167316135e7bd6ce8584e28cf0aaace45d978d3fbc298a43e42aa87f97746e528564808e6ab4315f004885845d744c82d7decb1e30f17d0e426d7562d9c7ca55ef96e416ff5283925d33b5f72dd00faa6222334dcb55fd226fb07b877556dc1559e58e1e0f94c7250810954aa9c77374311fc0b5d9febfb3c07c1c742b9dd6c1f9dbda2d9b62ebe5e85a74c9ad274358a18b7663107ffaddf16", 0xf7}], 0x5}}], 0x5, 0x80) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000080)=ANY=[@ANYBLOB="03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007004000a0e5ffff07000000000000000000000000000000000000000000000000000000000000000100"/128]) 06:32:25 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:25 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="240000001e0007041dfffd946f610500020000000400810000000000080001000400ff7e", 0x24}], 0x100000000000024b, 0x0, 0x1d2}, 0x0) 06:32:25 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x0, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000100), 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x40) 06:32:25 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:25 executing program 0: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket(0x40000000015, 0x5, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x82, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getpeername(r2, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000300300000000000030010000300100003001000000000000600200006002000060020000600200006002000003000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/48], @ANYBLOB="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"], 0x390) fcntl$notify(r2, 0x402, 0x10) 06:32:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000140)={0x8000000, 0x1, 0x3}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e5755c7, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:32:25 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = epoll_create(0x772) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 06:32:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x511, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000140)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000040)="609cf953f3560c5b4eab5c96bb92764d2f628f66f41852be1bb1c2d12a4ac9498fa86da7205146c53d197707eedbdde9e175bd699d366e1a227fe4630e55e0f13684a19a5f0d38560a59f20a1a1be118239a8818cb96bd2c98515eacf6c6ad9fa7a1e759c7f06569eed1144783bd167d4da5832bbe47de5a87cb82b51db983be59d3f85107804837aa02966c549c4414aafbda52f3e3e3fcb3147ca457ab39de4b106b0251d070eca0ac61d867b7", 0xae) 06:32:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x22280, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000200)={{0x800, 0xff}, 0x1, 0xe8, 0x1, {0x8, 0xff}, 0x4, 0x8001}) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = epoll_create1(0x0) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000ac0)={0x10000000}) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140)={0x1800000000}, 0x4) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 06:32:26 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)) connect$can_bcm(r0, &(0x7f00000048c0), 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000100)={0x2, &(0x7f0000000200)=[{}, {}]}) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f00000000000000000002000000", 0x38}]) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000180)={0x8, 0x9815, 0x9}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000140)={0x7ff, 0x3, 0x5e4f, 0x804, 0x1, 0x3ff, 0x8}) close(r1) [ 338.130861][T13147] QAT: Invalid ioctl 06:32:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x5af53f350e77d130) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB="1c00000018002100"/28], 0x1c}}, 0x0) ioctl$void(r1, 0xc0045878) [ 338.157093][T13147] QAT: Invalid ioctl 06:32:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key(0x0, 0x0, &(0x7f0000000140)="05953a65fff50f8a301d82", 0xb, 0xfffffffffffffffc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000007000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:32:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x1, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000440)={{0x6, @addr=0x5}, "83f5d51a61cb498389ee63259f2df69ad5bf2b4dc86da9e48432cd101885abbf", 0x3}) r3 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000540)=""/251, &(0x7f0000000340)=0xfb) r4 = dup2(r3, r1) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3004000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x4c, r5, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x10}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x01\x00'}) r6 = getpgid(0x0) sched_setattr(r6, &(0x7f0000000640)={0x30, 0x5, 0x0, 0x5, 0x2, 0x33f, 0x101, 0x7fff}, 0x0) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f00000003c0)={0x36, @time}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000380)) lseek(r4, 0x0, 0x0) 06:32:26 executing program 0: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 338.454379][T13162] IPVS: length: 251 != 24 [ 338.511152][T13166] IPVS: length: 251 != 24 06:32:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c01000010000302000000000000000000000000000000000000000000000000e000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"/464], 0x13c}}, 0x0) 06:32:26 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0f3468a3"}, 0x0, 0x0, @userptr, 0x4}) [ 338.672510][T13172] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 06:32:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r1, 0x4, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x87}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)=0x0) tkill(r2, 0x2e) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x37}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1ff, 0x9}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000280)={r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x6, 0x9}, 0x90) 06:32:26 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x8000000004e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x1) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 06:32:26 executing program 1: unlinkat(0xffffffffffffffff, 0x0, 0x1ff) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/233) 06:32:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x1fe, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000680)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f00000001c0)) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6, 0x240000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, &(0x7f0000000100)={0x76c, 0x0, 0x0, 0x1, 0x1, 0x5, 0x7fff, 0x1}) r5 = dup(r0) sendto$inet6(r5, &(0x7f0000000080)="150300000600010000000200850cf7c21975e697080000026b2a2fcddad8897c6f11876d886b662100080000d51cc5470a66e79f60d8b33deae307d02f74610000000000b7c3d66412e3a9a0ae952508", 0x50, 0x0, 0x0, 0x0) 06:32:27 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ustat(0xc87, &(0x7f00000000c0)) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)) ioctl$HIDIOCINITREPORT(r0, 0x4805, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0xffffffffffffce38, 0x40}}) 06:32:27 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000080)={0x1, 0x200, 0x1}) getsockopt$inet6_int(r0, 0x28, 0x5a, 0x0, &(0x7f0000000040)=0x3ae) 06:32:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200001, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x7, 0x2, 0x0, 0x6, 0x6, 0xd5}) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000000c0)=[r0, r0, r3, r1, r1, r1, r3, r3, r0, r2], 0xa) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x160, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="006340400000000000000000000000000000ebb502b64369ff"], 0x0, 0x0, 0x0}) 06:32:27 executing program 0: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 339.333461][T13200] binder: 13199:13200 unknown command 0 [ 339.339107][T13200] binder: 13199:13200 ioctl c0306201 20000440 returned -22 06:32:27 executing program 1: r0 = socket(0xa, 0x80005, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000140)=0x39c) 06:32:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8002) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000140)=0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) prlimit64(r3, 0x7, &(0x7f0000000080)={0xf973, 0x2}, 0x0) pipe2(0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) 06:32:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsopen(&(0x7f0000000000)='jffs2\x00', 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet(0x10, 0x1, 0x8) 06:32:27 executing program 2: r0 = getpgrp(0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x48c0) openat(r1, &(0x7f0000000040)='./file0\x00', 0x208280, 0x100) ioprio_set$pid(0x1, r0, 0x0) 06:32:27 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x40000003, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd2, 0x0, &(0x7f0000000000)) 06:32:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)={0x1, 0x2, [{0x40000107}]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0xffffffff, {{0x2, 0x4e23, @broadcast}}}, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffff9e) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000040)={0x76, 0x0, [0x200000000000048b], [0xc1]}) 06:32:28 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)={0x0, 0x0, 0x5d1, 0x5, 0x7c, 0x100000001}) r1 = fsopen(&(0x7f0000000080)='openpromfs\x00', 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000000, 0x80013, r0, 0x10000000) lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x3) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685, &(0x7f0000000340)={0x1, 0xff, 0x1000, 0xbc, &(0x7f0000000180)="2994282b97fe0f1af6b920ae03c2819c9fddcbf33ebf6f3110ec1e49f4ac9b48a8b086779632c95e00f0db2c346353a2c68dde5233a2a0b01c7d5cdc5a0c2b6d426cb3904990638ad340230c6bec675c5f8c762f565ac7dbb074e7fb84e71f9e2e38dccc108fd257ca3ddaaa5d94b0ee9d7010f3cf72a436be846dc71a68f876eda363e329dcdbe1b5b4cf0bbc1a83c96901843fd718fd38772c8147cb325be952930ce0622226020912187098c62486d0a59567ed0e678f0f07321b", 0xd0, 0x0, &(0x7f0000000240)="8f4ef50194cc86a95015347d820035b7e8f7989c73701219952763ef7771ff53e2f667e504a5889f4ed7cb3eb1b8ad0ac5d39f6eabe630babdb7210e92abd259f6d23a3c9b128c4c19c392df841ad5b542f0119b13b5eabe086ff78505628b6e263315d3a533f9df426867ee55fd95d7a8c02c010b7d8acef1e02356fb3c75c004c9a1c335420a350b41e972edfe250689a5a82b8f3541c8b8a48ea6b45b7a065cb3ae3e393d11d5ef4b90c8f80203b1219fdf3087763f6edc2c96c73581c973957f456f2177a568aa712d9129d970aa"}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000003c0)=""/222) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000004c0)=""/45) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40402000}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0xa4, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5b00000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x8000}, 0x880) getsockopt(r0, 0xcb2, 0x0, &(0x7f00000006c0)=""/121, &(0x7f0000000740)=0x79) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f00000007c0)={0x9, 0x0, 0x400, 0xfffffffffffffc01}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000800)=0x1) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000840)=""/34) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000880)) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f00000008c0)={0x7, @pix={0x3, 0x0, 0x20303159, 0x7, 0x3, 0x9, 0x5, 0xec4a, 0x0, 0x0, 0x3, 0x2}}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x142013, r1, 0x5) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000009c0)={0x0, 0x1}, &(0x7f0000000a00)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000a40)={r4, 0xfad, 0x1000, "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"}, 0x1008) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x8, 0xfffffffffffffc01, 0x0, 0x4, 0x4, 0x10, "1b33348c9f31096152bc2316a49ce6074f784feec4a6ea0c382af075e30bb0cfdd2bede42d2a7b2e39af3161a7ba8fa3a6f685a7cbc3639e8bb6f57daa3c9822", "a4c9dbe9da7ed6ca5640468bb12bb1a7a4efb9ad904889ee960f887dd95d93aeb4b08c20f6b0f3e5e5bd9f555e1c01a36f33a42f540b2939ef4325c78714f147", "239a622939f7f5a0d364c86ea3c00be53a65093ff4494f84b815ae8fcbaff125", [0x7, 0x80000001]}) r5 = creat(&(0x7f0000001b80)='./file0\x00', 0x6c) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000001bc0)={{0xa, 0x4e21, 0x81, @remote, 0x625ba781}, {0xa, 0x4e21, 0x1000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x6, [0xf342, 0x1, 0x2, 0x9, 0x200, 0xa1, 0x7, 0xffffffffffff4b3f]}, 0x5c) r6 = getpid() tkill(r6, 0x30) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000001c40)={0x0, {0x81000000000000, 0x1}}) ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f0000001c80)={0x800, 0x3, 0x4833, 0x1, 0x6, 0x6}) setxattr$security_ima(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)='security.ima\x00', &(0x7f0000001d40)=@md5={0x1, "6db4385f1d9d4e5e182cb78933e50f53"}, 0x11, 0x1) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000001d80)=""/16) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x7) 06:32:28 executing program 2: get_mempolicy(0x0, &(0x7f0000000000), 0x5, &(0x7f0000ffc000/0x4000)=nil, 0x5) 06:32:28 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LK(r3, &(0x7f0000000240)={0x28}, 0x28) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read$FUSE(r2, &(0x7f0000001340), 0x1000) write$P9_RREADDIR(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="0b00000029000000ce9dac30f2141b9c000000"], 0xb) close(r1) 06:32:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000080)) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "cb2c945dd6db348b", "ca703c9edd60e8137bc1d802cf321e44", "a41e9b3c", "186df0f5a0213c93"}, 0x28) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0xb) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000002280)=@delneigh={0x34, 0x1d, 0x9, 0x0, 0x0, {}, [@NDA_LINK_NETNSID={0x8}, @NDA_IFINDEX={0x8}, @NDA_PROBES={0x8}]}, 0x34}}, 0x0) 06:32:28 executing program 0: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setlease(r2, 0x400, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 06:32:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000900000000022500"/24]) 06:32:28 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000520007011dfffd94010183000a200a000900000000000000000000000d00ff7e", 0x24}], 0x1}, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000140)) r1 = dup(r0) ioctl$VT_DISALLOCATE(r1, 0x5608) clock_getres(0x0, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000003400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) [ 340.739852][T13259] IPVS: ftp: loaded support on port[0] = 21 06:32:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x400) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000040)=0x80000000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xdc0000}, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:32:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000008, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000010000000000000000000071124300000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 341.030551][T13259] chnl_net:caif_netlink_parms(): no params data found [ 341.147149][T13259] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.154698][T13259] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.165400][T13259] device bridge_slave_0 entered promiscuous mode [ 341.176741][T13259] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.184642][T13259] bridge0: port 2(bridge_slave_1) entered disabled state 06:32:29 executing program 0: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 341.193494][T13259] device bridge_slave_1 entered promiscuous mode 06:32:29 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000080)) msgrcv(0x0, 0x0, 0x257d20a5, 0x2, 0x24fa210b5244cf7b) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) pipe(&(0x7f0000000000)) [ 341.278320][T13259] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.349415][T13259] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.452966][T13259] team0: Port device team_slave_0 added [ 341.464353][T13259] team0: Port device team_slave_1 added [ 341.549238][T13259] device hsr_slave_0 entered promiscuous mode [ 341.682665][T13259] device hsr_slave_1 entered promiscuous mode [ 341.852611][T13259] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.859853][T13259] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.867883][T13259] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.875158][T13259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.993317][T13259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.022029][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.034634][T12793] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.044681][T12793] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.063720][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 342.091685][T13259] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.111358][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.121447][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.130719][T12793] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.137972][T12793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.203300][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.214005][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.223133][T12793] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.230324][T12793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.238983][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.249256][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.259627][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.269777][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.279547][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.289752][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.320580][T13259] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 342.331096][T13259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.380887][T13259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.399731][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.411759][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.421418][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.431249][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.440565][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.452023][ T2890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 06:32:30 executing program 3: syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 06:32:30 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_buf(r1, 0x29, 0x3a, 0x0, 0x0) 06:32:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000080)) msgrcv(0x0, 0x0, 0x257d20a5, 0x2, 0x24fa210b5244cf7b) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) pipe(&(0x7f0000000000)) 06:32:30 executing program 0: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:30 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xa0400, 0x0) write$P9_RLERROR(r0, &(0x7f0000000240)={0x42, 0x7, 0x2, {0x39, 'L-keyringeth0posix_acl_accessprocvmnet1[/}trusted%trusted'}}, 0x42) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000180)=""/139) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000017000/0x18000)=nil, 0x0, 0xffffffffffffffa7, 0x0, 0x0, 0xfffffe16) 06:32:30 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000001100)={0x6}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000003540)=0xe6) r2 = syz_open_dev$cec(&(0x7f0000003580)='/dev/cec#\x00', 0x0, 0x2) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000003640)={0x0, 0x6, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa5a, 0x0, 0x0, 0x0, 0x6}, [@ldst={0x0, 0x3, 0x6, 0x1, 0xb, 0x150, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xbea}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x4, [], r1, 0x0, r2, 0x8, &(0x7f00000035c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000003600)={0x0, 0x0, 0x8, 0xfff}, 0x10}, 0x70) 06:32:30 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80400, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002e0000002d000000000000009500000000040000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42, 0xff5fff43, 0x48]}, 0x48) 06:32:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sync_file_range(r0, 0x800, 0xff, 0x6) 06:32:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01, 0x0, 0x0, {0xa}}, 0x18}}, 0x0) read(r0, &(0x7f00000000c0)=""/121, 0x79) r1 = dup2(r0, r0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) 06:32:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x6, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x0, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cd44d9dc5c06ee3e04cd4eb90000444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x5}, 0x0, 0x0, 0x2, 0x3}, 0x20) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "b965962c054f2dcc97e4d7ddc480be36a07e50a58e62b05d40be6a0851814c6ccd10942b8de05b33c5f576f3faba013e094c0d08deb9efd7c0b5cf7e6b541f1661da844852641d62c1ac4b48ad87552a"}, 0xd8) 06:32:31 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0x2000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x3, 0x8000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x8, 0x1, 0x26d9, 0x9, r1}, 0x10) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x82801, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000140)={0x401, 0x239, 0x4}) write$UHID_DESTROY(r2, 0x0, 0xf0ff7f) 06:32:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000040)="2e2e66450fbafd3fe3d9c4625bf51488c4016d6006360f92250c0000002e0f01fc2e66400f3a611ffec4832d4ab239099b9227653e3ecc4409a579000000", {}, 0x0, 0x0}, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x201, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) write$binfmt_aout(r4, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYRES64=r3, @ANYRESHEX=r3, @ANYRESOCT=0x0, @ANYRESOCT=r0, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES32=r2]], 0xfffffffffffffcc6) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000000c0)={0x4, 0x392e, 0x100000001, 0x7fffffff, 0xfffffffffffffffe}) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffffa}) r5 = syz_open_pts(r4, 0x0) readv(r5, &(0x7f0000000440), 0x2000000000000283) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:32:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x101) dup2(r0, r1) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 06:32:31 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:31 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:31 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:32 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x113, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r1, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff}, @ib={0x1b, 0x5, 0x8, {"4e5cd757e9037c9da8529c7bd6288842"}, 0xfff, 0x6, 0x80}}}, 0x118) clock_adjtime(0x0, &(0x7f0000000200)={0x8621, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x401, 0x81}) 06:32:32 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x800000000000, 0xfffffffffffffffc}, 0x5b37cf4eb8d16913) io_uring_setup(0xead, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x232}) syz_emit_ethernet(0xc0, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaabaaaaaaaaa000800490000280000210000009078ac14148f88ae57bed867eb3a00"/64], 0x0) 06:32:32 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:32 executing program 2: io_setup(0x0, &(0x7f0000000040)=0x0) r1 = socket$inet(0x2, 0x803, 0x8000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200500, 0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x9, r1, &(0x7f0000000080)="9a1adf42f126282db650cd72a2a266391c8e1e806ec485b684a802d7285e40aa007cdbb3bc7471a36a1927bae7160211402429942e9075ed78ef8d89869be1e59e586c8e4baa15963a4c55cd422bc518", 0x50, 0x30cee2d3, 0x0, 0x1, r2}, &(0x7f00000001c0)) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000200)={0x2, 0x200, 0x7fffffff, 0x80}) r3 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r3, 0x5421, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) 06:32:32 executing program 3: symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x800000, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) futimesat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}, {0x0, 0x2710}}) 06:32:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)={'raw\x00'}, &(0x7f0000000480)=0x54) fcntl$setownex(r0, 0xf, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000300)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x78, r3, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x100}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7fff}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1000}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xa1f9}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x65}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x2c6b}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_SECRET={0x10, 0x4, [0xff, 0x1, 0x210]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x48080}, 0x40090) r4 = socket$packet(0x11, 0x3, 0x300) accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r5 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000180)={@ipv4={[], [], @initdev}, 0x0, r6}) 06:32:34 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:34 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="10000000000000000000000000007d7b"], 0x10}], 0x16a}, 0x4008000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 06:32:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x264641, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 06:32:34 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x80, 0x200000) r1 = eventfd2(0x269, 0x80000) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) timer_create(0x5, &(0x7f0000000180)={0x0, 0x29, 0x2, @thr={&(0x7f0000000040)="aebd262d07b082ceb7adf38273620426eb89735cdbd8f059d92cd7583bbf7bd867b2c43d9706aec8f89a18a3e9d02d3851693cc8cc936c58d86b0acf2cc42160531147d459fd78d9a099e27a42d56a5fbba65d6776792d33d2a723a1f28485e5fdbcc2bb4cba0ca5268f073d46439e412dbd4bbeb3415d73cfb4d9f5ffdf1694f11c3d388fa037f46ad3c5b4d2ab6224c65e87fec5859f4cb5ad24a741cd9ab622b1cf0ef53cf339723c022e9f82ae156d7ac333844b3a124514ebd91cbc954538913ace45b47ef85cafb945ffb180b1161384f9acb81c8dd96c3adb8f8a0a0b8f34c3b2ece36e962220fb12b0f36e3ee3d55e08945641ad72", &(0x7f0000000140)="4a1e30f372d54a70cad6c678cdd68a2ba15ea21ba4d063bbda73"}}, &(0x7f00000001c0)) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000200)=""/27) readlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/4096, 0x1000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001280)={0x0, 0x400, 0x0, 0x9}, &(0x7f00000012c0)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001300)={r2, 0x80000001}, 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f0000001340)='TIPCv2\x00') ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000001380)={0x1, 0x0, {0x401, 0xce0, 0x1, 0xb0b}}) r3 = request_key(&(0x7f00000013c0)='id_resolver\x00', &(0x7f0000001400)={'syz', 0x1}, &(0x7f0000001440)='TIPCv2\x00', 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001480)={r3, 0xf5}, 0x0, &(0x7f00000014c0)="c5c40b4236538456ce71ed2e4ffd8a4d2fdbcf60e456a75b4a71461d298d50253e891fa9f47cf6755a91fa6cc35d2d5210d7ff664611000b1546c2681a7b707a994909af3e2e8fdc90a2df87ac342397809d634d09bbce68d356865e45b2c846559a4b4da8dc78c7015d2ec10f8b5ffb38d1015ef3d37d39dafa4df8146cdfd278836bc03e7f4d2a5fb419284188e63f0d4e54ddab9310e95a5ae5511faaaaeb26dfaa842b0e245d8a7b6dd887938609749d8b14fd57b2edf8c5348f13f283dca851ca6d883d2c5bb509459a3bd3038dfe38c3cac041260e80cbeb03e5d96f4b5ae6d4ab668850a46a1f991b3ac9266ce00af1c1cd", &(0x7f00000015c0)) getsockname$packet(r0, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001680)=0x14) sendmsg$xdp(r0, &(0x7f0000001800)={&(0x7f00000016c0)={0x2c, 0x0, r4, 0x8}, 0x10, &(0x7f00000017c0)=[{&(0x7f0000001700)="d32cfbe3ac6e390d20f01940f519e6ffb6d4e5705c7647c49056ba295f8ab90fa050375b5017e9c300227936138067df603982f9355d4696c0fbddd0137a312eb018", 0x42}, {&(0x7f0000001780)="b98b10617c0e1998ee065dd8fa1a0ed8346a434eecf474caada47174d8be430457993ebaaf273e002cd35169e446", 0x2e}], 0x2, 0x0, 0x0, 0x4}, 0x8000) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000001840)=""/143) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) keyctl$instantiate(0xc, r3, &(0x7f0000001900)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', 'TIPCv2\x00'}, 0x1d, r3) r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001940)='/proc/self\x00', 0x2000, 0x0) sync_file_range(r1, 0x1e27, 0x80, 0x2) write$sndseq(r0, &(0x7f0000001980)=[{0x4, 0x1ff, 0x7, 0x3ff, @tick=0x7fffffff, {0x85e3, 0x5}, {0x22, 0x7f}, @connect={{0x7f, 0x8}, {0x6}}}, {0x100000000, 0x713b1f2e, 0x2958c5a2, 0x1000, @tick=0x3, {0x1, 0x1ff}, {0x2}, @raw32={[0x6, 0x4, 0x80000001]}}, {0x80000000, 0x10000, 0x7, 0x672e, @tick=0x54fb1fe8, {0x3, 0x7}, {0x7, 0x1f}, @note={0x9, 0x2114, 0x9, 0x800, 0xa3b}}], 0x90) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000001a40)={0x2, [0x0, 0x0]}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001b00)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001a80)="17e0cba3ccc7c46883af3dfd9d9b41d3d121a56ec9650b1cc47afeb69affcac3e1a9044efd190b4ee04b31fe51d78f0d4f6118f13d0d671fd826612d3cb9831694e28d32616070d6ce052227f47494be590684434a6d5c540af8b9e72e4cc371a5c5b222819de3451ee3a299e0ae8b", 0x6f, r5}, 0x68) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000001bc0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000001c80)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001c40)={&(0x7f0000001c00)={0x30, r6, 0x1d, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x4, 0x65, 0x6, 0x1}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x1) socket$key(0xf, 0x3, 0x2) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001cc0)={r2, 0x40}, 0x8) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000001d00)={0x1, 0x0, 0x2080, {0x0, 0x6002, 0x2}, [], "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", "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"}) socket$key(0xf, 0x3, 0x2) r7 = syz_open_dev$swradio(&(0x7f0000003d80)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TCSETAW(r7, 0x5407, &(0x7f0000003dc0)={0x199e, 0x6, 0x0, 0x80000000, 0x3, 0x200, 0x0, 0x9, 0x3, 0xffffffff}) 06:32:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@nat={'Xat\x00\x00\x00\x00\x00\x00\x03\xe0\x01\x00', 0x19, 0x3, 0x3e0, [0x20001600, 0x0, 0x0, 0x200018d8, 0x20001908], 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff020000001b0000000000000086dd7369743000000010000000000000000065727370616e300000000000000000006200000000000000000000000000000076657468305f746f5f626f6e64000000aaaaaaaaaabb000000000000ffffffffffff00000000000000002801000098010000d00100007374617469737469630000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000000003a7f480abca70b15703600000000000000000000000000000000000000000000000000000000005000000000000000fe8000000000000000000000000000aafe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa00000000000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000ffffffffffff000000000000000000006172707265706c79000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000030000000000000000007663616e3000000000000000000000006e72300000000000000000000000000076657468315f746f5f6272696467650069703667726574617030000000000000aaaaaaaaaabb000000000000aaaaaaaaaabb000000000000000070000000a8000000d8000000736e61740000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff01000000030000000000000000006966623000000000000000000000000064756d6d79300000000000000000000069705f76746930000000000000000000697036746e6c30000000000000000000ffffffffffff0000000000000180c200000000000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa00"/992]}, 0x458) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000001, 0x18800) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x40, 0x4, 0x3}, 0x38c}}, 0x18) sync() 06:32:34 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000003706000001ed000071186f00000000001d640000000000006a0a00fe00000000850000006c000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x70) 06:32:34 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000500)='\x00', 0xffffffffffffffff}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000000)='c\xeb0\r\x12') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0xffffff01, 0xfa00, {0x0, &(0x7f00000005c0)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r3, 0x2, 0x0, 0x0, 0x0, @ib={0x1b, 0xfffffffffffffffd, 0x76b, {"1aceef081022a8b00a004ed0f7722411"}, 0x3247, 0x1000, 0x1155c0}, @ib={0x1b, 0x1, 0x4, {"de352ef8f505c6d8087d2cdd8881fb8b"}, 0xc000000000000000, 0x11, 0xffff}}}, 0x118) writev(r1, &(0x7f0000000100)=[{&(0x7f00000024c0)="099e0c0adb", 0x5}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) ioprio_get$uid(0x3, r4) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/161, 0xa1}], 0x1, 0x0) [ 346.867571][T13388] bridge0: port 1(bridge_slave_0) entered disabled state 06:32:35 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x5, 0x414083) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xf}, 0xb019a43d99560219) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl(r0, 0xffffffffffffffb0, &(0x7f0000000080)) [ 346.982881][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 346.989522][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:32:35 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3, 0x1) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f00000001c0)) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x315a}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r4, 0x8}, 0x8) 06:32:35 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x4, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000)=0x2, 0x4) recvmmsg(r0, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) 06:32:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x169, 0x11, 0x74}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2000000000010001, 0x400000) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000080)={0x4, 0x1007, "89f8f910c59741f0905bd09c3a045ded58247e6575d2f863", {0xffffffff, 0x7}, 0x8001}) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000100)={0x7, 0xef0, 0x5, 0x6, 0x1e, 0x7}) 06:32:35 executing program 1: r0 = socket(0x15, 0x80005, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'teql0\x00', {0x2, 0x4e24, @broadcast}}) getsockopt(r0, 0x200000000114, 0x2718, 0x0, &(0x7f0000000000)) timer_create(0x2, &(0x7f0000000380)={0x0, 0x3e, 0x0, @thr={&(0x7f0000000200)="3dd80bba75d22086d3133b6585487fe72a5b88af628e816528c9aa448fdd5cbbd182e9f79838cbe07f9763e2b6b9e63373e9c5beacab3d11ede29ea16bdb51a3704ac1319ed321fcf77ff205325edae843dbb453b526e459cae98f1b71cbbcec38326697a0e80ec3575392c497e1329fdb933c5262bc955d00fd8d4a803c1aff74cfacc80c8e2f0110d780a790a8490486e0cdd4c995c38f", &(0x7f00000002c0)="f0aa482c77ae12ffb0594a077845b74811a088be52a9ed09725452cda193a446628d91786d6098c13295b1ae790cf6312c4fc4e184b087c1175051d5af09be3151758187c966e3fa5ab9448446456a18c1303eaf8e72621f05382716b42f7f07db9e3af723da278f04384ba2c5f2446f71e8c28287ab8fffcb0b5758a135c795c428f3888a8100d4064231"}}, &(0x7f00000003c0)=0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000004c0)) timer_settime(r1, 0x1, &(0x7f0000000440)={{}, {r2, r3+30000000}}, &(0x7f0000000480)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1da48721ef0ea435, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'bond0\x00', {0x2, 0x4e23, @multicast1}}) ioctl$RTC_UIE_ON(r4, 0x7003) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000100)=""/238) 06:32:35 executing program 2: mknod(&(0x7f00000001c0)='./file0\x00', 0x0, 0x80) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='timers\x00') r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000100)=""/139, 0x8b}], 0x2, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000200)={0x2, 0xfff, 0xff, 0x5, 0xf4fc}) close(r1) 06:32:35 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 347.816027][T13438] IPVS: ftp: loaded support on port[0] = 21 [ 348.213258][T13438] chnl_net:caif_netlink_parms(): no params data found [ 348.364540][T13438] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.371978][T13438] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.380783][T13438] device bridge_slave_0 entered promiscuous mode [ 348.424601][T13438] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.432065][T13438] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.441174][T13438] device bridge_slave_1 entered promiscuous mode [ 348.559247][T13438] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 348.602829][T13438] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 348.706326][T13438] team0: Port device team_slave_0 added [ 348.719002][T13438] team0: Port device team_slave_1 added [ 348.977885][T13438] device hsr_slave_0 entered promiscuous mode [ 349.082831][T13438] device hsr_slave_1 entered promiscuous mode [ 349.432748][T13438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.456155][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.466079][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.487637][T13438] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.507884][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.517828][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.528094][ T4044] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.535328][ T4044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.593360][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.602401][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.611949][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.621167][ T4044] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.628422][ T4044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.639043][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.649363][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.659720][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.669904][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.679719][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.689892][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.699686][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.709130][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.724263][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.734426][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.743669][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.758131][T13438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.821663][T13438] 8021q: adding VLAN 0 to HW filter on device batadv0 06:32:38 executing program 2: mknod(&(0x7f00000001c0)='./file0\x00', 0x0, 0x80) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='timers\x00') r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000100)=""/139, 0x8b}], 0x2, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000200)={0x2, 0xfff, 0xff, 0x5, 0xf4fc}) close(r1) 06:32:38 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x111200) fcntl$setpipe(r0, 0x407, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) 06:32:38 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) connect$packet(r0, &(0x7f0000000200)={0x11, 0x8, r1, 0x1, 0x5, 0x6, @remote}, 0x14) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='user.*selfkeyrinclo\x00'], &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0xd, 0x0) 06:32:38 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:38 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xd8e}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000000c0)={r1, 0x1ff}) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000100)={0xfffffffffffffff9, 0x1ff}) unshare(0x20400) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:32:38 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) getgroups(0x4, &(0x7f00000002c0)=[0xffffffffffffffff, 0xee01, 0xee00, 0x0]) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)={0xb0, 0x0, 0x9, [{{0x3, 0x2, 0x20, 0x5, 0x6, 0xe2e, {0x5, 0x400, 0x80000001, 0x1ff, 0x5, 0x8, 0x3, 0x6, 0xffffffffffff0000, 0xffffffffffffff88, 0x6, r4, r5, 0xfffffffffffff000, 0x6}}, {0x6, 0x2, 0x7, 0x9, 'selinux'}}]}, 0xb0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0xcc) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fchdir(r2) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 06:32:38 executing program 3: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x4, 0xd5, 0x100000000}, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f00000000c0)=0x1, 0x4) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000080)) ioctl$EVIOCSCLOCKID(r0, 0x40084503, &(0x7f0000ffcffc)) 06:32:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 06:32:38 executing program 4: r0 = socket$kcm(0x29, 0xfffffffffff7ffff, 0x0) setrlimit(0x400000000000007, &(0x7f0000000000)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000080)=""/211) accept4(r0, 0x0, 0x0, 0x0) 06:32:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x16b) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000480)={0x9, [0x200, 0x400, 0x44b8, 0x7fffffff, 0x6, 0x8, 0x40, 0xfffffffffffff01d, 0xfffffffffffffffa]}, &(0x7f00000004c0)=0x16) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x200002, 0x184) mq_getsetattr(r1, &(0x7f0000000300)={0x8000, 0x9, 0x3f, 0x8, 0x8, 0xfffffffffffffffa, 0x6, 0x3}, &(0x7f00000003c0)) sendto(r0, &(0x7f00000000c0)="2f612062a151371bd70b9ff3939091d1a03e58598a330206bf9f7275aa7cefa7ff8b52a1f474eb28aa9b962507f321382c12f9f893ac4487e6c5aad35d5ef2ec3bf5e9f430466e964ca513b182bed44505faf8281e046b7b22ebbaaae1a5c64493500dc69cfeb72fe26773421d7a0134e1dba85b7c0f4c3eebc3574b1538ecd84e71518a8c9ddd74bbae6b7ba675d9881205483ae16737aa8ee95d9e225df5b90503139fdf0dedee9e41b60756418fa9b0c5beaec0cfb954df1396a707ec27a8632bd3c039afe7ce9b", 0xc9, 0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x7, 0x12000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='nv\x00', 0x3) init_module(&(0x7f0000000040)='dctcp\x00', 0x6, &(0x7f0000000080)='highspeed\x00') shutdown(r0, 0x1) io_uring_setup(0x7a2, &(0x7f0000000400)={0x0, 0x0, 0x1, 0x3, 0x1cf}) 06:32:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7fff, 0x240000) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r2 = getpgrp(r1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000140)={0x200, 0x0, r2, 0x0, r3, 0x0, 0x571, 0x5}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r4, 0x8004745a, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0xb) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 06:32:39 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002b80)='cpuacct.usage_all\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='.\x00', 0x109c00, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000002bc0)={0x0, @in6={{0xa, 0x4e23, 0x80000000, @empty, 0x1ff}}, [0x0, 0x101, 0x7ff, 0x1c0, 0xdf, 0x7ff, 0x7, 0x7, 0x40, 0x3, 0x2, 0x3f, 0x6, 0x1b2c1fc0]}, &(0x7f0000002cc0)=0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000002d00)={r2, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x8c, 0xfff}, &(0x7f0000002dc0)=0x90) sendmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x306, 0xc0) 06:32:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xe, {0xffffffffffffffba, 0x1, 0xfff}}) splice(r2, 0x0, r4, 0x0, 0xc0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0x8) 06:32:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xac60, 0x40000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x4, 0x2, [0x10000, 0x6]}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)={r2, 0xd0, "af9f3ee91fa3c529bff5d0a7365c1880232ad29a148f1f9bc2c6e4e546c50f9e6079b7cb1e64a4b64f600a128af0129cdb02447b3f5dd65de09d0cdd0affb651f851218095ed8653258f6c54d75d80615621ca0096c78f6aafa8551077e73c577fd4b703cc55d34ad70011a5726603ce99ab69d750096b1422bb41d1fa3d9a6c6ea34999668a121dd4f1e2d5b9798149655adf84b5f80bfb14985abdc39434c233734bc6578a7f873d3988d0a3d5c450bdbedddbd4406e2b9e7739b3a158fce338f09ce949c0f879e9a51e5086123378"}, &(0x7f0000000300)=0xd8) r3 = socket$inet(0x10, 0x3, 0x0) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x4e21, 0x7fffffff, @local, 0x3f}, 0x1c) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="23000000260007031dfffd946fa2830020200a00090000000600000001ffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:32:39 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 351.518839][T13503] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:32:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000240)='\xef\x00', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x40, 0x0) write$ppp(r3, &(0x7f0000000280)="bfcd73d08c29974d5a57858c4f3d4e69e77fba6add5c06d792ba4e1c24eef291bb92388f9fba63af4b80a9c653b91b9b91aedac5a02eadfa528dbc4e2629c181c7a8bc08763be12f3c560f0cfd329d8bca7e3bdf97cf3f7a2f0f8d1e661b573c9ccd5de136004ebbf66c814bec527e754038cc403c841f805c46190dd6ebf09573771ce6cbfc01ed6497ec0edb7e02c8a8ed1d861cdd1a707fb1d61fed2963c7436bbdc6f32ee1f30a8aea0b8cb8953bebda682f8d863cf1208cdfb9586de582f45e899ef6d2c4095ce3270583b196a982b0b6b1110165", 0xd7) recvmmsg(r1, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/236, 0xec}], 0x1}}], 0x1, 0x40000100, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0xffff) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) write(r0, &(0x7f0000000640)="d08605ad16ebb1f1e4df76966e", 0xd) dup3(r2, r0, 0x0) write$binfmt_aout(r2, &(0x7f0000000380)={{0x1cf, 0x101, 0xe44d, 0x136, 0x1c4, 0x5a6, 0x3bd, 0x4}, "c6a01697430e23041baca269b8da1dfd65fc898f89692cddf05e27c4b7e7cb2c9e128cea95d8ad3de56ebf8cee4a281581992af602d6ebbb52eebd9a656de04d933ef53db97cdde029bc4a0cee8884a025f0325f8b1c1825433ccebbb3aad1959bd204b8cd5663d6895b53dba2d071ed1f2dac70564942ea7281f9f6de6a07d2", [[], []]}, 0x2a0) 06:32:39 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xffffffffffffffe0, 0x200000) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000080)={0x80, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0xa}}, &(0x7f0000003ff6)='syzkaller\x00', 0x4, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 06:32:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="2136856bbb3eb6b079ff08fdd7949affb813b19709378fc7286f28a25c94c08da451ddd314971b50d16a5cd7b893630c7a0d3cca5d71869a58571df832f73fdcc9f43450952bde9b677d99") request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trust\xe3cusgrVix:De', 0x0) r1 = accept4(r0, &(0x7f0000000080)=@ethernet={0x0, @dev}, &(0x7f0000000100)=0x80, 0x80000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000140)=0x2, 0x8) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x10000, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r2, &(0x7f0000000200)="65d38fc27aea841e0f65d2999f78e9a416c1ec3f2d26ed02198a980cd26b87b7d56bcf69f3e3fcf44acd5f36ba80a4290e4b7df39dff3b45712c337d59775ffda56e28f29d536b1191f9"}, 0x10) 06:32:39 executing program 3: lsetxattr(&(0x7f0000fc0000)='\x00', &(0x7f0000000000)=@random={'user.', '/dev/snd/pcmC#D#c\xf6'}, &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0x39c, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000080)=0x3ff) 06:32:39 executing program 5: io_setup(0x7, &(0x7f0000000000)=0x0) io_destroy(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x1, 0x7, [@random="9bf5847e5ac5", @remote, @random="47062047d945", @broadcast, @random="dc535335e35d", @broadcast, @random="6e5ee4576ece"]}) r2 = add_key(&(0x7f0000001140)='dns_resolver\x00', &(0x7f0000001180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="3db13495cdf173fba8e08031b161a9c179f75bdcde1c13ae1d7e1e3f9873d003129167287cacfd197b38ea81a43fb2ff81a9dc57b8dfad37e0716fdfc9c16752789519d6d75e28d042550f2336f8fe78344a9c74fda8f0b345f05ab0873096bffe9d439a26caa2e79ae5d81edc4ea39eeb219d3f753dc7bd538756b4dbe7fbf3f88fb7f4bd6fd35f2a5ce74e6449720455025ce1955f60d67ad6660016d2bdc81c606908674f2273a580ea9f0058a1831b04666f25f14f6e53bae05628eef5f1f9190122010cc5edf32fe1f9c9527ae7fbbef60b32908b691a18a029f288eb8f2b4121646c50276f9650535c656960a72573e5651c24ef54061ff752aebe6767c962ab00764816b4c4516d8e5bdd4499e84d9e641d7255daf841a618a2eae3cae332533e117e2796feeceb4b2ac63cf47092ddff9ce514defbae49356c37f19f2e435200374b1341cc9a32304eb9dc2ca03c7c7f16079b150d7dd8a45006b318ec1f25b332ad7c0bd9654ffe4550c56806c018c08ffe093e5f880771a5dec099815dceebe32399dc9ac86b4486794c35b27cc4b71bf5ca76648e7b98e847f2f1091ffeff6fc9bdd4f984147e88f9d30fb3d9514a401f4e221b8e9612bb1320f75817fa89147c87dab5a6dd937c6d0a06bbd0c664d391b777f7a1a8d3ba0254d0ffce2eacf8768ce93bbbc8e9956e9854b8826c2e5f856cd42f4b1f772aea3a98c44a541df376eb884eb8cbf8408a9b7066392261f4b48ad25a9b57b7f1e1e06a26cb3d6eb6c39a1030dafa420d27683d902c1282e009e26f9d1e34c5904133c7b173e6b953f01af83b7fc7da92a78f60fd139bc1cea8e8ddbe3dce6a21407319ddd5d249708a0244f68daf8905f9c82d1047fc04cf455c9a8af7a5e7721554d7fa6ee8946c8c1784764909abb057de41425eb586cb915a794d0aa83406edcbc5cacb539c1644c50ccc73b1b191e7c0273ba693fba85f7d02c553359bae1fb8d1adf7737715e306e808f4ac72605fb10c18f65670c7dc3adb610c5bb97b7861029572c484d4a7f0e2d4dfef0c1c2d07a9d25bb0c40c594c07bfa2bbdfbc5337b4b5228ad47d82f912551aea20cfcb6d559c2bba790f42e43e422f0ef4e7367c958a685c236dbaa17e013c9420096cc9db291dd670ff422cb428d004edcaf8b6947fb1907ed3087879bff17b992ef0e9593a97d903de4345211733d27698f90f59c2a9141209e55dac2f2bcc294766da5b677b3aefbcc564fa859da65174e9c3ab5f63860d82f7dc5a867542cfadae09c469d76e8579806b1332bf7f75e3a2f70d85955fecd1dfd32713803af6ede2196c02474b69a3b15ad38aa41802b84500ac47615ac6a9256b566814527aec7388bf91c5b702761e2165700f65525120f83369e6e13a9360b8d5a3cc50e133c8ad147f5a2ae07a9e1d54705077d8530f1e11c8d15b1f8dc92e468bd42044d88f63eb8e066ccbf3cca415a0ec2ca634f0c2c66c97b4cef6971d9ae420c28b61f13c376551cc2fb42531991fa90f4f235e3cc8aa57cacfe68c2b6770f1ba9a5c624d6f17ebdff0043fdda7c5df68a5846988aea48fb5cc7ac9cb93d9e32c1301346a7592e50a08c694b7b84886e2bd0a28d10126a5eaf0b256d695d580dfb378dd2653d772e6671665667a79ba3bd311e175bb375091c1759479a693fa99111d7202f42120562e95babc9165e2ea5c3760fbf741d491bcf4a5f55161392e1dfb807210f44465290c05bff54d0dfcc48f404b832d7a5a238f8ea397af7abb16aa2f623b911f6dadcbedd906df4c0056cefe8d78dfd2f6402540abeac7210109c0143759b75ccd037f0bccf399c170ce64906110e2017e81aefab4ad0a4d5e8c05e5fddbbcc3077cab31727ea73fda3e03c3f4d2aa2ad6a0d7a50706790fb62c7c2b070f235a1bd6283393eb092bd076ed93170291a2c05d72fe5233c2b0ff3870f2be25d95e08c50f5f070dc2e8d714497dc9f5deee0978c36813b9f4dca7ec29d403fa1efc15ea32df0bff65d96eaaac2f71a50568f0ba6f8fdf266bf45469c3fb3ab05310546f05bbb590da6570320b2dcbc59d35336013f266ecbc310b32c212bc63727bc44d8259a07bee078ba206bf2bd2737a51e821e95f466b90ddaa729905b55a9cffd4a4faa1d6572fef9eb8a13de8d0f10c3f8c9f15ed861a43ee38e86a90bf2a3c99f27f13368edf23b94ec0c17fbb11227628ea613507eb3b5c42ec4ff3d69904f4a0cf6025bc6f9fafadfe1967c29efd9adc6306164bf7210d06b1d7732cd50a503ff5f97856f1e80a3c9b3cd0e07f79a9a056791fc0296fa806507ea609fd6db4291713f21fee56342933b82bbd8d2cff5d2cfaec2e8573390686b52e46aa1ebd9ef4023363032bcb4a659cad52e9cbfc765e467bf02074ca0dfa9e8991e458f5fa4d37a506d399d9d24ca9de3f08ddcf39d04f8f730678716676a35daaa83efaf5cbabae739fee165a9413e2085d6b77a358ee75fccebb04802d1303445ae1684e8863d900a663ef8be7553c06ec5d75691da135d1f1400d11bb955e09261fa1f949317acf71767b4f34dfac6550e6303ee8d17570bcfd1f3ac0d0b6c3213b2f7be8dfae4204afcb9d8e6f7d6d30bd938244670f9f78864adf1039ab862f4cc988b66ae6624c4ef00b9429b74622153090ebdfc19a57faa81e73f5f42dad82f9b46c4912e030f8d339686160a7877f1baedec41d407e7b5c1a260e75efc50ad730cfaba12c08c477fcfa5860591c4bf663a6fb7c42192fa8f65274c0086dc0f42f094a50a6c197615d25fd2f2b5242caf34c80f955060b0acb9171823c48ceec2e40de12774a1ac2ef306b814cb321016208859f8b1a8c18ea5e8e32df1e479e56af57544f6a796833f1d3186b351451f82eaecece551026eac698a84d5b5b63301eae7b9b42234c3adc8033933c8732945f35edabdba3398d0b985227299e6889de63c07cfb5f04df6692443115095d18db2e4a3e20ae2164a243ca196c04618d241bbe3e8f173eeb1cf8099c926ed8699da3f000a63a87d87624e8e182bb08afa4226da1be114868e0f3b0055023abe315a151fe1b8d3bc0895b37faac7b20eb0e03818de02d285a338dd114ed5fe63b37e6f6994d15ca28d46e8535636d8beb5c1e516d2b246b433223553f8117604ba8280a7a166a9eb2dccb062d98066ce2073f9fe7ac3a343d84bc2e1069472b19282d0d97eb832048a55fb12c6b71bff6653be8a2b7e5d67e870ce01bab1abefc9d2a4874c3348662d27b64fdc42a0e9f2fd3b4a2672ee37293a5d7b12b2a95337fad228114b48ac2de3a2bdbd2367cfd3f0ea88d9af2fecda1eea0b093a141c17754608e3800df31f369d69e137d58e57cb52ff0a10f3909b9df4ab677e26d7f2e5aedb07f9d28f9807a0130bb3468219a187361772189bcb8228939c8b3faf0811992299fde4c093996b6d1417f9f93c3c4e455ade72bc93007c967b73ffe65521ea3f9132a0d3994de130160b6e89da51e4842e73d215e518bb5a84b93fd76ca1eb8a967d342df38265002c17acbcd94bb093a72eaa306143d738dadb4b44aa6247f1e6209545a4cfaabf41a4178fbc4ca59155b62801ba105b8ce7761d465f1e17e02d25fdb29f347144edb9f49c846edd1090b2592ab5f02a6b6408f1e5a1f2828bbad71fa74e415e2207f1758d51291256d9cd6a3bb2d5f87defdd4998482df99c31ab3dd5c5cd3cdbff831f7f019cba4ca07a034d0040cd50cb3647686944a838400c8f900a2622da512da128c2daaf52fd3ccd8047ab40e3db7eec8c85788c44f05b1af94540a4ab3d7313cd95441968e88a3bdb29b7dc7cbdb9e987ac10e030503cf4ccd0cfa21366c19cd2381115d3211521529319e7ba56f38208640961fef7d6f1698833a6d37645343a29837bf77bbb03c22d3e92ca0266d5ee16fe6b924c8adab2d624b371f09ce9fc34e27b25f4b8b6387e71d0e9853017cb0e1bb63a62b268b558a273b1c3b034c3184434fa9263ea30e4c488696653ceaf2f05167e774aad86e7765303ebdac71259abf10d4f5e2af7e3113264b67ab3181031f2910f0bc1f491adf8bf250bccafec06b8251a8f13264693def79d9b62e951b614068ff8e03074c690a9936c104a55949eceab3e33b8da67a1358cfa70e923a4f2b09e35e8eb63fa590e17434eb08d6ff165e42047f5083f5badd5419f2b42eb4d0cf8e68d5b11b721cda493484142ff1ffa5153dd906ad56b09818da98fc7d6ec1ddcf394c96a433cf37dad85aba9eb4f89711072cceba0c7435ea5e43c5bb2b615f5507b975b889ba6d1fc50021a6543c670cf376db342bb3ef5f0733f2e2f121c68a59c4f866fb1e6e4f3c9e21ce2afe4be44c85dde03fcf86b03979174f3cedb67d691edc349c4b481131097fadf98bdad218b0ecaceaf2ddf372f6184a19dd73dd493cfb78dd07408ce0a6f54c5c35857271d8c14ed3ad03542522bce03f6e54b1841a25ab7d8bcb19237e7582ec6b4c8e913a6309f2204a28541c23ce82049a5cad5820a3889a9370287d21245fbcc7e0871abc15c6848db50db86ee770c230121f60dc2351b4b30f4c0a0c80d27ed76fc339d9bdf17ecf3fc0ba185eb375006e0e3e7b68dafbc2732b67c6a7729d95a9a83ec64ab2718725a2a0b2426204fd49c09c80d905bf4b672738970652b9ea0213b955f38055960cb740c230a959403658c183d5556120082d2ab5043f243218a082f696e2a18ea770c3dfb8ee197bbbfae408174d7733daf4db124f0fb3a867b98cf1c5613d71b56f137866671e54877d451238e409fbac9335443ffc7929fe41d1241987765b41099088b1af0360acfdc662e88af0e906a056a6ff2fe994935492666e3114f10703156fc6ead4e0f66600b1c83931ddf69a7ab6e3df56f97c0c2b8933c9d4023ea1aa80404e6fad84ffd0349ca1b9d4497f0c79da69c16b214483ca1913ca8e693ee1256ec03a7d6673ca8543c78bb591436514614b9e28e4a99ce4f57c32cb6a82bea215d27c80f4385e7d6cdb93e5bb11ab77b158c14601c8101f7694e2146559db664bd6214752d7c4d5c8105a9fca90cb70b32f4f6e7e105e6eda86ee79faa12aa723c51df46c6536272a66197b66022a6193b0852a82e7c99f148c8362921eb9973eb06e09b0212f447b80ce5d37b591b9cda2ce2a47fe597a3debd36803e086173661c30483c33a381f38f5c598e02b5fb2affbe7ad31dba7a1b711a02280b8a6e2ede666feb231c703ba7925231183c36952c4a7f8a653ac9bbb17244fedb2c4d0c1523443b907a4663b0961e2e597f6dc75d4e21f5dc01f0849a40dfa6b3becb848be73ef3b6a2f48a5dee3b1e7b46412da0cc80fa0d6d3776412b40aae67349666e6fad53cca3f6d8f0fa2f3e7a3e201d29a5c070ef47344f16849f3737f92e77488d46562a434702b47f2606f665b38caae910a8bb182c646df996085a82a23292fbd7dbc8cc648d64962a56267d11ac15ac69caa2c81da9bed3e1d07b46dc498aeceeb1e67a2a5d4d7ea89cab6c0e9f79b711c697623c5d117db147778c26226e3058309812fd09f0bdc962e958a575a94dba405bad01ac0c69d355bbfe34dcb2ab6e19139f2f519eaeb94fe9307b696954d208aa3f628412b2f95368aea2b88a74c243eb98b90a4b7c3b88532f2c14aeb517514de202bdc974b6a736d48a6dfd580e0e6bfa8a9f833aaae50123b1ca1dd51c782a2d8615c96e6e7c7577b4ee7ba032f0f519e0da842094e84654a13ed5f630601c6fe084192", 0x1000, r2) r3 = fcntl$getown(r1, 0x9) r4 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r1, &(0x7f00000011c0)={r1, r1, 0x7}) r5 = syz_open_dev$amidi(&(0x7f0000001200)='/dev/amidi#\x00', 0x7fffffff, 0xc4000) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000001240)) read$alg(r1, &(0x7f0000001300)=""/51, 0x33) ioctl$KVM_SET_NR_MMU_PAGES(r5, 0xae44, 0x9) ioctl$sock_bt_cmtp_CMTPCONNDEL(r5, 0x400443c9, &(0x7f0000001340)={{0x4, 0x84ac, 0x6, 0x2, 0xe8c, 0x7}, 0x8}) r6 = semget(0x1, 0x3, 0xa9) sendto$isdn(r5, &(0x7f0000001380)={0xfff, 0x1000, "2b95d220f7a1c682b1bb8d6160bb99562a66f7f5280208db03f849a692db81baf86b8ac0cd138eb2aa83bcec5a24cd"}, 0x37, 0x40, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f00000013c0)={0x0, 0xf000, 0x2, 0x1, 0x1f}) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vga_arbiter\x00', 0x212001, 0x0) ioctl$FS_IOC_FSGETXATTR(r7, 0x801c581f, &(0x7f0000001440)={0x100, 0x2, 0x2, 0x100}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000001480)={0x20, 0x8002, 0x4, 0x0, 0x0}, &(0x7f00000014c0)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001500)={r8, 0x40}, &(0x7f0000001540)=0x8) write$P9_ROPEN(r7, &(0x7f0000001580)={0x18, 0x71, 0x1, {{0x2, 0x1, 0x6}, 0x401}}, 0x18) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000015c0)=""/4096) ioctl$UI_SET_KEYBIT(r7, 0x40045565, 0x1ec) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r7, 0x111, 0x2, 0x1, 0x4) write$FUSE_NOTIFY_DELETE(r5, &(0x7f00000025c0)={0x2c, 0x6, 0x0, {0x1, 0x4, 0x3, 0x0, 'syz'}}, 0x2c) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000002600)={0x6, 0x3}) ioctl$UI_DEV_DESTROY(r1, 0x5502) socket$inet_dccp(0x2, 0x6, 0x0) 06:32:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCFLSH(r0, 0x5412, 0x717000) 06:32:40 executing program 1: 06:32:40 executing program 3: 06:32:40 executing program 2: 06:32:40 executing program 4: 06:32:40 executing program 3: 06:32:40 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:40 executing program 1: 06:32:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:32:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_mark(r1, 0x9, 0x48000002, r0, 0x0) 06:32:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000080)={0xf, 0x0, {0x57, 0x7fff, 0x9, {0x0, 0x8}, {0xadf5}, @cond=[{0x3, 0x3e, 0xfff, 0x100000001, 0x4}, {0x0, 0x0, 0x6, 0x7, 0x9, 0xa13}]}, {0x56, 0x7fff, 0x1, {}, {0xb5ac, 0x8d}, @rumble={0x9e, 0x5}}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000dc0)=ANY=[@ANYRESDEC], 0x14) eventfd2(0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000000580)="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", 0xfffffffffffffd69, 0x50, 0x0, 0xffffffef) flistxattr(r0, &(0x7f0000000200)=""/235, 0xeb) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) [ 352.984668][T13569] IPVS: ftp: loaded support on port[0] = 21 [ 353.194713][T13569] chnl_net:caif_netlink_parms(): no params data found [ 353.262471][T13569] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.269684][T13569] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.278542][T13569] device bridge_slave_0 entered promiscuous mode [ 353.288972][T13569] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.296359][T13569] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.305284][T13569] device bridge_slave_1 entered promiscuous mode [ 353.339787][T13569] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 353.351303][T13569] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 353.384314][T13569] team0: Port device team_slave_0 added [ 353.394581][T13569] team0: Port device team_slave_1 added [ 353.466172][T13569] device hsr_slave_0 entered promiscuous mode [ 353.502694][T13569] device hsr_slave_1 entered promiscuous mode [ 353.559502][T13569] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.566708][T13569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.574567][T13569] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.581737][T13569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.651310][T13569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.669543][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.680516][ T4044] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.689225][ T4044] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.698486][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 353.719573][T13569] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.735499][T12793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.744367][T12793] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.751458][T12793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.777022][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.786171][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.793432][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.830258][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.844101][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.853361][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.862624][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.872127][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.885620][T13569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.920405][T13569] 8021q: adding VLAN 0 to HW filter on device batadv0 06:32:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 06:32:42 executing program 1: read(0xffffffffffffffff, &(0x7f00000001c0)=""/217, 0xd9) timerfd_create(0x0, 0x800) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x381000) socket$inet_smc(0x2b, 0x1, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40045402, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) accept4(r2, &(0x7f0000000080)=@xdp, &(0x7f0000000100)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="e1000000089475d0921399ec7b8e2ec23b739476e7d6c95827410a8171294b3d11d9b096235b3049b14534372808fa797d35f487f9113c1fa9803016a8482c622b02da9737d0e09a0a3b6efcab0a138efbab3f5f720e01dd3fcd8655d4859fc269b41ff44535a15162b71357b29cd8561bc598a6e5a376bb2df8"], &(0x7f0000000240)=0x2) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) sendto$unix(r1, &(0x7f0000000000)="aa2bb3207d81f0385fe30326e25fd5c694f1998d190431184fe2451a25cd2b420ffaafc5e1e6e32f546f45e578f906b43489ee0b3f", 0x35, 0x1, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x7ff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x7, 0x0, 0x2, 0x4f, 0x401, 0x7ff, 0x8, {r3, @in={{0x2, 0x4e20, @multicast1}}, 0x3bae, 0x7, 0x6, 0x0, 0x400}}, &(0x7f0000000180)=0xb0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 06:32:42 executing program 4: mknod(&(0x7f0000000080)='./bus\x00', 0x80008002, 0x2065d) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) close(r0) 06:32:42 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:32:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffffa, 0x20000802, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(r0, r0) r2 = dup2(r0, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x5, 0x4) sendmmsg$unix(r2, &(0x7f0000005500)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="7f", 0x1}], 0x1}], 0x1, 0x0) 06:32:42 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x918, 0x11, 0x0, 0x27) 06:32:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff21) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:32:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) ioctl$TIOCEXCL(r0, 0x540c) 06:32:42 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") fcntl$lock(r0, 0x10000000000025, &(0x7f0000000040)={0x1}) close(r0) 06:32:42 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:32:42 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) flistxattr(r1, &(0x7f0000000000)=""/47, 0x2f) 06:32:42 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x93fe) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 06:32:42 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:32:42 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000240)={{0x0, @empty, 0x4e21, 0x3, 'none\x00', 0x0, 0x8000, 0x58}, {@dev={0xac, 0x14, 0x14, 0xf}, 0x4e24, 0x2001, 0xffffffffffff75c0, 0x9c6, 0x2}}, 0x44) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000000)={{}, {}, [], {}, [{}, {}], {0x10, 0x2}}, 0x34, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0xb701) r1 = creat(&(0x7f00000007c0)='./file0\x00', 0xd) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x550, 0x358, 0x100, 0x0, 0x358, 0x0, 0x480, 0x480, 0x480, 0x480, 0x480, 0x4, &(0x7f0000000800), {[{{@uncond, 0x0, 0xc8, 0x100}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x4, 0x7}, {0xb4d, 0x1, 0x3}, {0xfff, 0xb93, 0x7}, 0x80000000, 0x7fff}}}, {{@uncond, 0x0, 0x230, 0x258, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x4, 0x8b6, 0x8, 0x0, 0x6, 0x7, [@rand_addr="34bc4a0c206838c5d605fc145d431464", @loopback, @mcast2, @dev={0xfe, 0x80, [], 0x1f}, @dev={0xfe, 0x80, [], 0x29}, @mcast1, @loopback, @dev={0xfe, 0x80, [], 0x12}, @loopback, @loopback, @local, @local, @remote, @mcast1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @rand_addr="aae41a6979118099a0faaba7856b8ec2"], 0x5}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d4, 0x4d2, 0x5, 0x800, 0x1}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x1, 0xbc3, 0x1}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xaf, 0x9, 0xbc2}, {0x7fc0, 0x7, 0x7fffffff}, {0x1ff, 0x439, 0x6}, 0x2, 0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xffffffffffffff4b) 06:32:42 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0xe605, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev, [], "800000e77f000400"}}}}}}}, 0x0) 06:32:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x3a1, 0x3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0xfffffffffffffebb) 06:32:43 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:43 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000000050000}]}) r0 = epoll_create1(0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 06:32:43 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:32:43 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0xc2e80) fcntl$setstatus(r0, 0x4, 0x0) 06:32:43 executing program 5: clone(0x100000000100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 06:32:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @broadcast}, 0xb, {0x2, 0x0, @empty}}) 06:32:43 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x2284, &(0x7f00000000c0)=0x1) [ 355.429314][T13667] encrypted_key: insufficient parameters specified 06:32:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) sched_setaffinity(0x0, 0xbe, &(0x7f0000000140)=0x5) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x4, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5") ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x40000000001000) 06:32:43 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:32:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x2, 0xa02, 0x8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 06:32:43 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) 06:32:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000001080)="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", 0x2680}], 0x1) 06:32:44 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:44 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@local, @in6=@local}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000ac0)=0xe8) getresgid(0x0, &(0x7f0000000b40), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 06:32:44 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:32:44 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:32:44 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0xe601, 0x4, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev, [], "800000e77f000400"}}}}}}}, 0x0) 06:32:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 06:32:44 executing program 1: clone(0x100000000100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 06:32:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) sched_setaffinity(0x0, 0xbe, &(0x7f0000000140)=0x5) r1 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x0, 0x800) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000100)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 06:32:44 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:32:44 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:32:44 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 06:32:44 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f00000006c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 06:32:45 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:32:45 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2043, 0x0, 0xfffffe64) 06:32:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f", 0x53}, {&(0x7f0000000700)="7b7b2ae757d6f03b21cec15d2ab68113bf233de12088aa87f905155f6b8cf44e0a1be9db8ee7ab7675a036dbb09736dff58a416371d1ed28967b1062e09e62", 0x3f}], 0x2}}], 0x3, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x918, 0x11, 0x0, 0x27) 06:32:45 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:32:45 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_mark(r1, 0x9, 0x48000002, r0, 0x0) 06:32:45 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:32:45 executing program 1: socketpair$unix(0x1, 0x1000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 06:32:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:32:45 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20002, 0x0) 06:32:45 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:32:45 executing program 2: seccomp(0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:32:45 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000100)=""/109, 0x6d}], 0x1) [ 357.776672][T13797] input: syz1 as /devices/virtual/input/input7 06:32:46 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, 0x0) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 06:32:46 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xbe, &(0x7f0000000140)=0x5) r2 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x4, 0x800) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000100)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 06:32:46 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") close(r0) 06:32:46 executing program 2: seccomp(0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:32:46 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") close(r0) 06:32:46 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0xe603, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev, [], "800000e77f000400"}}}}}}}, 0x0) 06:32:46 executing program 2: seccomp(0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:32:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="d2", 0x1}], 0x1}}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x218, 0x0, 0x0, 0x0) 06:32:46 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") close(r0) 06:32:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 358.560906][T13837] input: syz1 as /devices/virtual/input/input8 06:32:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x4, 0x800) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000100)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r2, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 06:32:47 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, 0x0) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) 06:32:47 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:32:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:32:47 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) unlink(0x0) r0 = socket$rxrpc(0x21, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) gettid() ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) unshare(0x40000000) 06:32:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) [ 359.159767][T13861] IPVS: ftp: loaded support on port[0] = 21 06:32:47 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:32:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:32:48 executing program 5: 06:32:48 executing program 1: 06:32:48 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:32:48 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, 0x0) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:48 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) unlink(0x0) r0 = socket$rxrpc(0x21, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) gettid() ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) unshare(0x40000000) 06:32:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:32:48 executing program 1: 06:32:48 executing program 5: 06:32:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:32:48 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:32:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000080)={0xf, 0x0, {0x57, 0x7fff, 0x0, {0x0, 0x8}, {0xadf5}, @cond=[{0x3, 0x3e, 0xfff, 0x100000001, 0x4}, {0x51f, 0x0, 0x6, 0x7, 0x9, 0xa13}]}, {0x56, 0x7fff, 0x1, {0x0, 0x5}, {0xb5ac, 0x8d}, @rumble={0x9e, 0x5}}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000dc0)=ANY=[@ANYRESDEC], 0x14) eventfd2(0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000000580)="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", 0xfffffffffffffd69, 0x50, 0x0, 0xffffffef) flistxattr(r0, &(0x7f0000000200)=""/235, 0xeb) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) 06:32:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x10001, 0x1000}) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 06:32:48 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:32:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:32:49 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xffffff7f7ffffffe}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:32:49 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(0xffffffffffffffff, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:58 executing program 4: 06:32:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xffffff7f7ffffffe}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:32:58 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:32:58 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(0xffffffffffffffff, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:32:58 executing program 5: 06:32:58 executing program 4: 06:32:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xffffff7f7ffffffe}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:33:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x10001, 0x1000}) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 06:33:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(0xffffffffffffffff) 06:33:01 executing program 4: 06:33:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:33:01 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(0xffffffffffffffff, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 373.028296][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 373.040474][ C0] clocksource: 'acpi_pm' wd_now: 49e07b wd_last: ae5871 mask: ffffff [ 373.050645][ C0] clocksource: 'tsc' cs_now: cc628afa01 cs_last: cadc2c2c15 mask: ffffffffffffffff [ 373.061980][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 373.082377][T12793] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 373.091945][T12793] sched_clock: Marking unstable (373140604474, -58260805)<-(373201635567, -119291712) [ 373.122579][T13974] clocksource: Switched to clocksource acpi_pm 06:33:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x10001, 0x1000}) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 373.140732][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 373.140769][ T30] audit: type=1326 audit(1564295581.180:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13969 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 06:33:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(0xffffffffffffffff) 06:33:01 executing program 4: 06:33:01 executing program 4: 06:33:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(0xffffffffffffffff) 06:33:01 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x2d}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 06:33:02 executing program 3: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x10001, 0x1000}) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 06:33:09 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000000005000, 0x0) 06:33:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:33:09 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, 0xffffffffffffffff) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:33:09 executing program 3: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x10001, 0x1000}) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 381.147319][ T30] audit: type=1326 audit(1564295589.190:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14016 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 06:33:09 executing program 4: 06:33:09 executing program 3: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x10001, 0x1000}) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 06:33:09 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:09 executing program 4: 06:33:10 executing program 4: 06:33:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:33:10 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, 0xffffffffffffffff) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:33:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x10001, 0x1000}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 382.377402][ T30] audit: type=1326 audit(1564295590.420:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14044 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 06:33:10 executing program 4: 06:33:10 executing program 4: 06:33:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x10001, 0x1000}) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 06:33:15 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:15 executing program 2: 06:33:15 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, 0xffffffffffffffff) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:33:15 executing program 4: 06:33:15 executing program 4: 06:33:15 executing program 2: 06:33:15 executing program 4: 06:33:15 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 06:33:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:33:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 06:33:26 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/217, 0xd9) timerfd_create(0x4, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x381000) socket$inet_smc(0x2b, 0x1, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40045402, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r5 = accept4(r4, &(0x7f0000000080)=@xdp, &(0x7f0000000100)=0x80, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x8, 0x4, [0x5, 0x200, 0x61, 0x9]}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) sendto$unix(r3, &(0x7f0000000000)="aa2bb3207d81f0385fe30326e25fd5c694f1998d190431184fe2451a25cd2b420ffaafc5e1e6e32f546f45e578f906b43489ee0b3f", 0x35, 0x1, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x7ff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000002c0)={r6, 0x7, 0x0, 0x2, 0x4f, 0x401, 0x7ff, 0x8, {r7, @in={{0x2, 0x4e20, @multicast1}}, 0x3bae, 0x7, 0x6, 0x0, 0x400}}, &(0x7f0000000180)=0xb0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 06:33:26 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:26 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:33:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="b00200002c001b0828bd09000000df2500000000", @ANYRES32, @ANYBLOB="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"], 0x2b0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004044) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:33:26 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x210) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 06:33:26 executing program 1: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) [ 398.173520][T14111] netlink: 424 bytes leftover after parsing attributes in process `syz-executor.4'. 06:33:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 06:33:26 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x3, @link_local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x106, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @remote, 'veth1_to_hsr\x00'}}, 0x1e) [ 398.277255][T14125] netlink: 424 bytes leftover after parsing attributes in process `syz-executor.4'. 06:33:26 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:26 executing program 1: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 06:33:26 executing program 4: 06:33:26 executing program 1: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 06:33:26 executing program 5: 06:33:26 executing program 4: 06:33:27 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:33:27 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:27 executing program 2: 06:33:27 executing program 5: 06:33:27 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 06:33:27 executing program 4: 06:33:27 executing program 2: 06:33:27 executing program 4: 06:33:27 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 06:33:27 executing program 5: 06:33:27 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:27 executing program 4: 06:33:27 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:33:27 executing program 5: 06:33:27 executing program 2: 06:33:27 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 06:33:27 executing program 4: 06:33:27 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:28 executing program 4: 06:33:28 executing program 2: 06:33:28 executing program 5: 06:33:28 executing program 1: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 06:33:28 executing program 4: 06:33:28 executing program 2: 06:33:28 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, 0x0, 0x0, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:33:28 executing program 5: 06:33:28 executing program 1: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 06:33:28 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:28 executing program 4: 06:33:28 executing program 2: 06:33:29 executing program 4: 06:33:29 executing program 1: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 06:33:29 executing program 2: 06:33:29 executing program 5: 06:33:29 executing program 4: 06:33:29 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, 0x0, 0x0, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:33:29 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:29 executing program 5: 06:33:29 executing program 2: 06:33:29 executing program 1: 06:33:29 executing program 5: 06:33:29 executing program 4: 06:33:29 executing program 1: 06:33:29 executing program 2: 06:33:29 executing program 5: 06:33:29 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:29 executing program 5: 06:33:30 executing program 1: 06:33:30 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, 0x0, 0x0, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:33:30 executing program 4: 06:33:30 executing program 2: 06:33:30 executing program 5: 06:33:30 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:30 executing program 2: 06:33:30 executing program 1: 06:33:30 executing program 5: 06:33:30 executing program 4: 06:33:30 executing program 1: 06:33:30 executing program 2: 06:33:30 executing program 5: 06:33:31 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180), 0x0, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:33:31 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:31 executing program 4: 06:33:31 executing program 1: 06:33:31 executing program 2: 06:33:31 executing program 5: 06:33:31 executing program 5: 06:33:31 executing program 2: 06:33:31 executing program 1: 06:33:31 executing program 4: 06:33:31 executing program 1: 06:33:31 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:31 executing program 4: 06:33:31 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180), 0x0, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:33:31 executing program 5: 06:33:31 executing program 2: 06:33:31 executing program 1: 06:33:31 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:32 executing program 4: 06:33:32 executing program 5: 06:33:32 executing program 2: 06:33:32 executing program 1: 06:33:32 executing program 5: 06:33:32 executing program 2: 06:33:32 executing program 1: 06:33:32 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:32 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180), 0x0, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:33:32 executing program 2: 06:33:32 executing program 5: 06:33:32 executing program 1: 06:33:32 executing program 4: 06:33:33 executing program 5: 06:33:33 executing program 4: 06:33:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 06:33:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b0071") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xffffffffffffff81) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000200)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:33:33 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000180)) 06:33:33 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x2) syz_open_dev$evdev(0x0, 0x0, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000003c0)={0x0, 0xffffffff, 0x0, 0x7}, 0x14) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000400), &(0x7f0000000440)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x21c) fcntl$getown(r0, 0x9) 06:33:33 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:33 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:33:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000180), 0xffffffffffffff05) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 06:33:33 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000280)={0x0, 0x80000000, 0x1, [0x3]}, &(0x7f0000000300)=0xa) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)=ANY=[@ANYRES32=r1, @ANYBLOB="080023004fab87e4ef35954ebacb9ab399cb77f8825a1c0c510ae00d9a04a32ee2c8703725c256"], 0x2b) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) clone(0x200000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r2, &(0x7f0000000180)=""/213, 0xd5) 06:33:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000080)={0xf, 0x0, {0x57, 0x7fff, 0x9, {0x0, 0x8}, {0xadf5, 0x7}, @cond=[{0x3, 0x3e, 0xfff, 0x100000001, 0x4}, {0x51f, 0x0, 0x6, 0x7, 0x9, 0xa13}]}, {0x56, 0x7fff, 0x1, {0x0, 0x5}, {0xb5ac, 0x8d}, @rumble={0x9e, 0x5}}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000dc0)=ANY=[@ANYRESDEC], 0x14) eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000000580)="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", 0xfffffffffffffd69, 0x50, 0x0, 0xffffffef) flistxattr(r0, &(0x7f0000000200)=""/235, 0xeb) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) 06:33:33 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:33 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)=0xfffffffffffffc69) 06:33:33 executing program 4: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6gretap0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="3400000076b2754e7dd35bc8066113222d7feb0d5165c1209365b2dfd290c1c0455c25c6cea0d591f3a842fd777285f5a5e95dc441032d148dad3678e6b88e2de19e7c53d76c05c4fd410c53781b2e8ca5909c5d82fafc58c697844aa0448a124296343f1af6b273a8695bb43572705fff4221bc1b3e83de86c9c5368e365c96a5d0fac9a005798ce2b2b24da6f0f9a9aedfbb2a34a4daf6b0be5468aca7cf9526fc977a02398127d960755f26f3673300000000000000000000000000000700000000003f677a458a69ffdc34ce63da69f5bb0ba4fa39"]}) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000400)=0x1000000, 0x4) process_vm_readv(r3, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) read(0xffffffffffffffff, 0x0, 0x37b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="1f00a5055e0bcfe47bf070") 06:33:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x14) 06:33:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x918, 0x11, 0x0, 0x27) 06:33:34 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) [ 406.094053][T14428] ptrace attach of "/root/syz-executor.4"[13438] was attempted by "/root/syz-executor.4"[14428] [ 406.188781][T14438] ptrace attach of "/root/syz-executor.4"[13438] was attempted by "/root/syz-executor.4"[14438] 06:33:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)=0x400) [ 406.350839][T14433] cgroup: fork rejected by pids controller in /syz2 06:33:34 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0xd, 0x13, r1, 0x0) fanotify_mark(r2, 0x2, 0x2, r1, 0x0) 06:33:34 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:33:34 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090069000007a2e407edab00805829000000460a8107a277001419000a000d000000000003f5000000000000ef38bf461e59d7", 0x384}], 0x1) 06:33:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0xd, 0x8, r0, 0x0) fanotify_mark(r1, 0x25, 0x2, r0, 0x0) 06:33:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000080)={0xf, 0x0, {0x57, 0x7fff, 0x9, {0x0, 0x8}, {0xadf5, 0x7}, @cond=[{0x3, 0x3e, 0xfff, 0x100000001, 0x4}, {0x51f, 0x0, 0x6, 0x7, 0x9, 0xa13}]}, {0x56, 0x7fff, 0x1, {0x0, 0x5}, {0xb5ac, 0x8d}, @rumble={0x9e, 0x5}}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000dc0)=ANY=[@ANYRESDEC], 0x14) eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000000580)="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", 0xfffffffffffffd69, 0x50, 0x0, 0xffffffef) flistxattr(r0, &(0x7f0000000200)=""/235, 0xeb) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) 06:33:34 executing program 4: syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 406.955317][T14570] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 406.965216][T14570] bridge0: port 3(hsr0) entered blocking state [ 406.971572][T14570] bridge0: port 3(hsr0) entered disabled state [ 406.979796][T14570] device hsr0 entered promiscuous mode [ 406.991550][T14570] bridge0: port 3(hsr0) entered blocking state [ 406.998032][T14570] bridge0: port 3(hsr0) entered forwarding state 06:33:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 06:33:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff21) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:33:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090069000007a2e407edab00805829000000460a8107a277001419000a000d000000000003f5000000000000ef38bf461e59d7", 0x384}], 0x1) 06:33:35 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:33:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:33:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) [ 407.316938][T14591] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 06:33:35 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) [ 407.496253][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:33:35 executing program 5: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) syz_open_dev$evdev(0x0, 0x0, 0x0) getpid() syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x40000000000001, 0x480006) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r1 = socket$rxrpc(0x21, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) gettid() sched_setaffinity(0x0, 0xfffffffffffffff6, &(0x7f0000000200)=0x10001) clock_gettime(0x0, &(0x7f0000000400)) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) unshare(0x40000000) 06:33:35 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) [ 407.891667][T14610] IPVS: ftp: loaded support on port[0] = 21 06:33:36 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) 06:33:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) 06:33:36 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:33:36 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) 06:33:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, r1) 06:33:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x3ff, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 06:33:36 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:36 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x3}}}}, 0x108) 06:33:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000300)="642ac1a8aa03f615f7ec927e3006ba564fe05e2875fd370282a05887dbae62e9aa87493fc286aaca288e60d20a8fa379e5ae9b9e6cc1b3b8287c1ebfa13b553bef708e7c0b013ba6f804ea33a3caf4b2", 0x50, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/80, 0x50}], 0x1}, 0x0) [ 408.877551][T14652] IPVS: ftp: loaded support on port[0] = 21 06:33:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x15) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 06:33:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 06:33:37 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = syz_open_dev$adsp(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000000)) connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@proc, 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) fanotify_mark(r1, 0x9, 0x48000002, r0, 0x0) 06:33:37 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:33:37 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000240)=0x7ff) close(r0) 06:33:37 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000000fff) close(r0) 06:33:37 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) close(r0) 06:33:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8924, &(0x7f0000000080)={'bond0\x00', r2}) 06:33:37 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 06:33:37 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) 06:33:38 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:38 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000000fff) close(r0) 06:33:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="42320f8c"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:33:38 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x93fe) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000140)='\x00') 06:33:38 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:33:38 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003280)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000080)="17", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:33:38 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x7f) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0xff93) 06:33:38 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="b1fd44d3d2b93c53ad9c0400cd80"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2cec610000000000da00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x2c}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda628769d37cbcb5c0c5dbc1b227d10d8ea", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae", @ANYRESHEX], 0x0, 0x120}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:33:38 executing program 4: fanotify_init(0x800000000204, 0x0) 06:33:38 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0x40000000001000) close(r0) [ 410.876084][T14760] ptrace attach of "/root/syz-executor.1"[14756] was attempted by "/root/syz-executor.1"[14760] 06:33:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xbe, &(0x7f0000000140)=0x5) r1 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x4, 0x800) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000100)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r2, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) 06:33:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 06:33:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x40000000000001, 0x480006) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) gettid() sched_setaffinity(0x0, 0xfffffffffffffff6, &(0x7f0000000200)=0x10001) clock_gettime(0x0, &(0x7f0000000400)) close(0xffffffffffffffff) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) unshare(0x40000000) 06:33:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x402812f6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e9601d871554226a140bc80e03001025bad6b39d770300f9d1ac8a570e3a42f60a7c0d30f661ceb297002000", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105814e70bfeb59800f97c97644ab8a700"}) 06:33:39 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0x40000000001000) close(r0) 06:33:39 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, 0x0, 0x0, 0x0) 06:33:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003280)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000080)="17", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[@txtime={{0x14}}], 0x14}}], 0x2, 0x0) 06:33:39 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xbe, &(0x7f0000000140)=0x5) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x4, 0x800) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r2, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) ioctl(r1, 0x1000008912, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 411.452222][T14779] IPVS: ftp: loaded support on port[0] = 21 06:33:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 06:33:39 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, 0x0) close(r0) 06:33:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000004a00)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000600)=""/127, 0x7f}], 0x1) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 06:33:40 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4fff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'nr0\x00'}) 06:33:40 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, 0x0) close(r0) 06:33:40 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44bff) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ftruncate(r0, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") [ 413.031527][T14779] IPVS: ftp: loaded support on port[0] = 21 06:33:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release], 0xff00000000000000, 0x0, 0x0}) 06:33:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) ioctl$TCFLSH(r0, 0x5437, 0x0) 06:33:41 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, 0x0) close(r0) 06:33:41 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, 0x0, 0x0, 0x0) 06:33:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x407012ef, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e9601d871554226a140bc80e03001025bad6b39d770300f9d1ac8a570e3a42f60a7c0d30f661ceb297002000", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105814e70bfeb59800f97c97644ab8a700"}) 06:33:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="02010009080000000000000000000000030006000000000002000000e00000010000000000000000030005000000000002000000e000000100000000000000008ea7dce19f537ab1140be01672aa9a7c579e6309ddfc953122196f2c"], 0x5c}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 06:33:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7e}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="b2c1d7100c6168ba765fc9db0878", 0x0}, 0x28) 06:33:41 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)) close(r0) 06:33:41 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x74, 0x2}], 0xfffffffffffffe95) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x101002) sendfile(r2, r1, 0x0, 0xfff) [ 413.434865][T14852] binder: 14851:14852 ioctl c0306201 200001c0 returned -14 [ 413.514534][T14852] binder: BINDER_SET_CONTEXT_MGR already set [ 413.520728][T14852] binder: 14851:14852 ioctl 40046207 0 returned -16 06:33:41 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, 0x0) 06:33:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000080)={0xf, 0x0, {0x57, 0x7fff, 0x9, {0x0, 0x8}, {0xadf5, 0x7}, @cond=[{0x3, 0x3e, 0xfff, 0x100000001, 0x4}, {0x51f, 0x204000, 0x6, 0x7, 0x9, 0xa13}]}, {0x56, 0x7fff, 0x1, {0x0, 0x5}, {0xb5ac, 0x8d}, @rumble={0x9e, 0x5}}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000dc0)=ANY=[@ANYRESDEC], 0x14) eventfd2(0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000000580)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881ccba48e9021956e273b235bdd987c7ab7a8c588a7712c40fed996ddd5ca4f60142e7510a9ca0a2a2ec3d434d138155aab9d663280cb164046e1a66927f221d1ff37a28fe5cc106d9bc4853fe434ff8bacb2db4aab93b86c6cd93d327798a8435046c5f88f3f6f85aa58c04001dda4b4ffe49a6c57a8dc7da68a8f2985e86f9c69bd6febe904b5d39c15042b6ede65d9c6dab9f9a61b27be42df351e5a79185ecf3081287585273de56349f7e448099efcede983ee60f0fb71943efb599b58dc7443df04b234de2e8c75c4ce7514eae64da1c3197f366f4a880b2e5f83ca48c9f7ed529f070f24b7677508aab9fa97b8956c277efc5a98094276ccc2544e265feb087b24630422cb7a4c2ce7de8841d64d1b2ac2431d121f43cd8fec56e120f196df241907c3e29f2be681aa0f6b69d44ba6cf12f80bd3ab3a217aea557d288169f7a64656c126c4a77b403db365efa87c1cab42333059852f7ee963e20999a5d47a7c26c14e2006bb673afb033a54b40914b6c4c22fb6ffce6ffb749a1194537c12434e3691527d7071af70661f310fe6e0bf377b4ee3e6647f38a24c9568f759e64041b20d643900fc579512c8707324410e5abfbe1bd328d918cd47dd6abc90dc9d145a690121542e8105a4b6c0fc7cf3b95f495d8384263acb9d5eb70d0d00c3b3828eeb23d505f493048c12c59901cf75b4efd403fe58cb67c0d1cfc0b2f48f98d2ba163d99cfa00f2e32edba28560f00b8f649e12781f5e856de53a4fc8df1716ac271a3a28c6a74a086e1cf3b96e79dc3fd4265623ef48cd5e1a6e22a214b005fc9c2fafdd0abdc4c681cb681e27d311085d3f9c307b6c177f4625b5d1bc525dacf1d0d3a059502f777feee0b7320ab3b64c89f80c1", 0xfffffffffffffd69, 0x50, 0x0, 0xffffffef) flistxattr(r0, &(0x7f0000000200)=""/235, 0xeb) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) 06:33:41 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)) close(r0) 06:33:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000100)) 06:33:42 executing program 1: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000001c0)=""/217, 0xd9) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x381000) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40045402, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r3, &(0x7f0000000080)=@xdp, &(0x7f0000000100)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) sendto$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x7ff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={r4, 0x7, 0x0, 0x2, 0x4f, 0x401, 0x7ff, 0x8, {r5, @in={{0x2, 0x4e20, @multicast1}}, 0x0, 0x0, 0x6}}, &(0x7f0000000180)=0xb0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 06:33:42 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x2284, &(0x7f00000000c0)=0x1) 06:33:42 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, 0x0, 0x0, 0x0) 06:33:42 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)) close(r0) 06:33:42 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x3b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/sockstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 06:33:42 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) sched_setaffinity(0x0, 0xbe, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) 06:33:42 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(0xffffffffffffffff) 06:33:42 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000180)) 06:33:42 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0xbe, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) 06:33:43 executing program 1: clone(0x100000000100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0x0) 06:33:43 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(0xffffffffffffffff) 06:33:43 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/217, 0xd9) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 06:33:43 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001500)=ANY=[@ANYBLOB="080000000000000000f00100000000000010000000000000", @ANYPTR, @ANYBLOB="00000000000000000000100000000000c800000000000000", @ANYPTR, @ANYBLOB="000000000000000000f0000000000000a500000000000000", @ANYPTR, @ANYBLOB="00000000000000000000100000000000a600000000000000", @ANYPTR, @ANYBLOB="000000000000000000000100000000002f00000000000000", @ANYPTR, @ANYBLOB="00000000000000000000000000000000f7"]) 06:33:43 executing program 1: clone(0x100000000100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0x0) 06:33:43 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 06:33:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xbe, &(0x7f0000000140)) r1 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x4, 0x800) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000100)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r2, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x0, 0x0, [@sadb_spirange]}, 0x2a1}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) 06:33:43 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 06:33:43 executing program 1: clone(0x100000000100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0x0) 06:33:43 executing program 4: socketpair$unix(0x1, 0x1000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4e, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 06:33:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f0000000180)=0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) 06:33:43 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000000001000) close(0xffffffffffffffff) 06:33:43 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)={0x2, 0x0, [{0x0, 0xf6, &(0x7f0000000040)=""/246}, {0x0, 0x0, 0x0}]}) 06:33:43 executing program 1: clone(0x100000000100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0x0) 06:33:43 executing program 1: clone(0x100000000100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) 06:33:43 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/217, 0xd9) timerfd_create(0x4, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x381000) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40045402, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) accept4(r4, &(0x7f0000000080)=@xdp, &(0x7f0000000100)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="e1000000089475d0921399ec7b8e2ec23b739476e7d6c95827410a8171294b3d11d9b096235b3049b14534372808fa797d35f487f9113c1fa9803016a8482c622b02da9737d0e09a0a3b6efcab0a138efbab3f5f720e01dd3fcd8655d4859fc269b41ff44535a15162b71357b29cd8561bc598a6e5a376bb2df8"], &(0x7f0000000240)=0x2) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) sendto$unix(r3, &(0x7f0000000000)="aa2bb3207d81f0385fe30326e25fd5c694f1998d190431184fe2451a25cd2b420ffaafc5e1e6e32f546f45e578f906b43489ee0b3f", 0x35, 0x1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x7ff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000002c0)={r5, 0x7, 0x0, 0x2, 0x4f, 0x0, 0x7ff, 0x8, {r6, @in={{0x2, 0x4e20, @multicast1}}, 0x3bae, 0x7, 0x6, 0x0, 0x400}}, &(0x7f0000000180)=0xb0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 06:33:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00') openat(r0, &(0x7f0000000080)='./file0\x00', 0x8c0, 0x0) 06:33:44 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 06:33:44 executing program 1: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) 06:33:44 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0xe604, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev, [], "800000e77f000400"}}}}}}}, 0x0) 06:33:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d", 0x2b}], 0x1}}], 0x3, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00'}, 0x2c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x918, 0x11, 0x0, 0x27) 06:33:44 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/217, 0xd9) timerfd_create(0x0, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) socket$inet_smc(0x2b, 0x1, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40045402, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="e1000000089475d0921399ec7b8e2ec23b739476e7d6c95827410a8171294b3d11d9b096235b3049b14534372808fa797d35f487f9113c1fa9803016a8482c622b02da9737d0e09a0a3b6efcab0a138efbab3f5f720e01dd3fcd8655d4859fc269b41ff44535a15162b71357b29cd8561bc598a6e5a376bb2df8"], &(0x7f0000000240)=0x1) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) sendto$unix(r3, &(0x7f0000000000)="aa2bb3207d81f0385fe30326e25fd5c694f1998d190431184fe2451a25cd2b420ffaafc5e1e6e32f546f45e578f906b43489ee0b3f", 0x35, 0x1, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x7ff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000002c0)={r5, 0x7, 0x0, 0x2, 0x4f, 0x401, 0x7ff, 0x8, {r6, @in={{0x2, 0x4e20, @multicast1}}, 0x0, 0x7, 0x6, 0x0, 0x400}}, &(0x7f0000000180)=0xb0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 416.502940][T15017] IPVS: set_ctl: invalid protocol: 0 172.30.0.4:0 [ 416.650809][T15079] IPVS: set_ctl: invalid protocol: 0 172.30.0.4:0 06:33:44 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() syz_open_dev$sndctrl(0x0, 0x40000000000001, 0x480006) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r1 = socket$rxrpc(0x21, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x3, 0x0, 0x0) mkdir(0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) gettid() sched_setaffinity(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)) close(0xffffffffffffffff) unshare(0x40000000) 06:33:44 executing program 1: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) 06:33:44 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 06:33:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d", 0x2b}], 0x1}}], 0x3, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00'}, 0x2c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x918, 0x11, 0x0, 0x27) 06:33:45 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 06:33:45 executing program 1: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) [ 417.081559][T15150] IPVS: set_ctl: invalid protocol: 0 172.30.0.4:0 06:33:45 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) 06:33:45 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 06:33:45 executing program 5: 06:33:45 executing program 4: 06:33:45 executing program 3: 06:33:45 executing program 4: [ 417.824522][T15157] IPVS: ftp: loaded support on port[0] = 21 [ 417.979670][T15157] IPVS: ftp: loaded support on port[0] = 21 06:33:46 executing program 2: 06:33:46 executing program 5: 06:33:46 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) 06:33:46 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 06:33:46 executing program 4: 06:33:46 executing program 4: 06:33:46 executing program 5: [ 418.302366][T15191] ================================================================== [ 418.310505][T15191] BUG: KMSAN: uninit-value in bond_start_xmit+0x199b/0x2c30 [ 418.314498][T15191] CPU: 1 PID: 15191 Comm: syz-executor.3 Not tainted 5.2.0+ #15 [ 418.314498][T15191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.314498][T15191] Call Trace: [ 418.314498][T15191] dump_stack+0x191/0x1f0 [ 418.342108][T15191] kmsan_report+0x162/0x2d0 [ 418.342108][T15191] __msan_warning+0x75/0xe0 [ 418.342108][T15191] bond_start_xmit+0x199b/0x2c30 [ 418.342108][T15191] ? validate_xmit_xfrm+0xac/0x15e0 [ 418.342108][T15191] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 418.342108][T15191] ? bond_close+0x1d0/0x1d0 [ 418.342108][T15191] dev_hard_start_xmit+0x51a/0xab0 [ 418.342108][T15191] __dev_queue_xmit+0x394d/0x4270 [ 418.342108][T15191] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 418.342108][T15191] dev_queue_xmit+0x4b/0x60 [ 418.342108][T15191] pppoe_sendmsg+0xb0e/0xb60 [ 418.342108][T15191] ? llc_sysctl_exit+0x110/0x110 [ 418.342108][T15191] ? pppoe_getname+0x170/0x170 [ 418.342108][T15191] ___sys_sendmsg+0x12ff/0x13c0 [ 418.342108][T15191] ? __fget_light+0x6b1/0x710 [ 418.342108][T15191] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 418.342108][T15191] __se_sys_sendmsg+0x305/0x460 [ 418.342108][T15191] __x64_sys_sendmsg+0x4a/0x70 [ 418.342108][T15191] do_syscall_64+0xbc/0xf0 [ 418.342108][T15191] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 418.342108][T15191] RIP: 0033:0x459829 [ 418.342108][T15191] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 418.342108][T15191] RSP: 002b:00007f23f0815c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 418.342108][T15191] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 418.342108][T15191] RDX: 0000000000000000 RSI: 0000000020000b00 RDI: 0000000000000003 [ 418.342108][T15191] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 418.342108][T15191] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23f08166d4 [ 418.342108][T15191] R13: 00000000004ce6e0 R14: 00000000004dc908 R15: 00000000ffffffff [ 418.342108][T15191] [ 418.342108][T15191] Uninit was created at: [ 418.342108][T15191] kmsan_internal_poison_shadow+0x53/0xa0 [ 418.342108][T15191] kmsan_slab_alloc+0xaa/0x120 [ 418.342108][T15191] __kmalloc_node_track_caller+0xc8f/0xf10 [ 418.342108][T15191] __alloc_skb+0x306/0xa10 [ 418.342108][T15191] sock_wmalloc+0x13e/0x650 [ 418.342108][T15191] pppoe_sendmsg+0x3df/0xb60 [ 418.342108][T15191] ___sys_sendmsg+0x12ff/0x13c0 [ 418.342108][T15191] __se_sys_sendmsg+0x305/0x460 [ 418.342108][T15191] __x64_sys_sendmsg+0x4a/0x70 [ 418.342108][T15191] do_syscall_64+0xbc/0xf0 [ 418.342108][T15191] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 418.342108][T15191] ================================================================== [ 418.342108][T15191] Disabling lock debugging due to kernel taint [ 418.342108][T15191] Kernel panic - not syncing: panic_on_warn set ... [ 418.342108][T15191] CPU: 1 PID: 15191 Comm: syz-executor.3 Tainted: G B 5.2.0+ #15 [ 418.342108][T15191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.342108][T15191] Call Trace: [ 418.342108][T15191] dump_stack+0x191/0x1f0 [ 418.342108][T15191] panic+0x3c9/0xc1e [ 418.342108][T15191] kmsan_report+0x2ca/0x2d0 [ 418.342108][T15191] __msan_warning+0x75/0xe0 [ 418.342108][T15191] bond_start_xmit+0x199b/0x2c30 [ 418.342108][T15191] ? validate_xmit_xfrm+0xac/0x15e0 [ 418.342108][T15191] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 418.342108][T15191] ? bond_close+0x1d0/0x1d0 [ 418.342108][T15191] dev_hard_start_xmit+0x51a/0xab0 [ 418.342108][T15191] __dev_queue_xmit+0x394d/0x4270 [ 418.342108][T15191] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 418.342108][T15191] dev_queue_xmit+0x4b/0x60 [ 418.342108][T15191] pppoe_sendmsg+0xb0e/0xb60 [ 418.342108][T15191] ? llc_sysctl_exit+0x110/0x110 [ 418.342108][T15191] ? pppoe_getname+0x170/0x170 [ 418.342108][T15191] ___sys_sendmsg+0x12ff/0x13c0 [ 418.342108][T15191] ? __fget_light+0x6b1/0x710 [ 418.342108][T15191] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 418.342108][T15191] __se_sys_sendmsg+0x305/0x460 [ 418.342108][T15191] __x64_sys_sendmsg+0x4a/0x70 [ 418.342108][T15191] do_syscall_64+0xbc/0xf0 [ 418.342108][T15191] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 418.342108][T15191] RIP: 0033:0x459829 [ 418.342108][T15191] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 418.342108][T15191] RSP: 002b:00007f23f0815c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 418.342108][T15191] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 418.342108][T15191] RDX: 0000000000000000 RSI: 0000000020000b00 RDI: 0000000000000003 [ 418.342108][T15191] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 418.342108][T15191] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23f08166d4 [ 418.342108][T15191] R13: 00000000004ce6e0 R14: 00000000004dc908 R15: 00000000ffffffff [ 418.342108][T15191] Kernel Offset: disabled [ 418.342108][T15191] Rebooting in 86400 seconds..