[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 100.896030] audit: type=1800 audit(1553851790.957:25): pid=10525 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 100.915450] audit: type=1800 audit(1553851790.957:26): pid=10525 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 100.934997] audit: type=1800 audit(1553851790.977:27): pid=10525 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.177' (ECDSA) to the list of known hosts. 2019/03/29 09:30:06 fuzzer started 2019/03/29 09:30:12 dialing manager at 10.128.0.26:38415 2019/03/29 09:30:12 syscalls: 1 2019/03/29 09:30:12 code coverage: enabled 2019/03/29 09:30:12 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/29 09:30:12 extra coverage: extra coverage is not supported by the kernel 2019/03/29 09:30:12 setuid sandbox: enabled 2019/03/29 09:30:12 namespace sandbox: enabled 2019/03/29 09:30:12 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/29 09:30:12 fault injection: enabled 2019/03/29 09:30:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/29 09:30:12 net packet injection: enabled 2019/03/29 09:30:12 net device setup: enabled 09:33:25 executing program 0: r0 = socket$isdn(0x22, 0x3, 0x11) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="813f7daecdb1525921fafecbe5a057985f463d33b62bfcd7b7c5216b9ef9e3be9b2a8a92ec06a3f8b0481f30042524c8a4360a5ce304110e8a5ec78b299d530035b202e2b2e13a8bbe04de16f53aaf302ff8f72e69bbdc5491e47e0c1719f05996d8c6f024cb3d6330aea11f77b0b01ce02f1310973235ae1e98ae3c1ecba2d882a8191251ff2c3e2f374c02a6be4bab913db455ba229e97080f6b5f52b32a60d6100baadf26ac043fd4da3e8f014d2af5077e5a3117f4922f4cb6b053f5cf3a2ad59c1bd08586e1ea77437b269f41b90c3b5a2e", 0xd4}], 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x20002) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000180)) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000001c0)) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, r2, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x40, 0x2]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4014}, 0x801) set_thread_area(&(0x7f00000003c0)={0x10001, 0x20000000, 0x400, 0x4, 0x6, 0x9, 0x7f, 0x9, 0x9, 0x5}) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000500)={0x17, 0xde, &(0x7f0000000400)="adfb4120203f755cec41cea8129ddd1c4340a6c3bc6bb2797acb8c666b1ca04f3d589d0f3d8277a7a065d2c31d703d51c7198cdc37b81920952df9cd788197d0c85c0f9fe7d8530fb5e8b23b05b9ea7ec63475ed723f7b8688e77992a4c5ebd3ef9d81538ecb3da9a1b5aede976370a6320584f1a738a4e4147bf14c738ef13bb128103125b9c4665d7f3f50e14e892034598b8444a7c55bef682c0e9b6f7ce17e57f5afcb79ecbfa53c3220410d87ded467c2f024547f315593f96908bce5352d81da417dbaee01a8205ace047320fa94a2ce598aa32e561bf07c9ad067"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000540), &(0x7f0000000580)=0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000005c0)={0x0, 'dummy0\x00', 0x2}, 0x18) preadv(r0, &(0x7f0000001800)=[{&(0x7f0000000600)=""/22, 0x16}, {&(0x7f0000000640)=""/205, 0xcd}, {&(0x7f0000000740)=""/164, 0xa4}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x4, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000001840)={{0x1, 0x2, 0x10, 0x80000000, 0x4, 0x7, 0x4, 0xb7, 0xb09, 0x7, 0x8, 0x9}, {0xf006, 0x3000, 0xf, 0x6, 0x5, 0xfffffffffffeffff, 0x913, 0x4, 0xd5, 0x7, 0x1, 0x10000}, {0xf000, 0x2002, 0xb, 0x0, 0x8b7b, 0x570, 0x1ff, 0x7f, 0x2, 0x3, 0x2}, {0xd000, 0x5000, 0x10, 0x7fff, 0x6, 0xffffffff, 0xff, 0x57934e3f, 0x7fffffff, 0x6b1, 0xffffffff, 0x40}, {0x7000, 0x5001, 0xb, 0x8b75, 0x100000001, 0x10, 0x0, 0x5, 0x8, 0xdb, 0x1146, 0x8}, {0x2001, 0x0, 0x0, 0x2, 0x1f, 0x81, 0x6, 0x2, 0x200, 0x0, 0x6, 0x8}, {0x1002, 0x0, 0xf, 0x3ff, 0x2, 0x7f, 0x8dd, 0x2, 0x6, 0xeb24, 0x0, 0x800}, {0x0, 0x106004, 0xa, 0xffffffffffffffff, 0x4, 0x26, 0x7, 0x0, 0x0, 0x6, 0x513, 0x8}, {0x100000, 0x3}, {0x4, 0xf000}, 0x2, 0x0, 0x0, 0x244284, 0xe, 0xc001, 0x100000, [0x6, 0x40, 0x401, 0x6]}) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000001980)) fsetxattr$security_smack_entry(r0, &(0x7f00000019c0)='security.SMACK64EXEC\x00', &(0x7f0000001a00)='dummy0\x00', 0x7, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) syz_genetlink_get_family_id$SEG6(&(0x7f0000001a40)='SEG6\x00') r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000001a80)="c288e35cb57e4a94f660231d74ae403ba43c1a6bf5c15e387b42095e243a5a9f5e905db2faa288a10dd065ff3557ddde9c562f3132ab85192f0fe7816c16788917c2bd19daa142013744b90101cc6cc59e873e59977ade3afc3e476472730550293e7c30ee917a3c4317bfaa98458ccb92b45aada392b2aa9b1b7a76d420d01dc84b50187a5f2377f4") r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$IMHOLD_L1(r4, 0x80044948, &(0x7f0000001b40)=0x7) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) rt_sigreturn() ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000001b80)) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000001bc0)={{0x73, @local, 0x4e21, 0x4, 'wlc\x00', 0x10, 0x6, 0x10}, {@remote, 0x4e20, 0x0, 0x5b0, 0x4}}, 0x44) r5 = getpgid(0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000001c40)=r5) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001cc0)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0x130, 0x0, 0x130, 0x0, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, &(0x7f0000001c80), {[{{@ip={@remote, @loopback, 0x0, 0xff, 'veth1_to_bond\x00', 'veth1_to_hsr\x00', {}, {}, 0x1, 0x3, 0x3}, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x1f, 0x624c, 0x7, 0x1}}, @common=@unspec=@addrtype1={0x28, 'addrtype\x00', 0x1, {0x12, 0xa, 0x8}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x1, 0x9, 0x6, 'pptp\x00', 0x1000}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffff00, 'bridge_slave_0\x00', 'rose0\x00', {0xff}, {0xff}, 0x2e, 0x3, 0x9}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7520d21488e", 0x3, 0xb, [0x22, 0x9, 0x20, 0xb, 0x34, 0x2d, 0x7, 0x23, 0x26, 0x7, 0x37, 0x3b, 0x34, 0x31, 0x34, 0x3e], 0x2, 0x5, 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) execveat(r1, &(0x7f0000002040)='./file0\x00', &(0x7f0000002140)=[&(0x7f0000002080)='dummy0\x00', &(0x7f00000020c0)='\x00', &(0x7f0000002100)='\x00'], &(0x7f00000023c0)=[&(0x7f0000002180)='\x00', &(0x7f00000021c0)='addrtype\x00', &(0x7f0000002200)='wlan1\x00', &(0x7f0000002240)=':\x00', &(0x7f0000002280)='eth0\x00', &(0x7f00000022c0)='rose0\x00', &(0x7f0000002300)='\x00', &(0x7f0000002340)='}\x00', &(0x7f0000002380)='icmp\x00'], 0x0) syzkaller login: [ 316.460432] IPVS: ftp: loaded support on port[0] = 21 [ 316.626707] chnl_net:caif_netlink_parms(): no params data found [ 316.709334] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.716224] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.725186] device bridge_slave_0 entered promiscuous mode [ 316.735627] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.742470] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.751158] device bridge_slave_1 entered promiscuous mode [ 316.788798] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.800574] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 316.837591] team0: Port device team_slave_0 added [ 316.846757] team0: Port device team_slave_1 added [ 316.997460] device hsr_slave_0 entered promiscuous mode [ 317.252461] device hsr_slave_1 entered promiscuous mode [ 317.414578] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.421286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.428752] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.435554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.523098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.550483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.562989] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.576149] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.589292] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 317.609492] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.628902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.637972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.647689] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.654361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.712388] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 317.722188] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.737188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.746072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.754549] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.761298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.769313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.778696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.788304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.797332] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.806284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.815385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.824355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.833943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.843069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.851734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.866630] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.875439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.911430] 8021q: adding VLAN 0 to HW filter on device batadv0 09:33:28 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20000) getsockopt$inet_int(r0, 0x0, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={0x0, 0xffffffffffffffff}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x7}, 0x8) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x3) 09:33:28 executing program 0: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x20) sendmmsg(r2, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="100000d00500000535b3024d6caad87be755789fc9034963580f8129aa5e2654c9356c31b2a39fd6cfe75d53019abece99f1ddf3400059000000000000000000000000000000"], 0x24}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @multicast1}}, [0x8, 0x800, 0xafb, 0x7, 0x0, 0x0, 0x3, 0x1, 0x22, 0x7ff, 0x9f6, 0x1f, 0x2f5, 0x200, 0x10001]}, &(0x7f0000000040)=0x100) r4 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x6, 0x2) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f00000002c0)={0x3, 0x0, [{0x3, 0x3, 0x0, 0x0, @msi={0x6, 0x8, 0x3ff}}, {0x55, 0x3, 0x0, 0x0, @irqchip={0x8, 0x9}}, {0x3, 0x6, 0x0, 0x0, @irqchip={0x8, 0x12000000000000}}]}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r3, 0xffffffffffffffb1, 0x5, 0x7fff, 0x4, 0xffffffff}, 0x14) 09:33:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0xed5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x9, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000200)={0xfffffffffffffffc, 'veth0_to_bond\x00', 0x2}, 0x18) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x8000) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000180)={0xc6, 0x1, 0x2, 0x7, 0x2, 0xe4f2}) 09:33:28 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x7ffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000100)='\\G\xcb\x9d\x02', 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="087d97bca2b7c2d9d6"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x11, r2, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)) 09:33:29 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x23ff, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='ip6gre0\x00') ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000040)={0x3, 0x1, [0x8, 0x7f, 0x3, 0x3040, 0x2, 0x3, 0x341, 0x4]}) 09:33:29 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7b, &(0x7f0000000080)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e22, @multicast1}], 0x269) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 09:33:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) socket$inet6(0xa, 0x5, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r3, 0x4a45412, 0x18}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = socket(0x10, 0x800, 0x4) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000000), 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x410002, 0x0) ioctl$UI_BEGIN_FF_ERASE(r5, 0xc00c55ca, &(0x7f00000000c0)={0xe, 0x400, 0x6}) [ 319.360972] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 09:33:29 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400400, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000080)={r1, 0x1}) getsockopt$packet_buf(r0, 0x107, 0x1f, &(0x7f00000000c0)=""/64, &(0x7f0000000100)=0x40) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x200, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000180), 0x4) set_robust_list(&(0x7f0000000240)={0x0, 0x3, &(0x7f0000000200)={&(0x7f00000001c0)}}, 0x18) fstat(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f00000003c0)={0xa0, 0x0, 0x6, {{0x3, 0x0, 0x7ff, 0x8d6, 0x8000, 0x4, {0x1, 0x5, 0x600000000000, 0x342, 0xf4d5, 0x5, 0xffffffff00000000, 0x9, 0x3, 0x9718, 0x6, r3, r5, 0x6, 0x1}}, {0x0, 0x1}}}, 0xa0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000480)={0x2, 0x0, [{0x6, 0x3, 0x0, 0x0, @msi={0x40, 0x2, 0x9}}, {0x280, 0x4, 0x0, 0x0, @msi={0x80000001, 0x6, 0xf04}}]}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000500)={0x0, 0x0, 0x3, 0x1f}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000540)={0x7, r6}) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x48800, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r7, 0xc0485630, &(0x7f00000005c0)={0x4, "f1ad581da9a0968bb9aa7c25605bbd65448dc9ef8123dcdd04563546e99dd02f", 0x3, 0x4, 0x5, 0x3200e0, 0x2}) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000640)={0x10001, 0x0, &(0x7f0000ffe000/0x2000)=nil}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000680)={r1, 0x3}) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r7, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r8, 0xc00, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) fchmodat(r7, &(0x7f0000000800)='./file0\x00', 0x80) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000840)={0x0, 0x6c9, 0x5, 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x5}) getgroups(0x6, &(0x7f0000000880)=[r4, r4, r5, r5, r5, r5]) getsockopt$sock_int(r7, 0x1, 0x3, &(0x7f00000008c0), &(0x7f0000000900)=0x4) bind$rds(r2, &(0x7f0000000940)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$BLKGETSIZE64(r7, 0x80081272, &(0x7f0000000980)) read(r0, &(0x7f00000009c0)=""/122, 0x7a) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) ioctl$PPPIOCSPASS(r7, 0x40107447, &(0x7f0000000a80)={0x2, &(0x7f0000000a40)=[{0x0, 0x200, 0x1ea, 0x8}, {0x7ff, 0x2, 0xfffffffffffffffe, 0x20}]}) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000ac0)=""/65) 09:33:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) socket$inet6(0xa, 0x5, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r3, 0x4a45412, 0x18}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = socket(0x10, 0x800, 0x4) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000000), 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x410002, 0x0) ioctl$UI_BEGIN_FF_ERASE(r5, 0xc00c55ca, &(0x7f00000000c0)={0xe, 0x400, 0x6}) 09:33:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) r3 = shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_LOCK(r3, 0xb) ioperm(0x8d66, 0x5, 0x6) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 320.250000] IPVS: ftp: loaded support on port[0] = 21 09:33:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200000, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'fpu(pcbc(aes-aesni))\x00'}, 0x31e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r4 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(r4, &(0x7f0000005f40)=[{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000280)="e1", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000008e80)=[{{0x0, 0x208, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{r5, r6/1000+30000}}, 0x100) [ 320.427153] chnl_net:caif_netlink_parms(): no params data found 09:33:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200000, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'fpu(pcbc(aes-aesni))\x00'}, 0x31e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r4 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(r4, &(0x7f0000005f40)=[{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000280)="e1", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000008e80)=[{{0x0, 0x208, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{r5, r6/1000+30000}}, 0x100) [ 320.545438] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.552218] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.560886] device bridge_slave_0 entered promiscuous mode [ 320.572875] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.579500] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.588260] device bridge_slave_1 entered promiscuous mode [ 320.637300] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.656968] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.695165] team0: Port device team_slave_0 added [ 320.704489] team0: Port device team_slave_1 added 09:33:30 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) accept$packet(r0, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000c80)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000cc0)={'lo\x00', 0x0}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x410000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000000380)={0x3, 0x0, 0x2008, 0x3, 0x3, {0xfffffffffffffffb, 0x1}, 0x1}) syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d00)={{{@in6=@mcast1, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000e00)=0xe8) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, r7, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) recvmsg$kcm(r0, &(0x7f0000001100)={&(0x7f0000000f00)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000f80)=""/132, 0x84}, {&(0x7f0000001040)=""/121, 0x79}], 0x2}, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001140)={'veth1_to_bond\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000001900)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001940)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001a40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001cc0)={&(0x7f0000000000), 0xc, &(0x7f0000001c80)={&(0x7f0000001a80)=ANY=[@ANYBLOB="e8010000", @ANYRES16=r1, @ANYBLOB="180027bd7000fbdbdf250200000008000100", @ANYRES32=r2, @ANYBLOB="84000200400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400a204000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006c785f686173685f746f5f706f72745f6d618370696e67e5ff00000000080003000300000008000400000000", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r6, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="080007000000000008000100", @ANYRES32=r9, @ANYBLOB="f40002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c0004006861736800000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000700000008000600", @ANYRES32=r11, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040005000000"], 0x1e8}, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 320.788607] device hsr_slave_0 entered promiscuous mode [ 320.823876] device hsr_slave_1 entered promiscuous mode 09:33:30 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) accept$packet(r0, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000c80)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000cc0)={'lo\x00', 0x0}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x410000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000000380)={0x3, 0x0, 0x2008, 0x3, 0x3, {0xfffffffffffffffb, 0x1}, 0x1}) syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d00)={{{@in6=@mcast1, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000e00)=0xe8) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, r7, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) recvmsg$kcm(r0, &(0x7f0000001100)={&(0x7f0000000f00)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000f80)=""/132, 0x84}, {&(0x7f0000001040)=""/121, 0x79}], 0x2}, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001140)={'veth1_to_bond\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000001900)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001940)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001a40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001cc0)={&(0x7f0000000000), 0xc, &(0x7f0000001c80)={&(0x7f0000001a80)=ANY=[@ANYBLOB="e8010000", @ANYRES16=r1, @ANYBLOB="180027bd7000fbdbdf250200000008000100", @ANYRES32=r2, @ANYBLOB="84000200400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400a204000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006c785f686173685f746f5f706f72745f6d618370696e67e5ff00000000080003000300000008000400000000", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r6, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="080007000000000008000100", @ANYRES32=r9, @ANYBLOB="f40002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c0004006861736800000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000700000008000600", @ANYRES32=r11, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040005000000"], 0x1e8}, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 320.919602] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.926512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.934033] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.940878] bridge0: port 1(bridge_slave_0) entered forwarding state 09:33:31 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) accept$packet(r0, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000c80)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000cc0)={'lo\x00', 0x0}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x410000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000000380)={0x3, 0x0, 0x2008, 0x3, 0x3, {0xfffffffffffffffb, 0x1}, 0x1}) syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d00)={{{@in6=@mcast1, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000e00)=0xe8) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, r7, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) recvmsg$kcm(r0, &(0x7f0000001100)={&(0x7f0000000f00)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000f80)=""/132, 0x84}, {&(0x7f0000001040)=""/121, 0x79}], 0x2}, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001140)={'veth1_to_bond\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000001900)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001940)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001a40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001cc0)={&(0x7f0000000000), 0xc, &(0x7f0000001c80)={&(0x7f0000001a80)=ANY=[@ANYBLOB="e8010000", @ANYRES16=r1, @ANYBLOB="180027bd7000fbdbdf250200000008000100", @ANYRES32=r2, @ANYBLOB="84000200400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400a204000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006c785f686173685f746f5f706f72745f6d618370696e67e5ff00000000080003000300000008000400000000", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r6, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="080007000000000008000100", @ANYRES32=r9, @ANYBLOB="f40002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c0004006861736800000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000700000008000600", @ANYRES32=r11, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040005000000"], 0x1e8}, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 321.092575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.116363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.142800] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.172222] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.192062] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 321.231907] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.248259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.257340] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.264062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.317684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.326247] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.332919] bridge0: port 2(bridge_slave_1) entered forwarding state 09:33:31 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) accept$packet(r0, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000c80)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000cc0)={'lo\x00', 0x0}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x410000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000000380)={0x3, 0x0, 0x2008, 0x3, 0x3, {0xfffffffffffffffb, 0x1}, 0x1}) syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d00)={{{@in6=@mcast1, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000e00)=0xe8) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, r7, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) recvmsg$kcm(r0, &(0x7f0000001100)={&(0x7f0000000f00)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000f80)=""/132, 0x84}, {&(0x7f0000001040)=""/121, 0x79}], 0x2}, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001140)={'veth1_to_bond\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000001900)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001940)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001a40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001cc0)={&(0x7f0000000000), 0xc, &(0x7f0000001c80)={&(0x7f0000001a80)=ANY=[@ANYBLOB="e8010000", @ANYRES16=r1, @ANYBLOB="180027bd7000fbdbdf250200000008000100", @ANYRES32=r2, @ANYBLOB="84000200400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400a204000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006c785f686173685f746f5f706f72745f6d618370696e67e5ff00000000080003000300000008000400000000", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r6, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="080007000000000008000100", @ANYRES32=r9, @ANYBLOB="f40002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c0004006861736800000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000700000008000600", @ANYRES32=r11, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040005000000"], 0x1e8}, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 321.390623] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 321.400493] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.418775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.428253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.437175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.446063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.501292] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.509332] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.518186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:33:31 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) accept$packet(r0, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@remote, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000c80)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000cc0)={'lo\x00'}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x410000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000380)={0x3, 0x0, 0x2008, 0x3, 0x3, {0xfffffffffffffffb, 0x1}, 0x1}) syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d00)={{{@in6=@mcast1, @in6=@ipv4={[], [], @empty}}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000e00)=0xe8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, r2, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) recvmsg$kcm(r0, &(0x7f0000001100)={&(0x7f0000000f00)=@hci, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000f80)=""/132, 0x84}, {&(0x7f0000001040)=""/121, 0x79}], 0x2}, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001140)={'veth1_to_bond\x00'}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@empty, @in=@multicast1}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000001900)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001940)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001a40)=0xe8) 09:33:31 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) accept$packet(r0, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000c80)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000cc0)={'lo\x00', 0x0}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x410000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000000380)={0x3, 0x0, 0x2008, 0x3, 0x3, {0xfffffffffffffffb, 0x1}, 0x1}) syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d00)={{{@in6=@mcast1, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000e00)=0xe8) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, r7, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) recvmsg$kcm(r0, &(0x7f0000001100)={&(0x7f0000000f00)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000f80)=""/132, 0x84}, {&(0x7f0000001040)=""/121, 0x79}], 0x2}, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001140)={'veth1_to_bond\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000001900)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001940)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001a40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001cc0)={&(0x7f0000000000), 0xc, &(0x7f0000001c80)={&(0x7f0000001a80)=ANY=[@ANYBLOB="e8010000", @ANYRES16=r1, @ANYBLOB="180027bd7000fbdbdf250200000008000100", @ANYRES32=r2, @ANYBLOB="84000200400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400a204000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006c785f686173685f746f5f706f72745f6d618370696e67e5ff00000000080003000300000008000400000000", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r6, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="080007000000000008000100", @ANYRES32=r9, @ANYBLOB="f40002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c0004006861736800000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000700000008000600", @ANYRES32=r11, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040005000000"], 0x1e8}, 0x1, 0x0, 0x0, 0x40}, 0x0) 09:33:31 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) accept$packet(r0, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@remote, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000c80)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000cc0)={'lo\x00'}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x410000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000380)={0x3, 0x0, 0x2008, 0x3, 0x3, {0xfffffffffffffffb, 0x1}, 0x1}) syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d00)={{{@in6=@mcast1, @in6=@ipv4={[], [], @empty}}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000e00)=0xe8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, r2, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) recvmsg$kcm(r0, &(0x7f0000001100)={&(0x7f0000000f00)=@hci, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000f80)=""/132, 0x84}, {&(0x7f0000001040)=""/121, 0x79}], 0x2}, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001140)={'veth1_to_bond\x00'}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@empty, @in=@multicast1}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000001900)=0xe8) 09:33:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/softnet_stat\x00\xa2K\x1d\xd7\x12^\xda~\n\x85\x12\xd8\x06px/iIt\xc8\x00\x00\x00') ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000080)={r2, 0x80004, r0}) ioctl$sock_ifreq(r0, 0x1000002000089f0, &(0x7f00000000c0)={'bond0\x00\x00\x00\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00'}) ioctl$KDENABIO(r1, 0x4b36) 09:33:32 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) accept$packet(r0, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@remote, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000c80)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000cc0)={'lo\x00'}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x410000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000380)={0x3, 0x0, 0x2008, 0x3, 0x3, {0xfffffffffffffffb, 0x1}, 0x1}) syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d00)={{{@in6=@mcast1, @in6=@ipv4={[], [], @empty}}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000e00)=0xe8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, r2, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) recvmsg$kcm(r0, &(0x7f0000001100)={&(0x7f0000000f00)=@hci, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000f80)=""/132, 0x84}, {&(0x7f0000001040)=""/121, 0x79}], 0x2}, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001140)={'veth1_to_bond\x00'}) [ 322.151546] bond0: ip_vti0 is up - this may be due to an out of date ifenslave [ 322.233782] bond0: ip_vti0 is up - this may be due to an out of date ifenslave 09:33:32 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semtimedop(r0, &(0x7f0000000240), 0x2aaaaaaaaaaaad61, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 09:33:32 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) accept$packet(r0, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@remote, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000c80)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000cc0)={'lo\x00'}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x410000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000380)={0x3, 0x0, 0x2008, 0x3, 0x3, {0xfffffffffffffffb, 0x1}, 0x1}) syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d00)={{{@in6=@mcast1, @in6=@ipv4={[], [], @empty}}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000e00)=0xe8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, r2, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) recvmsg$kcm(r0, &(0x7f0000001100)={&(0x7f0000000f00)=@hci, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000f80)=""/132, 0x84}, {&(0x7f0000001040)=""/121, 0x79}], 0x2}, 0x2) 09:33:33 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) accept$packet(r0, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@remote, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000c80)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000cc0)={'lo\x00'}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x410000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000380)={0x3, 0x0, 0x2008, 0x3, 0x3, {0xfffffffffffffffb, 0x1}, 0x1}) syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d00)={{{@in6=@mcast1, @in6=@ipv4={[], [], @empty}}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000e00)=0xe8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, r2, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:33 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) accept$packet(r0, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@remote, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000c80)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000cc0)={'lo\x00'}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x410000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000380)={0x3, 0x0, 0x2008, 0x3, 0x3, {0xfffffffffffffffb, 0x1}, 0x1}) syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d00)={{{@in6=@mcast1, @in6=@ipv4={[], [], @empty}}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000e00)=0xe8) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:33 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) accept$packet(r0, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@remote, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000c80)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000cc0)={'lo\x00'}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x410000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000380)={0x3, 0x0, 0x2008, 0x3, 0x3, {0xfffffffffffffffb, 0x1}, 0x1}) syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:33 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) accept$packet(r0, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@remote, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000c80)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000cc0)={'lo\x00'}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x410000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000380)={0x3, 0x0, 0x2008, 0x3, 0x3, {0xfffffffffffffffb, 0x1}, 0x1}) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:33 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) accept$packet(r0, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@remote, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000c80)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000cc0)={'lo\x00'}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x410000, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:33 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) accept$packet(r0, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@remote, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000c80)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000cc0)={'lo\x00'}) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:33 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) accept$packet(r0, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@remote, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000c80)=0xe8) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:33 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semtimedop(r0, &(0x7f0000000240), 0x2aaaaaaaaaaaad61, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 09:33:33 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) accept$packet(r0, 0x0, &(0x7f0000000080)) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:34 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:34 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:34 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:34 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:34 executing program 0: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:34 executing program 0: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:34 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semtimedop(r0, &(0x7f0000000240), 0x2aaaaaaaaaaaad61, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 09:33:34 executing program 0: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:34 executing program 0: r0 = socket(0x0, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:35 executing program 0: r0 = socket(0x0, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:35 executing program 0: r0 = socket(0x0, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:35 executing program 0: r0 = socket(0x2000000000000021, 0x0, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:35 executing program 0: r0 = socket(0x2000000000000021, 0x0, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:35 executing program 0: r0 = socket(0x2000000000000021, 0x0, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:35 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semtimedop(r0, &(0x7f0000000240), 0x2aaaaaaaaaaaad61, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 09:33:35 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:35 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:36 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:36 executing program 0: socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:36 executing program 0: socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:36 executing program 0: socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:36 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, 0x0, 0x40) 09:33:36 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, 0x0, 0x40) 09:33:36 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x10) 09:33:36 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, 0x0, 0x40) 09:33:36 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:36 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:37 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:37 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:37 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:37 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:37 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0xb, {{}, {0x0}, 0x0}}], 0x48}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) accept$packet(r0, 0x0, &(0x7f0000000080)) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, 0x0, 0x852d45f67718835b, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe00000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbf6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:37 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:37 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0}, 0x40) 09:33:37 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 09:33:37 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 09:33:37 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0}, 0x40) 09:33:37 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 09:33:38 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:38 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0}, 0x40) 09:33:38 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 328.262517] IPVS: ftp: loaded support on port[0] = 21 09:33:38 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 328.460682] chnl_net:caif_netlink_parms(): no params data found [ 328.594155] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.600786] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.609631] device bridge_slave_0 entered promiscuous mode [ 328.622985] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.629586] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.638403] device bridge_slave_1 entered promiscuous mode 09:33:38 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 328.674247] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.697312] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 328.766841] team0: Port device team_slave_0 added [ 328.797851] team0: Port device team_slave_1 added [ 328.927143] device hsr_slave_0 entered promiscuous mode [ 328.962595] device hsr_slave_1 entered promiscuous mode [ 329.137517] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.144264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.151695] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.158347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.254130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.277661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.288746] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.298804] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.314522] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 329.337507] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.358797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.367286] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.373994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.427848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.436378] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.443083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.454533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.464033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.474538] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.493689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.502996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.528203] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.541108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.554888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.563487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.610623] 8021q: adding VLAN 0 to HW filter on device batadv0 09:33:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x102) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = accept4(r0, &(0x7f0000000080)=@isdn, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000100)=0x30, 0x1a9) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x2a}, 0x2}, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x81, @rand_addr="efce8ce96ed934889677d315d3066b26", 0x7f}, 0x1c) 09:33:39 executing program 0 (fault-call:1 fault-nth:0): r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:39 executing program 1: semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:39 executing program 1: semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:40 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x40) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0x5, 0x4) 09:33:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1000000000000001, 0x79) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = getpid() ptrace(0x19, r1) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) socket$rds(0x15, 0x5, 0x0) 09:33:40 executing program 1: semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:40 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) setrlimit(0xf, &(0x7f0000000340)={0xffffffffffff446d, 0x1ff}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) connect$pppoe(r0, &(0x7f0000000200)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'yam0\x00'}}, 0x1e) write$P9_RSTATFS(r0, &(0x7f0000000240)={0x43, 0x9, 0x1, {0x0, 0xd273, 0x68, 0x7, 0x4, 0x9, 0xfffffffffffffffb, 0x40c941d0, 0x8}}, 0x43) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x40, 0x3}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e21, 0x9, @empty, 0x9}}, 0xe2, 0x5}, &(0x7f00000001c0)=0x90) 09:33:40 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x2, 0xffff}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:40 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000000)=[0x3, 0x4], 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x40) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYRESOCT=r1, @ANYRES16=r1, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x24008050) 09:33:40 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:40 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000000)) 09:33:40 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x200000000040) 09:33:41 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) r1 = memfd_create(&(0x7f0000000040)='/vboxnet1\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180)=0x2, 0x4) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000040}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r4, 0x320, 0x70bd2b, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) 09:33:41 executing program 2: fanotify_mark(0xffffffffffffffff, 0x180, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) [ 331.136723] QAT: Invalid ioctl [ 331.143183] QAT: Invalid ioctl 09:33:41 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10200, 0x0) 09:33:41 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x2, 0xffff}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto(r0, &(0x7f0000000080)="459ee5da68d28a111afca973830a49a8a8a5f91cd75b53be385ea75e351876e61f43e4ceb34b71c05157348c385018339d8e832d985416c18153b3e52110d2991a90a1bee0dab06d9d229335fd230c83c1ce0fe59bc17356d03152e6652fb46ccabc634d9a930bdb7a96b69a39ccdfd018836a4f362a28a2a2f41015f8a797476f1f2c48b61d1b1beff29eab86b70adc189aec020b402c9dc1b34365d90b340f17b9cec89128d55c17398781ec468082dadbdd0a4957b018a8fc96816bb8482a19ee1bb11650b2daa13ccf34b964984d97e5f8c60356d3a247", 0xd9, 0x1, &(0x7f0000000180)=@generic={0x0, "d309813bf1c1bdb01f4e5f9ff1a81c2476acd34d3d4ea28481b2cd6e05152d0909d57f34149a1138a934643144563f552c08457b2f6b15a255cecca9c5147e60650179e69322f914d6e26a313df0b43f7f64231be18d20b914c9ac9bee30e39428f9e1a411bb8a6b6c7d7efc5943267ba7a6e7d7ffad5d71141851ae4dfe"}, 0x80) ioctl$sock_ifreq(r0, 0x89fd, &(0x7f0000000040)={'bond0\x00', @ifru_flags}) 09:33:41 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x10001, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x178, r1, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1b8, @loopback, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_LINK={0xe0, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd56}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffeffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffff8a2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8458}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4004}, 0x20000041) r2 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:41 executing program 2: semop(0x0, &(0x7f0000000080)=[{0x2, 0xffff}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:41 executing program 2: semop(0x0, &(0x7f0000000080)=[{0x2, 0xffff}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:41 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x40000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000240)={r1, 0x1ff, 0x1, "9b1a75f9c798de8eb32d44473f74984c9211e7b7af5a47c9966f4310e054dc0bcc290689d8062b6b069fce51956e8489d90ed1384270bbf5070492273f61547c980ff9688407d9a1d272d93828e595869974ea08b1aa24813d2614ed6556c8fe38fdcb3ff7a7b81e18b40a26a1b66237633a6b12dbcce18b52fbf9c63b9b35179ffaf16d151704b76e55bb7f8aaa26b1fa6b85cdacf5102ef2f995cbc06f67860a1117b3784382860c69a67bc758e0336ed473b844aceae0d67b47056846058d59137dc2ef9acef8a278337bece3b23099"}) r2 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000080)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x7000400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="01fa58800000147b2421c2f7399e89be76d84476112312f88fb72d75d8d077ac00f858a2888f66b4e20eb2405117d4a7360ff7", @ANYRES16=r3, @ANYBLOB="030325bd7000fbdbdf250e00000018000500140002000800020001010000080002000600000014000900080002006d4300000800010001000100"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0xc4) 09:33:41 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x2, 0x29f3, 0x0, 0x7, 0x8}, 0x14) syslog(0xb, &(0x7f0000000100)=""/250, 0xfa) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8811}, 0x40) 09:33:41 executing program 2: semop(0x0, &(0x7f0000000080)=[{0x2, 0xffff}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:42 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000100)=""/208) socket(0xa, 0xa, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xffffffffffffff73, 0x0, 0x1, 0x0, 0x0, 0x880}, 0x40) 09:33:42 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) r1 = creat(&(0x7f0000df1000)='./file0\x00', 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000180), 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x80000000000001}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x404000) truncate(&(0x7f00000000c0)='./file0/bus\x00', 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000200)=0x2, &(0x7f0000000240)=0x2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000080)={0x40000003}) r3 = getpid() fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x2, 0x3, 0xffffffffffffff00, 0xfffffffffffffffb, r3}) 09:33:42 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x2, 0xffff}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x22) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000300)={0xf, @sliced={0xaae, [0xffffffffffffffff, 0x800, 0x81, 0xe1, 0x1, 0x200, 0x20, 0x2, 0xffffffff, 0x5d, 0x3ba1, 0x3, 0x10001, 0x1f, 0xc4a, 0x7, 0x1, 0x8, 0x6, 0x6, 0x3, 0x6, 0x2, 0x7, 0x0, 0xff, 0x95, 0x0, 0x101, 0x6, 0x200, 0x7fffffff, 0x1, 0x7fffffff, 0x1, 0x7ff, 0x9, 0x9, 0xfffffffffffffff9, 0x5, 0x8, 0x8, 0xffff, 0x5, 0x9, 0x1, 0x6, 0x3], 0x1}}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000080)=0xffffffffffffffff, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00040008004000000800005d14a4e91ee438", 0x39}], 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000400)={0x3, 0x34f, 0x3, 0x7}) pwrite64(r0, &(0x7f0000000100)="05ab4b9aac148948512680c2c11bc4234dda5f697878d87d145a6c605634dd5869c2da23b643e4dcb46434a3bb006e12ce9cef5eb03b59f8d3a5c5c4fcb1156842121e0f810c4d20a3da93b55f348d9ac039b9e979a5b09679e42642e2c746c31de133abf906b9c1e380723067bbbdc1f7a869d6d6924cd741b3363cf6d4c38835a708f17f1da30560e55ca05935782cfc389a79e900d3c1c6507d1b8d59854384b52380f03211d1268d278d3f628c6acd20c12a68cb96e098dbeb35d8c97d83908ad0ad360ff85e0e9ab99d4ff95b51d671c48da82501e3af287a20e22e506e71cfaf1f3395f4082d0bbf24fa", 0x16c, 0x0) 09:33:42 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) sendto$inet6(r1, &(0x7f0000000240)="d97d1e1b4c8b7185299a979712a8a51075fe7940af7bbb082f5414a36f9b8b38b7a2532cffe78885a51e8d34b7847d72f978686902e3b69b56d68723691eb551f01c97e7dd995861c20973ce792c87d6fcc32fec1083595be799e7d2782e05114298f2372f2386b3ac32a4261d8e50903d9d708140ded14243cf38bdf6ff44aa35b34db295f195401bc4de", 0x8b, 0x24040001, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000005c0)=[@in6={0xa, 0x4e23, 0x195c0000, @empty, 0xffffffff}, @in6={0xa, 0x4e23, 0x5, @empty, 0xfffffffffffffc01}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @rand_addr=0x40}, 0x5}, @in6={0xa, 0x4e21, 0xae, @remote, 0xfffffffffffffffc}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e24, @rand_addr=0x1}, @in={0x2, 0x4e22, @empty}], 0xb0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}, 0x4, 0x6f, 0x3ff, 0x80}, &(0x7f0000000040)=0x98) r4 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000000840)=0xe8) getsockname$packet(r2, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000008c0)=0x14) getsockname$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0}, &(0x7f0000000940)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000cc0)={'team0\x00', 0x0}) accept$packet(r0, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000e40)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000e80)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000ec0)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r1, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001040)=0x14) getpeername$packet(r0, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001100)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001140)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000001240)=0xe8) clock_gettime(0x0, &(0x7f0000003b80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003a00)=[{{&(0x7f0000001280)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001300)=""/237, 0xed}, {&(0x7f0000001400)}, {&(0x7f0000001440)=""/89, 0x59}], 0x3}, 0x8}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001500)=""/129, 0x81}, {&(0x7f00000015c0)=""/167, 0xa7}, {&(0x7f0000001680)=""/240, 0xf0}, {&(0x7f0000001780)=""/17, 0x11}], 0x4, &(0x7f0000001800)}, 0x3285}, {{&(0x7f0000001840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001f00)=[{&(0x7f00000018c0)=""/130, 0x82}, {&(0x7f0000001980)=""/106, 0x6a}, {&(0x7f0000001a00)=""/219, 0xdb}, {&(0x7f0000001b00)=""/70, 0x46}, {&(0x7f0000001b80)=""/164, 0xa4}, {&(0x7f0000001c40)=""/132, 0x84}, {&(0x7f0000001d00)=""/137, 0x89}, {&(0x7f0000001dc0)=""/84, 0x54}, {&(0x7f0000001e40)=""/59, 0x3b}, {&(0x7f0000001e80)=""/123, 0x7b}], 0xa, &(0x7f0000001fc0)=""/83, 0x53}, 0x100}, {{&(0x7f0000002040)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000002100)=[{&(0x7f00000020c0)=""/62, 0x3e}], 0x1, &(0x7f0000002140)=""/186, 0xba}, 0xf5}, {{&(0x7f0000002200)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000002300)=[{&(0x7f0000002280)=""/87, 0x57}], 0x1, &(0x7f0000002340)=""/163, 0xa3}, 0x7}, {{&(0x7f0000002400)=@can={0x1d, 0x0}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000002480)=""/246, 0xf6}, {&(0x7f0000002580)=""/154, 0x9a}, {&(0x7f0000002640)=""/245, 0xf5}, {&(0x7f0000002740)=""/112, 0x70}, {&(0x7f00000027c0)=""/23, 0x17}, {&(0x7f0000002800)=""/123, 0x7b}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000003880)}], 0x8, &(0x7f0000003940)=""/173, 0xad}, 0x865}], 0x6, 0x2, &(0x7f0000003bc0)={r16, r17+10000000}) recvmsg$kcm(r2, &(0x7f0000005300)={&(0x7f0000005180)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000052c0)=[{&(0x7f0000005200)=""/163, 0xa3}], 0x1}, 0x10000) getpeername(r0, &(0x7f0000005340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000053c0)=0x80) accept$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005440)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000006b40)={0x0, @multicast1, @empty}, &(0x7f0000006b80)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f000000c540)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f000000c580)={'ip6tnl0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f000000c5c0)={@multicast1, @multicast2, 0x0}, &(0x7f000000c600)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f000000c700)={'vcan0\x00', 0x0}) recvmmsg(r0, &(0x7f0000011200)=[{{0x0, 0x0, &(0x7f000000f1c0)=[{&(0x7f000000f040)=""/144, 0x90}, {&(0x7f000000f100)=""/149, 0x95}], 0x2, &(0x7f000000f200)=""/104, 0x68}, 0x91}, {{&(0x7f000000f280)=@tipc=@name, 0x80, &(0x7f000000f700)=[{&(0x7f000000f300)=""/232, 0xe8}, {&(0x7f000000f400)=""/227, 0xe3}, {&(0x7f000000f500)=""/22, 0x16}, {&(0x7f000000f540)=""/101, 0x65}, {&(0x7f000000f5c0)=""/237, 0xed}, {&(0x7f000000f6c0)=""/10, 0xa}], 0x6, &(0x7f000000f780)=""/210, 0xd2}, 0x7}, {{&(0x7f000000f880)=@vsock, 0x80, &(0x7f000000fac0)=[{&(0x7f000000f900)=""/12, 0xc}, {&(0x7f000000f940)=""/195, 0xc3}, {&(0x7f000000fa40)=""/73, 0x49}], 0x3, &(0x7f000000fb00)=""/98, 0x62}, 0x3ff}, {{&(0x7f000000fb80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000ff00)=[{&(0x7f000000fc00)=""/243, 0xf3}, {&(0x7f000000fd00)=""/242, 0xf2}, {&(0x7f000000fe00)=""/200, 0xc8}], 0x3, &(0x7f000000ff40)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000010f40)=@pppoe, 0x80, &(0x7f00000111c0)=[{&(0x7f0000010fc0)=""/83, 0x53}, {&(0x7f0000011040)=""/97, 0x61}, {&(0x7f00000110c0)=""/239, 0xef}], 0x3}, 0x5}], 0x5, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000011a40)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000011a00)={&(0x7f0000003c00)=ANY=[@ANYBLOB="b4060000", @ANYRES16=r4, @ANYBLOB="00012d5f1474c784979b019b4d98bd7000fbdbdf250200000008000100", @ANYRES32=r5, @ANYBLOB="e800020038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400060000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400ff07000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000900000008000100", @ANYRES32=r7, @ANYBLOB="c00002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040081000000080007000000000008000100", @ANYRES32=r9, @ANYBLOB="e801020038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400e104000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004001f6900003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r10, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000000000008000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000200000008000600", @ANYRES32=r13, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400ba2a000008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="cc0002004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400fbffffff08000600", @ANYRES32=r18, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r19, @ANYBLOB="08000100", @ANYRES32=r20, @ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r21, @ANYBLOB="08000100", @ANYRES32=r22, @ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r23, @ANYBLOB="08000100", @ANYRES32=r24, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000900000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000004000008000100", @ANYRES32=r25, @ANYBLOB="1001020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004005edd0000080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r26, @ANYBLOB="08000700000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c000400ff7fff80ff0f00005e0306030800000001002005ff070000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000000008000600", @ANYRES32=r27], 0x6b4}, 0x1, 0x0, 0x0, 0x804}, 0x840) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040029bd7000fbdbdf2502000000080006000800000008000600090000002400020008ec09000000008008000b000a00001408000b000200000008000600b2000000"], 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={r3, 0x0, &(0x7f0000000080)}, &(0x7f0000000200)=0x10) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x40) r28 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc0220002}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x44, r28, 0x2, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffa}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 332.490175] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 332.533268] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 09:33:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={&(0x7f0000000100)=@llc={0x1a, 0xffffca88, 0x3, 0x0, 0x0, 0x0, @random="16b29a3288a8"}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffff2}, 0x0) 09:33:42 executing program 0: r0 = socket(0x105, 0x1, 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:42 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x40001502002, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x4, 0x70, 0x9, 0x1, 0x1, 0x3, 0x0, 0x2ad8, 0x40000, 0xa, 0x4, 0x4, 0x0, 0xc99, 0x3f, 0x5, 0x2, 0x7, 0x7661, 0x2ed4ba98, 0x7fffffff, 0x5, 0x9, 0x1, 0x2, 0xfffffffffffffeff, 0x490, 0x0, 0xffff, 0x81, 0x1000, 0x7c, 0x8, 0x358, 0x9, 0x3, 0xee8, 0x200, 0x0, 0x100, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x4080, 0x101, 0x8000, 0x6, 0xb7, 0xa8, 0x401}) 09:33:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x1b, &(0x7f00000003c0), &(0x7f0000000500)=0x4) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000400)={@dev, @dev, 0x0}, &(0x7f0000000440)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14, 0x800) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000006c0)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000800)={@remote, 0x0}, &(0x7f0000000840)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000a40)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000cc0)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001140)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000001240)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000001280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000012c0)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001300)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001480)={'team0\x00', 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002800)={&(0x7f00000014c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002700)=[{&(0x7f0000001540)=""/218, 0xda}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/156, 0x9c}], 0x3, &(0x7f0000002740)=""/151, 0x97}, 0x42) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002840)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000002940)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000002980)={@initdev, 0x0}, &(0x7f00000029c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002a00)={@multicast2, @dev, 0x0}, &(0x7f0000002a40)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000002a80)={0x11, 0x0, 0x0}, &(0x7f0000002ac0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002b00)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000002c00)=0xe8) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003280)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000003240)={&(0x7f0000002c40)={0x5d4, r2, 0x400, 0x70bd28, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x168, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r7}, {0x108, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x5, 0xffffffffffffff38, 0x9c1, 0x6}, {0x2, 0x3, 0x3f, 0x3acf}, {0x400, 0x3ff, 0x1, 0x6}, {0x7ff, 0x5, 0x0, 0xfffffffffffff36c}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r10}, {0x1e4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r16}, {0x7c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0x4}}, {{0x8, 0x1, r20}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r21}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}]}, 0x5d4}, 0x1, 0x0, 0x0, 0x1}, 0x40000) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x22, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r22 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) sendmsg$nl_crypto(r22, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="100005001400340125d34b9bd1dbdf25d601b9f169467611bedaf4a3c9360c6f6f9ccaf125b092bd72b59fd8f54f248aa543f3664b0a990b3093dffe58e1e3e471384e3c06718fb3df535e715995cc585d7165e094f91831a02cb30ec926a62243ed187b90e03bfc6aa59bd9430a4f2dcfdff269b5547ad7e894"], 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 09:33:43 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95)=0x4000000000, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) r3 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) [ 333.049220] tmpfs: Bad mount option fd [ 333.110181] tmpfs: Bad mount option fd 09:33:43 executing program 1: semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:43 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clock_getres(0x7, &(0x7f0000000000)) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 09:33:43 executing program 0: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x440001, 0x0) ioctl$TIOCCONS(r0, 0x541d) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'syzkaller0\x00'}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x40) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x6000, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x20000) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r2, r3}) 09:33:43 executing program 1: semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:43 executing program 2: socketpair$unix(0x1, 0x1000040000000005, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x420042, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x66, 0x0, 0x18, 0x2, 0x0, 0x7e}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000001c0)="c4827d5aee0d90900cc3e45a91914e424a2664f0ff064bc4612973f728d70f01c37a2e67660f50e94681e400000100440fe531feabc4aba39d6cd7450701d2420fae9972b571112d02") 09:33:43 executing program 1: semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:43 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, {0x3, 0x5, 0x101, 0xfffffffffffff001, 0x80000000, 0x100000001}, 0x9}, 0xa) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000180)=0x54) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x80000) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000080)={0x1, 0x6, 0x8000, 0x6, 0x10001, 0x1c9905a3}) 09:33:44 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:44 executing program 2: unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x89f0, &(0x7f0000000080)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000140)={0x7, 0x5}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') accept4$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x800) accept(r0, &(0x7f00000003c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000440)=0x80) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000480)={@multicast2, @broadcast, 0x0}, &(0x7f00000004c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x110, r2, 0x820, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0xf4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xd97d40}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}]}, 0x110}, 0x1, 0x0, 0x0, 0x8800}, 0x10) 09:33:44 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x300, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x4044000) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:44 executing program 0: r0 = getpid() ptrace$peekuser(0x3, r0, 0x400) r1 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 09:33:44 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000080)) 09:33:44 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x113, 0x5}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000380)={0x3, 0x3f, 0x8204, 0x7fff, 0xfffffffffffffffa, 0x2, 0x7, 0x10000, 0x0}, &(0x7f00000003c0)=0x20) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000400)={r2, 0x1}, 0x8) syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff33, 0x0, @ipv4={[0x3580, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 09:33:44 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x7fff, 0x2, 0x400, 0x7}) 09:33:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047437, &(0x7f0000000180)) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000080)=""/179) 09:33:45 executing program 0: r0 = socket(0x9, 0x80804, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:45 executing program 1: semop(0x0, &(0x7f0000000080)=[{}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:45 executing program 2: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:45 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) signalfd4(r1, &(0x7f0000000040), 0x8, 0x80800) 09:33:45 executing program 1: semop(0x0, &(0x7f0000000080)=[{}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:45 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(r1, 0x40047459, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x3d) modify_ldt$read(0x0, &(0x7f0000000000)=""/144, 0x90) 09:33:45 executing program 1: semop(0x0, &(0x7f0000000080)=[{}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:45 executing program 2: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:45 executing program 1 (fault-call:1 fault-nth:0): semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:45 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x9, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000040)={0x8, "2ca9154d14652cd1ba708ccddf5617681cecf68d98d100c3280121d580f57f35", 0x3, 0x0, 0x2, 0x1, 0x0, 0x4, 0x100000000, 0x1}) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000140)={0x2, 0x200006, 0x4, 0x1, 0x2}) 09:33:45 executing program 2: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:45 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000040)={0x3, 0xffffffff00000001}) 09:33:46 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000001, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r1, 0xb}}, 0x10) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x200, 0x8400) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r3}) r5 = socket(0x2000000000000021, 0x2, 0x5) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x101ff, 0x0, 0x100000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4) 09:33:46 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x100) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0xc7b, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0xff07) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 09:33:46 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000040)={0x4, 0x0, [{}, {}, {}, {}]}) r1 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:46 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) sendto(r0, &(0x7f0000000100)="a975a6e7", 0x4, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:46 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:46 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x100) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0xc7b, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0xff07) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 09:33:46 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) sendto(r0, &(0x7f0000000100)="a975a6e7", 0x4, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:46 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}}, 0x88) r1 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x900000, 0x100) write$P9_RSTATFS(r2, &(0x7f0000000040)={0x43, 0x9, 0x1, {0x2, 0x6, 0x4, 0x400, 0x100000000, 0x80000000, 0x7, 0x7}}, 0x43) prctl$PR_GET_TIMERSLACK(0x1e) 09:33:46 executing program 1: semget(0x3, 0x0, 0x6) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x200, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x80) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000040)={{0x0, @rand_addr=0xffff, 0x4e21, 0x3, 'none\x00', 0x3, 0x9, 0xe}, {@multicast1, 0x4e22, 0x4, 0xffffffffffff0348, 0x5, 0x4}}, 0x44) 09:33:46 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)=0x3ea2) ioctl$TIOCSCTTY(r0, 0x540e, 0x800) 09:33:46 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) sendto(r0, &(0x7f0000000100)="a975a6e7", 0x4, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:46 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f0000000040), 0x286, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:47 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/dsp\x00', 0x8040, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000100)=""/199, &(0x7f0000000040)=0xc7) r1 = socket(0x8000002, 0xf, 0x2) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x80000000) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000980)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x201880}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x30, r2, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x23}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x40}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x11) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x528, 0xe8, 0x2d8, 0x2d8, 0xe8, 0x2d8, 0x490, 0x490, 0x490, 0x490, 0x490, 0x6, &(0x7f0000000200), {[{{@ip={@broadcast, @empty, 0x48c393a8e83096e, 0xffffff00, 'veth1_to_bridge\x00', 'veth0_to_bond\x00', {}, {0xff}, 0x84, 0x3, 0x1a}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xf, 0xea3c, 0xfffffffffffffff9}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x21, 0x5, 0x2}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x3}}, @common=@inet=@esp={0x30, 'esp\x00', 0x0, {0x4d4, 0x4d5, 0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@rand_addr=0x100000000, @dev={0xac, 0x14, 0x14, 0x23}, 0xffffffff, 0xffffffff, 'eql\x00', 'vcan0\x00', {}, {}, 0x67, 0x2, 0xc}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0xffffffffffffd3d0, 0x5, @ipv4=@local, 0x4e20}}}, {{@ip={@broadcast, @remote, 0xffffffff, 0xffffffff, 'irlan0\x00', 'bond_slave_0\x00', {0xff}, {0xff}, 0x6, 0x1, 0x20}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@esp={0x30, 'esp\x00', 0x0, {0x4d6, 0x3bc, 0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x2}}}, {{@ip={@multicast1, @rand_addr=0x8, 0xff000000, 0xff000000, 'ip6gre0\x00', 'veth1\x00', {0xff}, {}, 0x33, 0x3, 0x51}, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x3, 0x4, @multicast1, 0x4e23}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x588) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000a40), &(0x7f0000000ac0)=0x4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x100000000, 0x0, 0x7, 0x1ff, 0x10, 0x3, 0x400000000000006, 0x80, 0xfffffffffffffffb, 0x1}) renameat2(r0, &(0x7f00000009c0)='./file0\x00', r0, &(0x7f0000000a00)='./file0\x00', 0x2) 09:33:47 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) sendto(r0, &(0x7f0000000100)="a975a6e7", 0x4, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:47 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, &(0x7f0000000100)="a975a6e7", 0x4, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:47 executing program 0: r0 = socket(0x2000000000000024, 0x6, 0x3) r1 = add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="c1f26811001a24d0b80815832fac3294a0beaaddacab316180b2bd92c067d50d636b7121c2e63fb5d267d6ddd625242ce0c232a4efa9d5d6e80ed52b9ed9398ceed7a1e903fe49938a3ad5e926607c2aea3a55d8b1735c2ea79e3e98e80f04649d61d007641a7876752673c4c9057d78561cce2423900c4cd5d49b0216e03e863bf99777e3b3fa9a367febf736175a3e17a3bc77a84dd046155bd12086207e332b5c0c1383f5da1aad930ac2478b3b8899c276ff05f52809dad4f03f2bdcdc26ecb5d5a5b9cdbd84", 0xc8, r1) socket(0x4, 0x80007, 0x3) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:47 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000000040)=""/80, &(0x7f00000000c0)=0x50) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x100000000, &(0x7f0000000140)=0x2) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@can_delroute={0x1c, 0x19, 0x100, 0x70bd29, 0x25dfdbfe, {0x1d, 0x1, 0x1}, [@CGW_LIM_HOPS={0x8, 0xd, 0x1f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f00000002c0)="e149550cad16edbc36a1ff7681f8678c6aa41f91be7a0f7772925ced70ebbb0b52033ded92f7d8db62f1329cf0bbb1a80e08a1573a2eacbffa9e1fb86f6c2a978094e49ecc1c9063fd05c2d7f3731eca7155c74abc4723e66438ee1736375875f5026ba276576a5bad70e63f1681f3be1ddf89f3698897e2491637dbc63946d152368c627d66e64156d8125705fa150bdd6a535efe088065986d632d44c728de8b70011b264626ba110d59b009a157aef3d26060d3dbc0fbff8194cdaf53c7da67178b55e64e001223f8c2421f34d87ee827bbb8c3", 0xd5) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) fcntl$setpipe(r0, 0x407, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xf) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x81, 0x101, 0x8, 0x6, 0x0, 0x7fffffff}, 0x1c) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000400)={0x0, 0x0, [], @bt={0x100000000, 0x0, 0x7, 0x8600, 0x8, 0x7, 0x4, 0x1}}) clock_nanosleep(0x4, 0x1, &(0x7f00000004c0), &(0x7f0000000500)) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000540)={0x3, r0}) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000580), &(0x7f00000005c0)=0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000600)={0x1, 0x0, 0x0, 0x365}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000640)={0x1, r2, 0x10003, 0x299e}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000680), &(0x7f00000006c0)=0x4) accept$alg(r0, 0x0, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000700)={0x7, 0x1b, 0x2}, 0x7) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000740)) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000780), &(0x7f00000007c0)=0x10) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000800)=""/193, &(0x7f0000000900)=0xc1) signalfd(r0, &(0x7f0000000940)={0x7fffffff}, 0x8) syz_emit_ethernet(0x2f, &(0x7f0000000980)={@broadcast, @local, [], {@generic={0x80f3, "4a9d8de559000f7c650163da0cf1dd04b304db12fa1a17f9e8c7344fecb3d85563"}}}, &(0x7f00000009c0)={0x1, 0x3, [0xa35, 0x3f6, 0xbaf, 0x444]}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000a00)=0xffffffffffffffff, 0x4) setxattr$security_selinux(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='security.selinux\x00', &(0x7f0000000ac0)='system_u:object_r:lib_t:s0\x00', 0x1b, 0x2) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/dlm_plock\x00', 0x10000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000b40)={0x0, 0x7a, "e383eb6e73869a99ba51493ca969257ef1f973cb96ba7e79e76a80399b829d2f368bae0b723acbf100566746d13263003019cefa95e11159dd40f74cf5bc5afbd0febca75838e5a42ed8e762076985dafe794db53c8386fceecd17927ca3e14084b808aca937ec9dd200db2f2e657981d0acf99dc69d4451d9aa"}, &(0x7f0000000c00)=0x82) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000c40)={0xd26, 0x4, 0x8000, 0x800, 0x80000001, 0x2, 0xfffffffffffffff7, 0x7, r4}, &(0x7f0000000c80)=0x20) 09:33:47 executing program 2: sendto(0xffffffffffffffff, &(0x7f0000000100)="a975a6e7", 0x4, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:47 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:47 executing program 2: sendto(0xffffffffffffffff, &(0x7f0000000100)="a975a6e7", 0x4, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:47 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) r0 = semget$private(0x0, 0x3, 0x100) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000000000)=""/119) semctl$IPC_RMID(0x0, 0x0, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80, 0x0) getsockname$inet6(r1, &(0x7f0000000100), &(0x7f0000000140)=0x1c) 09:33:47 executing program 2: sendto(0xffffffffffffffff, &(0x7f0000000100)="a975a6e7", 0x4, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:48 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x54884020}, 0xfffffffffffffdf9, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x300, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x1debb69c982742d2}, 0x8000) 09:33:48 executing program 2: r0 = socket(0x0, 0x2, 0x2) sendto(r0, &(0x7f0000000100)="a975a6e7", 0x4, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:48 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) rt_sigpending(&(0x7f0000000000), 0x8) 09:33:48 executing program 2: r0 = socket(0x0, 0x2, 0x2) sendto(r0, &(0x7f0000000100)="a975a6e7", 0x4, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:48 executing program 0: r0 = socket(0x3, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40004000}, 0xffffffffffffff5c, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) [ 338.479511] IPVS: ftp: loaded support on port[0] = 21 09:33:48 executing program 2: r0 = socket(0x0, 0x2, 0x2) sendto(r0, &(0x7f0000000100)="a975a6e7", 0x4, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) [ 338.992479] chnl_net:caif_netlink_parms(): no params data found [ 339.071043] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.078121] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.086955] device bridge_slave_0 entered promiscuous mode [ 339.098462] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.105277] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.114085] device bridge_slave_1 entered promiscuous mode [ 339.156645] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 339.169496] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 339.207378] team0: Port device team_slave_0 added [ 339.217116] team0: Port device team_slave_1 added [ 339.417740] device hsr_slave_0 entered promiscuous mode [ 339.552540] device hsr_slave_1 entered promiscuous mode [ 339.736975] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.744213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.751787] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.758447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.858676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.885517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.895590] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.906814] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.918973] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 339.944588] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.962627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.971474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.980096] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.987067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.044868] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.054920] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.069282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.078312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.086916] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.094014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.102367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.112158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.122002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.131439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.141057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.151036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.160144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.168955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.178128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.187037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.202523] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.210794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.244318] 8021q: adding VLAN 0 to HW filter on device batadv0 09:33:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x84020000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x400, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8000}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) getsockopt$sock_buf(r0, 0x1, 0xa, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x9) 09:33:50 executing program 0: r0 = socket(0x2000000000000029, 0x2, 0x2) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000100)=""/171, 0xab) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x4, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000001c0)=""/217) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000002c0)) 09:33:50 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x0, 0xffff}, {0x1}], 0x2) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4000, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000080)={0x18, 0xd, 0x1, {{0x68, 0x3, 0x2}}}, 0x18) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:50 executing program 2: r0 = socket(0x2000000000000021, 0x0, 0x2) sendto(r0, &(0x7f0000000100)="a975a6e7", 0x4, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:50 executing program 2: r0 = socket(0x2000000000000021, 0x0, 0x2) sendto(r0, &(0x7f0000000100)="a975a6e7", 0x4, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:50 executing program 0: r0 = socket(0x2000000000000021, 0xffffffffffffffff, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0xffff, 0x4) 09:33:50 executing program 2: r0 = socket(0x2000000000000021, 0x0, 0x2) sendto(r0, &(0x7f0000000100)="a975a6e7", 0x4, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:51 executing program 0: r0 = socket(0x5, 0x2, 0xf7) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 09:33:51 executing program 3: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x2) 09:33:51 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x0) sendto(r0, &(0x7f0000000100)="a975a6e7", 0x4, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:51 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x40000) ioctl$VT_WAITACTIVE(r1, 0x5607) 09:33:51 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x6}, 0xf) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)={0x40000002}) 09:33:51 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x0) sendto(r0, &(0x7f0000000100)="a975a6e7", 0x4, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:51 executing program 1: r0 = semget(0x0, 0x1, 0x20) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f00000000c0)=""/144) semop(0x0, &(0x7f0000000080)=[{0x0, 0x10003}, {0x0, 0xfffffffffffffffe}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:51 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x0) sendto(r0, &(0x7f0000000100)="a975a6e7", 0x4, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:51 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10000, 0x0) semop(0x0, &(0x7f00000000c0)=[{0xfffffffffffffffc, 0xffff}, {0x0, 0xfffffffffffffffd}], 0x2) ioctl$int_out(r0, 0x5462, &(0x7f0000000040)) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:51 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200100}, 0xa270436f7f09c7be, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x8000000000000043) 09:33:52 executing program 2: socket(0x2000000000000021, 0x2, 0x2) sendto(0xffffffffffffffff, &(0x7f0000000100)="a975a6e7", 0x4, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:52 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) write$apparmor_current(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="655461636b2000e4eb8682f8fab9ae19081201e461d345586870abe7e304fe406367873491db2b3e87309483713adfd3e77e213231e628ade668f491dfe8b18b04baf64fc7124da928aa2bb5da52d87ca46006411ffd1b4486c74919cec8fc86083abbecedfe33f22619c5d434716e6dd1e82b2f113d31ce0326dad06b18e2"], 0x7) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x5, 0x2, 0x2, 0x0, 0x0, [], [], [], 0xc00000000, 0xffffffffffffffc0}) r1 = semget$private(0x0, 0x6, 0x100) semctl$SEM_STAT(r1, 0xffffffffffffffff, 0x12, &(0x7f0000000240)=""/149) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:52 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0x1) r1 = socket(0x2000008000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:52 executing program 2: socket(0x2000000000000021, 0x2, 0x2) sendto(0xffffffffffffffff, &(0x7f0000000100)="a975a6e7", 0x4, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:52 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semget$private(0x0, 0x3, 0x200) semget(0x1, 0x0, 0x612) semget(0x0, 0x2, 0x81) semget(0x2, 0x2, 0x100) semget(0x2, 0x3, 0x0) semget$private(0x0, 0x0, 0x0) semget(0x2, 0x2, 0x36) semget$private(0x0, 0x3, 0x200) semget$private(0x0, 0x0, 0x0) semget(0x1, 0x1, 0x0) semget$private(0x0, 0x0, 0x248) semget(0x0, 0x1, 0x80) semget(0x3, 0x0, 0x400) semget$private(0x0, 0x1, 0x242) r0 = semget$private(0x0, 0x4, 0x42) semctl$IPC_RMID(r0, 0x0, 0x10) 09:33:52 executing program 2: socket(0x2000000000000021, 0x2, 0x2) sendto(0xffffffffffffffff, &(0x7f0000000100)="a975a6e7", 0x4, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'veth1_to_bond\x00', {0x2, 0x4e23, @empty}}) 09:33:53 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20804}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x68, r1, 0x100, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x1ff, @media='eth\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x800, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000200)={0x3}) r3 = fcntl$getown(r2, 0x9) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x6ac8, 0x1d, 0x3, 0x5, 0x9, 0x3, 0x3, 0x3, 0x2b5, 0x38, 0x28e, 0x8, 0x1, 0x20, 0x1, 0xfffffffffffffc01, 0x5, 0x40}, [{0x4, 0x4, 0x19, 0xb13, 0x2, 0x9, 0x8, 0x9}], "96d2166ce815126656ac4f5ac561d51082a07c720e45dcb296ad4e2eb009ff9429408c9812ad00bc72dccf92991fc7db972a3a0cf889f59df94ad73807a054f24a036487c9202312df471e3d05de1244ff69136652eda0e9435b79cb08ef337989e40e5a6430db30b7e414ef657e683d272004b11862c5ab2cffc666bb6e62ed79a0f2b031945e334fc0d1b0eb03084e75e1497912331abd8895b1c76f85cf5e9f1e68d0cf4eb19cf8638169582fee466afbbb0dd3f1439c30bd", [[], [], []]}, 0x412) setpriority(0x1, r3, 0x5) 09:33:53 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x800, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:53 executing program 1: semget(0x0, 0x4, 0xa0) r0 = semget$private(0x0, 0x4, 0x4) semop(r0, &(0x7f0000000080)=[{0x3, 0x6, 0x2}, {0x4, 0x4000000000000ac0}], 0x2) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000340)={0x4, &(0x7f00000000c0)=[{}, {}, {}, {}]}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000040)={{0x9, 0x0, 0x40, 0x486c, 0x60000000000000, 0x1f}}) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:54 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x3, 0xffff}, {}], 0x2) pipe2(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) prctl$PR_GET_SECUREBITS(0x1b) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000001400)="c0974c055c620449054f035b02d4eb53510ef3b40e6769f391fb1b857df9810548be1eb3f6ad6f74ad4d01d5a0cc6a2918dbcd16d383984f8bd08b25d4f0bad6d5f64a6de2753b83ce58c46b8bad111ba56bc2815dff2be40c7f8acaeb74f7b5d40c0c9f780b4a64d3acdd0118d46407c8f40f77dcc18c1f9e0a777e6ef411610bdf2bf39458899b834ab6ff42fd5bb39e4f2ded38281e7f984cbe926fcfc1c97193100bdb1ec608c54bfdeb536cd7e268ba32ae25ac1e826013ee07e37d993fd0ad78ed1cf657eb16922f4ccec413dcc1a52bfd00f44d0278e9933b7ef8e5e98936292b633ae76b5043e77d", 0xec) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000080)={0x1}) r2 = semget$private(0x0, 0x3, 0x100) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000100)=[0x4, 0x400, 0x4, 0x800, 0x9, 0x7d10, 0x6]) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x18) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f00000001c0)) 09:33:54 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@generic={0x1, "638b8f67daba3629027564de6d6612492f4126469124e3ae75c489e4a53af31db7cd9999f832656a8b76d18224a0c7819351c3f93d65317a60cec5c32149ede6d071e9f9a09a09582dee01764d1534e29e752c2d305da62215d7ee3dba7cef999bfc0720517440a2b45620493e33aa613ec8f5a8b7adbf7d4ee6014d4ef6"}, 0x80) 09:33:54 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/14, &(0x7f0000000040)=0xe) 09:33:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x3, 0x10000, 0x4, 0x3f, 0x3}, 0x14) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) dup2(r1, r0) 09:33:54 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x800c1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000000000000008001000000ff0f0000010000c4ca85b1787a2453d54bb2000400000000000000"]) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x408a0021}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) ioctl$KDDISABIO(r3, 0x4b37) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) 09:33:54 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:33:54 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:33:54 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @dev, [{}], {@arp={0x8100, @generic={0x0, 0x8100, 0x6, 0x0, 0x0, @random="d961d0cd2680", "", @link_local, "2a2b799507a174a44185239a57b2888d"}}}}, 0x0) preadv(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f00000006c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getpid() ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) sched_setscheduler(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], 0x1) io_setup(0x101, &(0x7f0000000040)) io_submit(0x0, 0x0, 0x0) 09:33:54 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x1898a92d89a04d1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7) r1 = socket(0x2000000000000021, 0x2, 0x2) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000040)=0x8) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:54 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:33:55 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@loopback, 0xd, r1}) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xfffffffffffffd81, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r2}, 0x10) accept(r2, &(0x7f0000000380)=@x25={0x9, @remote}, &(0x7f00000001c0)=0x80) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000) 09:33:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @dev, [{}], {@arp={0x8100, @generic={0x0, 0x8100, 0x6, 0x0, 0x0, @random="d961d0cd2680", "", @link_local, "2a2b799507a174a44185239a57b2888d"}}}}, 0x0) preadv(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f00000006c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getpid() ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) sched_setscheduler(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], 0x1) io_setup(0x101, &(0x7f0000000040)) io_submit(0x0, 0x0, 0x0) 09:33:55 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x800, 0x4) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:33:55 executing program 2 (fault-call:1 fault-nth:0): r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 345.240107] FAULT_INJECTION: forcing a failure. [ 345.240107] name failslab, interval 1, probability 0, space 0, times 1 [ 345.251744] CPU: 0 PID: 11462 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #21 [ 345.259087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.268520] Call Trace: [ 345.271373] dump_stack+0x173/0x1d0 [ 345.275216] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 345.280588] should_fail+0xa19/0xb20 [ 345.284425] __should_failslab+0x266/0x290 [ 345.288763] should_failslab+0x29/0x70 [ 345.292729] kmem_cache_alloc_trace+0x125/0xb50 [ 345.297585] ? rxrpc_lookup_local+0x7c9/0x2480 [ 345.302257] rxrpc_lookup_local+0x7c9/0x2480 [ 345.306760] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 345.312210] rxrpc_sendmsg+0x7aa/0xcb0 [ 345.316188] ? rxrpc_getsockopt+0x340/0x340 [ 345.320596] ? rxrpc_getsockopt+0x340/0x340 [ 345.325124] __sys_sendto+0x8c4/0xac0 [ 345.329047] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 345.334326] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 345.339935] ? prepare_exit_to_usermode+0x114/0x420 [ 345.345046] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 345.350388] ? syscall_return_slowpath+0x50/0x650 [ 345.355303] __se_sys_sendto+0x107/0x130 [ 345.359449] __x64_sys_sendto+0x6e/0x90 [ 345.363488] do_syscall_64+0xbc/0xf0 [ 345.367289] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.372545] RIP: 0033:0x458209 [ 345.375804] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 345.394767] RSP: 002b:00007f9943acec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 345.402559] RAX: ffffffffffffffda RBX: 00007f9943acec90 RCX: 0000000000458209 [ 345.410078] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 345.417411] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 345.424740] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9943acf6d4 [ 345.432059] R13: 00000000004c58f7 R14: 00000000004d9c28 R15: 0000000000000004 09:33:55 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x400, @remote, 0x2}}, [0xffffffffffff0fd8, 0x1, 0x100000001, 0x0, 0x9, 0x2437f5cf, 0x40f7, 0x1f, 0x1, 0x58, 0x1f, 0x800, 0x0, 0x800, 0x3]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)={r2, 0x52, "9143552d08a97f8b20b8fab0a51c562765dc61e6360f8b2c49c21d63c38191fa80ad4e18695813bb84d90cd0e212d44a4702ad4ad870f7ac381344afca700263f49fae40d772e3b97e4c1a24b77abbbbc60b"}, &(0x7f0000000280)=0x5a) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000040)) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f00000002c0)=0x101, 0x4) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:55 executing program 2 (fault-call:1 fault-nth:1): r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:33:55 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="00020080", @ANYRES16=r1, @ANYBLOB="100029bd7000fbdbdf25090000004400020014000100ff020000000000000000000000000001080002004e2400000800090001000000080002004e220000140001007f0000010000000000000000000000003c000100080006006e71000014000300ffffffff000000000000000000000000080009002300000014000300ac1414bb000000000000000000000000"], 0x94}, 0x1, 0x0, 0x0, 0x4004000}, 0x41) r2 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) [ 345.744049] FAULT_INJECTION: forcing a failure. [ 345.744049] name failslab, interval 1, probability 0, space 0, times 0 [ 345.755661] CPU: 1 PID: 11477 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #21 [ 345.763464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.772885] Call Trace: [ 345.775741] dump_stack+0x173/0x1d0 [ 345.779481] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 345.784758] should_fail+0xa19/0xb20 [ 345.788589] __should_failslab+0x266/0x290 [ 345.792925] should_failslab+0x29/0x70 [ 345.796902] kmem_cache_alloc+0xff/0xb70 [ 345.801057] ? sock_alloc_inode+0x61/0x330 [ 345.805394] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 345.810690] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 345.816058] ? sockfs_mount+0xa0/0xa0 [ 345.819946] sock_alloc_inode+0x61/0x330 [ 345.824101] ? sockfs_mount+0xa0/0xa0 [ 345.829166] new_inode_pseudo+0x95/0x460 [ 345.833312] __sock_create+0x2fa/0xf10 [ 345.837298] sock_create_kern+0xf0/0x100 [ 345.841456] rxrpc_lookup_local+0x1182/0x2480 [ 345.846146] rxrpc_sendmsg+0x7aa/0xcb0 [ 345.850142] ? rxrpc_getsockopt+0x340/0x340 [ 345.854555] ? rxrpc_getsockopt+0x340/0x340 [ 345.858959] __sys_sendto+0x8c4/0xac0 [ 345.862931] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 345.868245] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 345.873799] ? prepare_exit_to_usermode+0x114/0x420 [ 345.879008] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 345.884294] ? syscall_return_slowpath+0x50/0x650 [ 345.889249] __se_sys_sendto+0x107/0x130 [ 345.893506] __x64_sys_sendto+0x6e/0x90 [ 345.897672] do_syscall_64+0xbc/0xf0 [ 345.901510] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.906768] RIP: 0033:0x458209 [ 345.910065] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 345.929122] RSP: 002b:00007f9943acec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 345.936916] RAX: ffffffffffffffda RBX: 00007f9943acec90 RCX: 0000000000458209 [ 345.944270] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 345.951734] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 345.959078] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9943acf6d4 [ 345.966501] R13: 00000000004c58f7 R14: 00000000004d9c28 R15: 0000000000000004 [ 345.975359] socket: no more sockets 09:33:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3400000011000300000000007f000000fe090000000000000000000000ff000c00778d00000000000000000000a20000000000000005066bfc19018e322d021e68d4e0bbcf090b0abb5cbeda9518f02747d63f86e3c5d14cf7ad77274af6b13c3810019dde4148a11fdfe0"], 0x34}}, 0x0) 09:33:56 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x8, 0x3ff, 0xffffffff, 0x6, 0xb520}, 0x14) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x800, @mcast2, 0x3ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r1, 0xbb4, 0x5}, 0x10) 09:33:56 executing program 2 (fault-call:1 fault-nth:2): r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:33:56 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = semget$private(0x0, 0x1, 0x560) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0xde07e965799f1180, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000180)) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x77]) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 09:33:56 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x410182, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) write$P9_RSTATu(r0, &(0x7f0000000280)={0x5a, 0x7d, 0x2, {{0x0, 0x3b, 0x7fffffff, 0x59e, {0x42, 0x1}, 0x80000000, 0x1, 0x401, 0x2, 0x0, '', 0x7, 'vmnet1}', 0x0, '', 0x1, '/'}, 0xa, '*mime_type', r1, r3, r5}}, 0x5a) r6 = accept$inet(r0, &(0x7f0000000300), &(0x7f0000000340)=0x10) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000380)=0x63, 0x2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000003c0)={0x0, 0x1000, 0x30, 0x4, 0xe3b}, &(0x7f0000000400)=0x18) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000440)=@assoc_id=r7, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', r4}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000004c0)={0x4, [0x7, 0xbf, 0x7fff, 0xa70]}, &(0x7f0000000500)=0xc) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000540)={0x0, 0x3}, 0x2) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000580)=0x6, &(0x7f00000005c0)=0x4) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000600)=0x5, &(0x7f0000000640)=0x4) get_thread_area(&(0x7f0000000680)={0x4, 0x20100800, 0x1000, 0x3ff, 0x9, 0x1, 0x603, 0xff, 0x40, 0x3ff}) fcntl$setsig(r6, 0xa, 0x33) lsetxattr$security_smack_entry(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='security.SMACK64EXEC\x00', &(0x7f0000000740)='vmnet1md5sum', 0xc, 0x3) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000780)) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f00000007c0)={0x6000, 0x12004, 0x3, 0x8001, 0x6}) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000800), 0x4) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000009c0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0x88, r8, 0x4, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0xa}, 0x1000}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3ff, @rand_addr="009d5e35366eca45d14b320a691fbc9b", 0x6}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x88}}, 0xd0) request_key(&(0x7f0000000a00)='blacklist\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)='vboxnet1posix_acl_access+keyring\x00', 0xfffffffffffffffa) lchown(&(0x7f0000000ac0)='./file0\x00', r5, r2) socket$kcm(0x29, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r6, 0x84, 0x78, &(0x7f0000000b00)=r7, 0x4) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000b40)='tls\x00', 0x4) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000b80)="c285d9e2bb410f536c7136c99084d15aec3a42d1b790f85a96d5a4a21b7f0e8fab2daf546199b7662c5e245a14576c9419dafcb9b53608d354a35519dbbad8137d97e849efcd791b46152ec08aea1e5bded1804e15690a7e0f4dfc27d5e25c0d2f618e0c82791c50bb4b70dcc8540e888e4d4580d2d1beb969f4abe62966ac015be211fe9ff0817bae6d8c79b1a84bd241b1012df5d1d9ef13ae460390a817cd584ac89c6569f7f486a89a96f7cae5f7e8424746403b5fd81916711f3cee6ba828fce13ebf2bc98540e11bc698cfab5639d5be8d73f091392f38dfc2547a2b01d6e267ffc88375db3c2808df0c12e7a2", 0xf0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000c80)={{0x20, 0x1000, 0xff, 0x8, 0x5, 0x206c}, 0x1ff, 0x26149455, 0x7}) [ 346.192142] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:33:56 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x498, 0x0, 0x298, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x4, &(0x7f0000000100), {[{{@arp={@multicast2, @local, 0xff, 0xffffffff, @mac=@dev={[], 0xa}, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@broadcast, {[0x0, 0x0, 0x0, 0x0, 0xff]}, 0x9, 0x2, 0xfffffffffffffff8, 0x200, 0x0, 0x4, 'syz_tun\x00', 'bridge_slave_1\x00', {}, {0xff}, 0x0, 0x10}, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x9, 0x20, 0x7, 0x0, 0x0, "ac9c102247551fe91cbc3e46706eee2b88aa8e0c1e6658f582db85344d114f4b265492ffd978b614d5e7e7b53fdf2934f8a9f94b469808a81a52bc69b6de9eed"}}}, {{@arp={@empty, @multicast1, 0xffffffff, 0xffffffff, @empty, {[0x0, 0xff, 0x0, 0x0, 0xff, 0xff]}, @empty, {[0xff, 0xff, 0x0, 0x0, 0xff]}, 0x0, 0x9, 0x5, 0x10001, 0xcd9, 0x4, 'syzkaller0\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x2}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xffffffffffff0001, 'syz1\x00', 0xcb89}}}, {{@arp={@rand_addr=0x7, @rand_addr=0xbf, 0x0, 0xffffffff, @empty, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xbf38d75241d19b4b]}, @mac=@local, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}, 0x8, 0x10001, 0x5, 0x4dfdbbf5, 0xd754, 0x2, 'nlmon0\x00', 'eql\x00', {}, {0xff}, 0x0, 0x20}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4e8) r1 = socket(0x2000000000000021, 0x2, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000180)={0x2, 0x7ff, 0x83e}) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) [ 346.415067] FAULT_INJECTION: forcing a failure. [ 346.415067] name failslab, interval 1, probability 0, space 0, times 0 [ 346.426818] CPU: 0 PID: 11496 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #21 [ 346.434161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.446795] Call Trace: [ 346.449497] dump_stack+0x173/0x1d0 [ 346.453299] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 346.458573] ? __should_failslab+0x266/0x290 [ 346.463078] should_fail+0xa19/0xb20 [ 346.468223] __should_failslab+0x266/0x290 [ 346.472538] should_failslab+0x29/0x70 [ 346.476507] kmem_cache_alloc_trace+0x125/0xb50 [ 346.481782] ? kmem_cache_alloc+0x585/0xb70 [ 346.486889] ? sock_alloc_inode+0x61/0x330 [ 346.491226] ? sock_alloc_inode+0x101/0x330 [ 346.495896] sock_alloc_inode+0x101/0x330 [ 346.500127] ? sockfs_mount+0xa0/0xa0 [ 346.504017] new_inode_pseudo+0x95/0x460 [ 346.508155] __sock_create+0x2fa/0xf10 [ 346.512143] sock_create_kern+0xf0/0x100 [ 346.516288] rxrpc_lookup_local+0x1182/0x2480 [ 346.520892] rxrpc_sendmsg+0x7aa/0xcb0 [ 346.524970] ? rxrpc_getsockopt+0x340/0x340 [ 346.529394] ? rxrpc_getsockopt+0x340/0x340 [ 346.533873] __sys_sendto+0x8c4/0xac0 [ 346.537808] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 346.543087] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 346.548884] ? prepare_exit_to_usermode+0x114/0x420 [ 346.554032] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 346.559574] ? syscall_return_slowpath+0x50/0x650 [ 346.564695] __se_sys_sendto+0x107/0x130 [ 346.569035] __x64_sys_sendto+0x6e/0x90 [ 346.573181] do_syscall_64+0xbc/0xf0 [ 346.576994] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 346.582339] RIP: 0033:0x458209 [ 346.585602] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 346.604919] RSP: 002b:00007f9943acec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 09:33:56 executing program 3: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') fcntl$notify(r0, 0x402, 0x6) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0x9, &(0x7f0000000000)='threaded\x00', 0xffffffffffffffff}, 0x30) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f00000000c0)={r0, r1, 0x449b}) [ 346.612730] RAX: ffffffffffffffda RBX: 00007f9943acec90 RCX: 0000000000458209 [ 346.621131] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 346.628915] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 346.636553] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9943acf6d4 [ 346.644461] R13: 00000000004c58f7 R14: 00000000004d9c28 R15: 0000000000000004 [ 346.656586] socket: no more sockets 09:33:56 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x400}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) timer_create(0x0, &(0x7f0000000240)={0x0, 0x9, 0x7, @tid=0xffffffffffffffff}, &(0x7f0000000280)=0x0) timer_getoverrun(r2) write$P9_RFSYNC(r0, &(0x7f00000001c0)={0x7, 0x33, 0x2}, 0x7) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x840, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ustat(0x1, &(0x7f0000000000)) ioctl$TCSBRK(r3, 0x5409, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000002c0)={0x0, 0x0, 0x10001, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000340)={0x6, r4}) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x40) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='team_slave_0\x00') 09:33:57 executing program 2 (fault-call:1 fault-nth:3): r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:33:57 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 347.180746] FAULT_INJECTION: forcing a failure. [ 347.180746] name failslab, interval 1, probability 0, space 0, times 0 [ 347.192565] CPU: 1 PID: 11524 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #21 [ 347.200375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.209813] Call Trace: [ 347.212491] dump_stack+0x173/0x1d0 [ 347.216224] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 347.221591] ? __should_failslab+0x266/0x290 [ 347.226103] should_fail+0xa19/0xb20 [ 347.229927] __should_failslab+0x266/0x290 [ 347.234279] should_failslab+0x29/0x70 [ 347.238389] kmem_cache_alloc+0xff/0xb70 [ 347.242567] ? sk_prot_alloc+0xeb/0x530 [ 347.246660] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 347.252221] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 347.257504] sk_prot_alloc+0xeb/0x530 [ 347.261391] sk_alloc+0xde/0xb90 [ 347.264960] inet_create+0x76f/0x1320 [ 347.268870] ? ipip_gro_complete+0x200/0x200 [ 347.273354] __sock_create+0x65f/0xf10 [ 347.277330] sock_create_kern+0xf0/0x100 [ 347.281481] rxrpc_lookup_local+0x1182/0x2480 [ 347.286175] rxrpc_sendmsg+0x7aa/0xcb0 [ 347.290166] ? rxrpc_getsockopt+0x340/0x340 [ 347.294582] ? rxrpc_getsockopt+0x340/0x340 [ 347.299075] __sys_sendto+0x8c4/0xac0 [ 347.302996] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 347.308789] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 347.315308] ? prepare_exit_to_usermode+0x114/0x420 [ 347.320425] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 347.325790] ? syscall_return_slowpath+0x50/0x650 [ 347.330723] __se_sys_sendto+0x107/0x130 [ 347.334990] __x64_sys_sendto+0x6e/0x90 [ 347.339053] do_syscall_64+0xbc/0xf0 [ 347.342848] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 347.348102] RIP: 0033:0x458209 [ 347.351372] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 347.370534] RSP: 002b:00007f9943acec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 347.378340] RAX: ffffffffffffffda RBX: 00007f9943acec90 RCX: 0000000000458209 [ 347.385691] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 347.393030] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 347.400371] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9943acf6d4 [ 347.407702] R13: 00000000004c58f7 R14: 00000000004d9c28 R15: 0000000000000004 09:33:57 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000000c0)=""/183) r1 = semget(0x3, 0x4, 0x409) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000011c0)={0x9, 0x101, 0x0, 0xffffffff, 0x4, 0xffffffffffff1315, 0x0, 0x2, 0x0, 0xfffffffffffffff9, 0x2000000000000000}, 0xb) semctl$IPC_RMID(r1, 0x0, 0x10) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/4096, 0x1000) 09:33:57 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x9, 0x0, 0x8005, 0xe5, 0x4, 0x6, 0x9, 0x1000, r1}, 0x20) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:33:57 executing program 2 (fault-call:1 fault-nth:4): r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 347.756853] FAULT_INJECTION: forcing a failure. [ 347.756853] name failslab, interval 1, probability 0, space 0, times 0 [ 347.768722] CPU: 0 PID: 11537 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #21 [ 347.776061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.785676] Call Trace: [ 347.788354] dump_stack+0x173/0x1d0 [ 347.792090] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 347.797363] should_fail+0xa19/0xb20 [ 347.802509] __should_failslab+0x266/0x290 [ 347.806821] should_failslab+0x29/0x70 [ 347.810774] kmem_cache_alloc_trace+0x125/0xb50 [ 347.815524] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 347.820876] ? apparmor_sk_alloc_security+0xe7/0x220 [ 347.826084] apparmor_sk_alloc_security+0xe7/0x220 [ 347.832084] ? apparmor_setprocattr+0x1580/0x1580 [ 347.837761] security_sk_alloc+0x125/0x1f0 [ 347.842090] sk_prot_alloc+0x324/0x530 [ 347.846098] sk_alloc+0xde/0xb90 [ 347.849707] inet_create+0x76f/0x1320 [ 347.853600] ? ipip_gro_complete+0x200/0x200 [ 347.858333] __sock_create+0x65f/0xf10 [ 347.862303] sock_create_kern+0xf0/0x100 [ 347.866434] rxrpc_lookup_local+0x1182/0x2480 [ 347.871038] rxrpc_sendmsg+0x7aa/0xcb0 [ 347.875021] ? rxrpc_getsockopt+0x340/0x340 [ 347.879420] ? rxrpc_getsockopt+0x340/0x340 [ 347.883896] __sys_sendto+0x8c4/0xac0 [ 347.887799] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 347.893513] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 347.899054] ? prepare_exit_to_usermode+0x114/0x420 [ 347.904161] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 347.909519] ? syscall_return_slowpath+0x50/0x650 [ 347.914621] __se_sys_sendto+0x107/0x130 [ 347.918765] __x64_sys_sendto+0x6e/0x90 [ 347.922894] do_syscall_64+0xbc/0xf0 [ 347.926883] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 347.932130] RIP: 0033:0x458209 [ 347.935398] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 347.954544] RSP: 002b:00007f9943acec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 347.962376] RAX: ffffffffffffffda RBX: 00007f9943acec90 RCX: 0000000000458209 [ 347.969711] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 347.977054] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 347.984390] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9943acf6d4 [ 347.991732] R13: 00000000004c58f7 R14: 00000000004d9c28 R15: 0000000000000004 [ 348.027718] IPVS: ftp: loaded support on port[0] = 21 09:33:58 executing program 2 (fault-call:1 fault-nth:5): r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 348.309137] chnl_net:caif_netlink_parms(): no params data found [ 348.395032] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.402187] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.410922] device bridge_slave_0 entered promiscuous mode [ 348.421836] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.428586] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.437430] device bridge_slave_1 entered promiscuous mode [ 348.477288] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 348.491082] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 348.534531] team0: Port device team_slave_0 added [ 348.543843] team0: Port device team_slave_1 added 09:33:58 executing program 0: r0 = socket(0x200000000000001e, 0x6, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000000)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f0000000040)=0x14) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@dev={0xfe, 0x80, [], 0xe}, @in=@rand_addr=0x9, 0x4e21, 0x0, 0x4e22, 0x100000000, 0xa, 0x0, 0x80, 0x3f, r1, r2}, {0x87e, 0xffffffffffffffd2, 0x69, 0x1f, 0xa3aa, 0x7, 0x3, 0x6}, {0x800, 0x6, 0x10000, 0x97d}, 0x0, 0x6e6bb8, 0x1, 0x1, 0x3, 0x3}, {{@in6=@loopback, 0x4d2, 0x3c}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x18}, 0x3506, 0x3, 0x3, 0x9, 0x100000000, 0x9, 0x10000}}, 0xe8) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r3, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0xbf}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x20000040) syz_genetlink_get_family_id$fou(&(0x7f0000000400)='fou\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) prctl$PR_GET_SECUREBITS(0x1b) 09:33:58 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x1ff, 0x2, 0x7000, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x101ff, 0x0, &(0x7f0000ff9000/0x4000)=nil}) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 348.647162] device hsr_slave_0 entered promiscuous mode [ 348.715263] device hsr_slave_1 entered promiscuous mode [ 348.805824] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.820289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.828224] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.835023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.966191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.994534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.004181] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.013300] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.029158] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 349.056903] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.097671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.106373] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.113168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.152749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.161205] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.167902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.226513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.235864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.268630] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 349.278589] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.294534] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.303137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.311911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.320844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.329889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.340421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.386036] 8021q: adding VLAN 0 to HW filter on device batadv0 09:33:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000080)=0xfff) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x2ae) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x80000010005, 0x0) 09:33:59 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_mcast\x00') ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000140)) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2, 0x1000000013, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:33:59 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0xff8d, 0x800020000844, 0x0, 0xfffffffffffffe59) 09:33:59 executing program 0: r0 = socket(0x4, 0x6, 0xacf) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) fcntl$addseals(r0, 0x409, 0x7) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x90, r2, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4da0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80fb}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20008000}, 0x24000014) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x1}) 09:33:59 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 09:34:00 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) 09:34:00 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc0000, 0x0) name_to_handle_at(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x67, 0x9, "fd9db5287b4327e7b091c9931571bc56bc1510069e1ccb942a58c4e86e401d3f095340a7088215fd5ac16bec3ddcce5257dfaf56bd34e349f4ee6e52ac83df396b6e74db25d72ee110ff947024686e5d91e5e98ad8a73bed14ef8eca438533"}, &(0x7f00000001c0), 0x400) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 09:34:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x5, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x04', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuseblk\x00', 0x21, &(0x7f0000001600)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x1, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 09:34:00 executing program 2: r0 = socket(0x6, 0x1, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x9}, 0x0, 0x0, &(0x7f0000000140)={0x8, 0x8, 0x4, 0xfffffffffffffff9}, &(0x7f0000000180)=0x2400000000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x8001}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)=r1, 0x4) r2 = fcntl$getown(r0, 0x9) getpgrp(r2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0xa) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0xc, 0x2, 0x17, 0x2, 0xa4, 0x5, 0x101, 0x10001, 0x6}) 09:34:00 executing program 0: r0 = socket(0x9, 0x4, 0x6) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x3}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_set$uid(0x3, r2, 0x0) 09:34:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x5, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x04', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuseblk\x00', 0x21, &(0x7f0000001600)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x1, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 09:34:00 executing program 2: r0 = socket(0x7, 0x800, 0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x33, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x1, 'wlc\x00', 0x2, 0x6, 0x58}, {@loopback, 0x4e23, 0x10003, 0x10001, 0x9, 0x5}}, 0x44) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 350.823926] protocol 88fb is buggy, dev hsr_slave_0 [ 350.831487] protocol 88fb is buggy, dev hsr_slave_1 [ 350.973197] protocol 88fb is buggy, dev hsr_slave_0 [ 350.980175] protocol 88fb is buggy, dev hsr_slave_1 [ 350.988678] protocol 88fb is buggy, dev hsr_slave_0 [ 350.996709] protocol 88fb is buggy, dev hsr_slave_1 09:34:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000240)={0x5, &(0x7f00000001c0)=[{0x8, 0x8, 0x80000001, 0x6}, {0x5, 0x3477e198, 0x9, 0x1}, {0x5, 0x6, 0x8, 0x9}, {0xfffffffffffffffe, 0x35c, 0x5}, {0x10001, 0x0, 0x7fff, 0x80}]}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0xd20, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x80, 0x8]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffffffffffffffe}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x101}]}, 0x54}, 0x1, 0x0, 0x0, 0x8001}, 0x4) r3 = socket$kcm(0x2, 0x40000000007, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8955, &(0x7f0000000000)=0x2) close(r3) 09:34:01 executing program 0: r0 = socket(0x1f, 0x80007, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x4000001) 09:34:01 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semget$private(0x0, 0x5, 0x400) semget$private(0x0, 0x2, 0x5a8) semget$private(0x0, 0x7, 0x180) r0 = semget(0x2, 0x7, 0x2e2) semctl$IPC_RMID(r0, 0x0, 0x10) 09:34:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000070d000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c00010069703667726500001800020014000600ff01000000000200000000000000000108000a006e5f9cf71e45014e5762", @ANYRES32=0x0], 0x50}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 09:34:01 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x4) sendto(r0, 0x0, 0x0, 0x800000000000004, 0x0, 0xd1) 09:34:01 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000080)) 09:34:01 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101400, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) r1 = socket(0x2000000000000021, 0x2, 0x2) bind$isdn_base(r1, &(0x7f0000000000)={0x22, 0x1, 0x108, 0x8001, 0x7}, 0x6) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000070d000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c00010069703667726500001800020014000600ff01000000000200000000000000000108000a006e5f9cf71e45014e5762", @ANYRES32=0x0], 0x50}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 09:34:02 executing program 0: r0 = socket(0x2000000000010021, 0x2, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x400, 0x0) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000240)={0x5, "c858833445f9f10ac8571c21272494921f3a24f43d46d35562f9dee6a87331da", 0x4, 0x0, 0x4, 0x91ad, 0x2, 0x3, 0xff, 0x6}) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x486004c0}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="010000001f795caa93d94a7d5e0eabe1b1a3220b9137e445feec30ed1d6ea80aa1edc77c736c8a00000080ab85283217c89a7193cb672db9ef3bd34ad4980888b9fd2983000800560200007b1f06494091d83c9bfe62869010c8af7dd25e47d33f7841fbe414692b67bea075fb1b2bc4f1095fca9c84e518a19d66", @ANYRES16=r1, @ANYBLOB="00032bbd7000fcdbdf250100030020a5070000000565740995f326365f767469300000000070aa9eacdab4dccd067f3673808469f8f703ac60366bfd928e3aca38000000000000000000000400000081587b42e140988082ff69b7464f21596ab9501d3e5766b83381b2adca7017f43b4c1b64d06724b6fb42acff7d9f536f7df6e8d202b4d91220c7000000000000000000003eefb8b27ee17081eadfd6816a3d584294940410d485ea6931de4385a22cdece63cc3c6efe"], 0x38}, 0x1, 0x0, 0x0, 0x4010}, 0x14) write$P9_RFSYNC(r2, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0x9, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000002c0)=0x9, 0x4) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x5, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x8, @local, 0xdc5}, {0xa, 0x4e23, 0x2, @mcast1, 0x2}, 0x400, [0x7c, 0x0, 0x2, 0x2, 0x4, 0x1f, 0xfffffffffffffffa, 0x9]}, 0x5c) 09:34:02 executing program 2: r0 = socket(0x2000000000000023, 0x6, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:02 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f66696c653020252c6b657972696e672076657468315f746f5f627269646765000a00af9576122fbe3122cabb66a89aa90b9d0680040ea8c08faf01b94229ac315f6bd54698452776ba8b426526372f28a6ef572bd86add60d44a2aea32b2aee7c9d467be0a917a426bc7d6b0f19971e6cb376f511e39146742442a5978735954f4387fb2084bc7587fc247f61bfad8c8a842555aadfab2a9c3a0bfce945f7a2841c9d580c8981977cea37b5a246899fe16b780d671b72c1ef73b05c6fff19180ea2daddf031357cd59a5ab02f824903b0ac50f3dfdcbb0f7a2b8c41bf79fdae6889ee16a88d8b1bfbc17cfc4abe7c61445f2f21c0621f25225593a346bdd62ad20ee4b4f21fc68a9058701fee88c4b7b72b691fbc03cb12b8ed68484623fec"], 0x119) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140)={0x81b9, 0x1}, 0x14) r0 = semget$private(0x0, 0x4, 0x55) semctl$GETVAL(r0, 0x4, 0xc, &(0x7f00000002c0)=""/145) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001580)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000001680)=0xe8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'lo\x00', r5}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[], 0xfffffffffffffee1) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0xfb8, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 09:34:02 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x101) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040)={{0x10001, 0x9}, 0x1}, 0x10) r1 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x40) 09:34:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000240)=0x4) r2 = socket$inet(0x10, 0x3, 0x0) r3 = socket(0xd, 0x5, 0x7dbe) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000280)=0x8, 0x4) setsockopt(r2, 0x100000000, 0xd12, &(0x7f0000000140)="9b8eb7ab03fe5ee670fc9e70df1c78d08459624e72180d783f29a963aa228d28b12306fd0af03ac2253fce5071ec2c867e6f99026404be42d95d6c8c4499ccebefdd112790bea9db55285c573a08db945e1aab48df9e6ad5c33eb4e413378ec11c1d38f0811cbf64ec8e5d424603a3ee01950dfe6cf8a204515ea148a770ccfedd2af5d0a47c62125cadfcff334f07c509e29389d32ab573f38cf53b55a27da8f78020c3f81c58d8272b000cc2eb80f9627de221050f06302d1ca69bf72a2bb8d1abb7c90c24f16dc3", 0xc9) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000300)={0x1000}) bind$bt_rfcomm(r3, &(0x7f00000002c0)={0x1f, {0xb4c, 0x0, 0x5, 0x6, 0x3, 0x64e}, 0x2b}, 0xa) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="24000000260007101dfffd946fa283df8fc4390009000000069effff000000000d00ff7e280000001100ffffba16a0aa1c0009b3eb098753b1cc7e63975c0adb7a6268e3406c0f15a30aa914", 0x4c}], 0x1}, 0x0) 09:34:02 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {0x4}], 0x2) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:34:02 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) sendto(r0, 0x0, 0x245882254cb35820, 0x0, 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x1, "cc"}, 0x2) 09:34:02 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x40) 09:34:02 executing program 3: unshare(0x24020400) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200800, 0x0) tee(r0, r1, 0xfff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) 09:34:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003740)={0x2000005, 0x5, 0x7, 0x9, 0x22}, 0x3c) r1 = dup(r0) connect$vsock_stream(r1, &(0x7f0000003540)={0x28, 0x0, 0x1}, 0x10) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0xff) getpeername$packet(r1, &(0x7f0000003580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000035c0)=0x14) bind$packet(r1, &(0x7f0000003600)={0x11, 0xd, r2, 0x1, 0xffff, 0x6, @broadcast}, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0xffffff25, 0x0}, 0x10) fcntl$setpipe(r0, 0x407, 0x1) r3 = dup(r0) sendmsg(r3, &(0x7f0000003700)={&(0x7f0000000080)=@generic={0x0, "ca56310c0190f99c7d620a4d6526d1f1317fb4b767505b94bcad010ca620fbb6928e67cc27cf4672676c04d33556051de619b6d760aabf725a6ce01b7b9af978cf8ef1de7ffaa2f10f223823646ca647f786281452debb828235f628f211eda45d25e96329dd127c823213c64e0a00090bfc5076f9fdc367b15174c5aae4"}, 0x80, &(0x7f0000003480)=[{&(0x7f0000000100)="37e216286ff557e9d9e2066ae3338430153d230fdeae7488b0dc4c61b07f2711eeae58cb21edacbd76d71a279f861faaa1fac727cab7c9c88dcc6bde31141699f018f2bdd3f10fc15a2c091ac22a0537b367b67b63e5ba18acab14d82a53e4c6088077d6b1e9e0c277b4e5a4f743c3a0a49491421ef5609795346a6f189ba9b2a4017ecc9e74ed2e21403512434289000c622aed50d7863d9fab7fd11ad0cfe9897ba60440a8f33cc228c358ec38ae4eccb8b52d88b86b10f3d5cb63048adebbbb29be4b0719cb39def8a690c91c4cf1043a2df7a2245e2afd2c47002f1a213b9b07ded4f6d724b29f", 0xe9}, {&(0x7f0000000200)="b19c7a7ec28b55de1f3e6eb20d28cbec210e1b0280a415a35f5edb7d2c96569b4ff7fb6456fb5f48b0f6fa87c5d108c9f0", 0x31}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="509b49396acb892214cc856e7bd6c50b2124eebedd5becaecd9bafab716d1c5a409029bda8adcd39d6a88cdf770bc5e4855796c76be53be0037183e8f1713e69eb178ea8c2ad652f1e6dbcf2b58e6a938d3c4186b52bfa7b790198a1d29bb0b3552521bc8e97aea8f945881bd9c0a89aae81d0798398d010e459c06c100c8db129c1f367de81311f7d2b562e", 0x8c}, {&(0x7f0000001300)="1dd263359967d60977b6096777f2314fb095f617f46d259d2f477b7ad9ea6b850ba6fadd08312c730d6509ef34e5b6842f57ac0196ac516513313b31b61ddd4a4ff7da52ad382a6c6786b5e67d3513dd30fba88a416d323cfa8b7b76f7b8926bff0ff5e7e1d84ee48ce900c7b98e8b264129940dba7cf52a5bf4ae8fe2ade77cec866da4f12496c3542f8e0107eef4a57d570812b39a228741758c6567ef12f404b9a65ac29c16df47e87665a782d7f3c2c3c759b82ffac54e23c58f65092549240e4cf9e4dbc6f38c5edd820e0a26e381827409aa02ee442003a78dee6f5fcaad73ac0ef716b5f2ec163afdfdb7143c24ac7b75cfc7253863e966026de1b6087b418d838c8afb542dcf2de3688f8451c017f4b904372ee364142da3285a7b4ad1a03ddff7a4642d65f44c378fd8a861bfe14b6260199f416fd41bcfd219556b0ae11597d06ca70fe0a18609584b09e5d8630421f7f5b9d4605c37eea39036e6de949e1b3720ccb2b3e6c5f33c10938c1b84f30794327e4e2f5fb7726188a48ddc199c581b2f8dedb2565fe7898f8b7f4641d57a0d6c1c5f4b6bea3d224bf0905d71e837230eef16c879226db66f06df514a484b6f3e65239a79c8ee0023aadbd30cf0b0955261495b53ac70c6bf10b199bf578663b064e90859e44bfee5cf3204a57033e706ee9d12bcb252ff5b8bba0b3d9d6ab7a5e4eec895a31a74087df8c27c4342e1b403053bd46d4ef3de1f20f393cf354539ef2a739b8c2098f7f917dffd587a6f2f31a95c65adcf75c30a2fa0f6c2fa6d8e520d26aa7d68104f80421041b2c5e6f9e9af25c99587dfdea60794cbd47d76529ec78c0cf8b4f2052727b73b999e88cdff318b6ac4afe0d4dfe67cd5ac92885cbefbf92e619edda7969e331662fb38c1a58bb3394eeb58170dd3e5891b32056d95a01fee88160467d9db76209382b338d884e6015168733629218b06fc2aa5554aeaa244ef1a2549db06ee47322924be23f10c9b40817d8b4aec05681aaa2d8a7cbd3d0ae38e1ead3bfc37066449aaf973b919965aeb3af28a4d890cb824cd098e30139e22194211508f73b1975f07ce842bd73ffb4b9c4cfb3fbc8ad5fc72db7a51290164d3581928442f408cb4110c2c7c89501e9b2abfda7a995307037d5d7452ad03f39b3ed58eb7a34c05b91023803f2361a87a1f248ca5ef8bb6818d0b314c998bcb026996e62248224e610871a7cb96b9ef61447657e83eacf49ed5b7b16345b90dec095c1fb187bab4a337ed8a23f04665f077850955807f78c315d8021460ce082004ae8317b5fa21ec9eac7c7541a6f8e1610d4cb23e7a428b786d0d39e01ef0f4f8a91c08b62a21344a7108fed067372b2ab9d5f78ae24ec75ca20c5251c30ea20a21192706a2c035daba782f149df16d1ea92c823e0d8171b5c759be2403d47d372a83e8be7144db33bd2056a9350bd98948f0a2dabcfc079e6cf11ea5a02efb6e4728cf4cac3a6b4ed425d6a5d6722a9269cbc10387c6ef6476f535d66e9c1c80faf2de200a87ee0a6cfa870f5f56f2f7ca8f99f540b7bd5ff51249d4c67c1d829d1d4e2232ce983590116d2106dabfe089b6dab51858949af89c1b6723d988583d8e36e5972663cd06610dc9f28883af148bbfa749b4223289fab1ce6dae7640f8c8199632445ebcfe8727ddf556e8ffabb518e38a78973e3c740881395beae6893404edd719ca58789e98a4a4cdd1c9d89099dd62bdaa90096d022c320615d3c058080dedde8788012dc08ca0af67b918f5feb122d4c6a26f5a971d9cb3f6d5f884a3a3d28f34aa8e4b40c0766c47b3614c0eefbb9ce9317ea8c39b99503122644edfe90de521c5c15efebae522ab87b9332d37675667f5cb9163e1896490d8ce6603c867d071e9d72f0ecc3159d70f0b477bebd82e54f7989c0e2531789803475a034a8da0be8be321e989d011186a7edddad8f72f4074b0e23a6e85d933d909cde61a41cc69a1c774256c85be044832b8288aec9aa4c142590e11bd8ec7583dcb2f0cad03c545b3c91d1377e7ce9bcc9db7a44db4d26aed4b21b3a9f7bf7ee6cdfe3a32eb8108e5080ac2719a9f603e7273b0e275ef820adbe351b291d62de98917539106f4971b2d5d4892227e9adc16d88886b0f35f8b168e8e94c1b4153d2fabf9d20e73731ee59c3d157d150421aac21ee55d08a1b7c72c5eb06b64f0d069023911efe75b397c792ad2c57bebf85cd9c137d441c3d213b0c2c9882dcda0e139d0f89c30226dfaa500d3f7833a0550a51049d9853943965412a0ae910292f406ed2fb4621218ef4643310b01e1f4e934bf46943e2b7d02c68ab7cb805f924e298612637d1499868810e1af6c9da4cad16de13130e097fc4b9408a23ffe3a10d93211daa510bcc9686d67af8591e8d6c16fc36a62ba57fc9ee48f956a6bb91ac0ea72e5ea637b5a6c288d69d84935c0821693c68579a5006f2e9cf9f2dcef74580ad74643f5e318a5d6da3540eab9a8316007b4387e91cdfccbf708637663f5ac0bcce56cf1e7b2f483e47cc05fcb55133572694cb0e72767d698ff649e3926989a37b0b6803f4f6cd12b81343d81694664f6bb80f0c83ba8ab31e7983b430069c69fbe5c43f1929f5071304245c39f925ca4be3fa07c051842b4c9cc7bbea8f377a07e8314848357ca7ee762f24ea1e3c18919e6e0badc8adf94622e662fd3d242a4675a008a7cbcacac63523a93c08590dd7a5849a6fd67127571873a03a893393e531a080fa6c87cede0b24b45b5fbb26166d23daccaef9ae500b3ccebeb204e0f82f645db41866ef5a8ffe94893f3b819b35a9a46b6c9f201c142e1171bdbc4e2fc684deeca6cf5eda041259517ff44a47b08864ff1296264a18e7eb6e8b5df63ccf9eb47afe073b2c6a32f141b9afac09f4f5a3c08669d7aa4fba62cc9904520f37232b8f2ead8703860a211acd67b102632c05c23a11e6202af1dc699bdd86bea529b1e26843aceaf8274521c88f076921ee85a7f20341125467f756f98646a18315e8518432ebfc9ceee2681c6d8d5a81f3adcb0e10735e3d8325b50daf4b071741f5c33065ca40f4e26c209940a16e62b2c143a3e8534da31f21bcd907e2d0e9cc6434cfe3b09f8ac8c8ba8b8dc13c48c5d9f63b8692b7fe2453f4ba32b66c378eb2cf20e20a5e7e1a7b620aa67e24ead7447a2cc3d39760891377219061b97c7f320cec6aba26e5ee7ace889bdf513ddff49395e75982d9f7b356e4a111f498bc550b75f9112ea33775478587849c68751e8e69370091d315d4ad4060de0aa02cbb4a930f40752ee3167afe0230ca66c1733282086d16314501769b6adc1531c15d801fa7b54a2ed69c6f8fac48da369e4691af17c433125e56aff2855d5e384059a4e0205b1d18411d588a40aceb6c81886eceedc2e23680714be1cfe888b295f8a48810d886a20599ca2b5d1af31613d5b05df38443c4b91272ccf34c9732a1cbfb38aafb6761ff492ad29353d6dae19cc5c8eb204d5746a357e20585a97d810e1f62e37508d7131e7230d2d454da433c7b6d2a383d34d117b88624fcf3d4e38f0044e79a08cb09c51bc03f78073e06df188e03c1c2aa9628f3f22c710101ceca512b54c564a78e5313120ac77f28738903f514492c5b71f6275c668fb400b63936e54891908067af03e8c20c03a4448817e9c32b54a34054d4273c32074f35ae29f1d0e271388a96816ae5b28cada6b0702645f1de220a4527bd75e91878fb1934a8ea442e760390105f9e8f5253dc10e01ec7daaac78b1db65cdc5fe41e8810a70c45f148ec679b4ea392c25bb4c85832b66e3103888e7f2597b20bc02cd8063e040ade7c6b19daeb01c46c7e75b849ce0e89bd4fcf594632a12934d6ecb34320f8a4e7bd2c49aecfc57f5017ad2b4c1c3fe631a28bfcd82c217be9eb96d0167ce1376b2d2f9101a10927936fb6a62722e8a8253d17fcc69e13b31051d3a24baefc3ea35c8b7340b481b358b9d6ebc505d7be0cc388fb831d55d876ff0deb32a9f60f62c736c6d3f0ddda9b6a9b453055fac8eff22993ded0a44a7b7882e651748293fa11431e0eed60069d7fd733d944115b63bc78fbe18b227cea5b48f2a2366947649505a751caaf4212419d8789727ba97c17444ab0e0713da93f8f0f26a3ff5f3d099dedf60bb89d96b6b581baa2bf796c329dfdde26a98fb8042d025877da7bb86fea14edfed1d09c425e7369a545c83de0dac1c9cd606f2294becf6d39ee6996d590eca1c0835e14a1687522020ecb872e4dad85909fae0812bda5cfc43d187ce3a825c703793c7ef00f7c806460657b3fe63203de9445bec60172916fddd40f972c611799316789eb437068148a1c8c0a933edb22ba076cc63ae4fb37f94cc6e3e6a77db3e02a2d41423a56afd42e4ca7a84e8f5a25cace604e1a55854d84c1bb0beebfaf001c51a98f61feef884466a4a76c01f109e1079f3ea1950498e6b00b3acc0f0385e9fc02cec1f6a74ab263b006fbcebe312f0622f7c6ce6ecb0d49fc8ee34e99a28d314d74172710771ab3d049e2b22d37ea94e5fc63bbbc8391faa4cd347f491c6c1c55aaed827ecdcc49ea7a3f3cab74baf9054d67b8029f99e6a3f47ad2196bffb17660dfbf7bf1b9146e50ae930eace3322339892c2e5800047385e8ec39235209bcdb05d886326e1bf562175b5ec574fcabc815aa946f3ee1d659c11d059300c4348e5b30afe99b23cee072a3b8c2664e76ae869160c971d9b844420e90a21a2f19e176f12b1e3aff42e0bec39f2fca15c41158a747d73f5b6c48a9ef8881c92a7506753d3e2d72b1e9a7c28cc352106e255bcb00eb2e2b90f217e82083b4529aee7b03b77cc2a5aa4906cdd964dc0ce8f9ee017beca6bd79aa86dafc9c88cc999178382cb927bb0f63905dc3f2d41df5b423d58ba9a4613bf6fe58c01223d55a7c19d5a7cd17e74e6390bebf91c5f6b755585d13ebc622615f81cbf9ebfd86fc869cc6da23bc1ba12aeea55b5347052f30859783aedb3ec2a25c56aa5b9c33a9f7b4f42bdba7c4429261641f95b8db6636cf238db301eade061a50162d2f51c74b1f31caf05c9d1fcca8138e8d64c5a58303eb852f098060b4ab92333716e717a6ebc098a02c50901755c9d29e4eaa2cdcbfb14b2e339b1e9778a7c23ccbaeca2530a1bd17bd427f31ae5c7883ce409f3bf7a7d51b123d09ee5abf6bbe3aec0bb195b3ef9af7aa263430f31ada9b2128d5c3663ba0b9899980e07471b98f095e2b3444a1401af35511e906352267573ce7abcdbd6a4df9660b42400cc40f25c7852622b503fe1b15d3630059d9f33b64991dbeda30b3d7e2892f9fb2458bb1f986274ef45eae29e2685b408a3b1af3b9f45d5b25a520f618301e3d4efdd08852a347aca7fac99f1f0c950e73e2463119965b60b0af7d92691fd6d0ad2bf1d531011441a24b8f5bc5483556fb8ad8285704b2c7345a8a434104378a3cfa7d264c1652b36786e81dfec1634ea0d01a590a412017eef0a020c425f041f305f05856f7e298377d9c5f9080aec3f697b1b84a923aeb362c469f28c8f2bb621b9492851d973847cea6460bfa50fe782e247952aa383724a90cd1626a864f83bce4ca3b0a5cc48159dba8dc7a4fb403a183a4dd6f73eb8c788f665fadcbd89ec6eb91dc335ce90beadcffe30dcdcf136ee47d5b1350270de32f9f1d3dbb83840e2c9e19dfacc52bace65e10f94709049e4274bbe787933b9b1c17c4794347ed02f7a485222c8a145d502069a89dd220231bd", 0x1000}, {&(0x7f0000002300)="8d3565c6bf5960d656510a7b790ad337bf33dc886cc05f9ce86727312a92a895e383d787de0ab47143f42f911c4bef3cb8ceaf0662b7e3fb982dd840fac56c1add65242c5aac04b181d9a4d13b440bf355bf396b4f2c3358a0fd7bbe1568f262b704b49686a55a", 0x67}, {&(0x7f0000002380)="125e9890369c3f5db92c9566bc0dc8148d6e13a1589092c57515f070ab79c94259f053c204e6ad0d740f9acf8b83458ddd25711a6eabb97e2c4f4ea40451211f0df405dda1e1130f349cafea80df", 0x4e}, {&(0x7f0000002400)="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", 0x1000}, {&(0x7f0000003400)="d160f2", 0x3}, {&(0x7f0000003440)="35bf4720becb181ee589fc254398ca78c8fa3067c4", 0x15}], 0xa, &(0x7f0000003780)=ANY=[@ANYBLOB="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"], 0x1b8}, 0x0) 09:34:03 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1f, 0x80000) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x401, 0x3ff, 0x4, 0x5}) r1 = socket(0x2000000000000021, 0x2, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10040}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="44020000", @ANYRES16=r3, @ANYBLOB="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"], 0x244}, 0x1, 0x0, 0x0, 0x4}, 0x40000) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="200146007000fedbdf250d0000001c0001000800040000000000080004004e210000080009003b3c0000080006000300000008000400ff0f0000"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x10) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) write(r1, &(0x7f00000005c0)="b39267ffd0e68dd6f38b06a03f060617ddfb8b7679a02cac6a491eeb9fd481f1546b0e67bbcf8fb32166547bcaae5efe7ec2e47574de8c48a66c2be45b384a09096faeb1c82d3bf39d46dd61848ae90c98216e58d9d380238406fe2cb4ce5ee58337190c65f8d1e5813921f5152cdae29cff3db8e6dfb65c3ae3b7f7f47856", 0x7f) 09:34:03 executing program 2: r0 = shmget(0x0, 0x4000, 0x100, &(0x7f0000ff9000/0x4000)=nil) r1 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="10000000000003000000ccbe3e3d149df7aa68da00335201000009000000"], 0x10}}], 0x1, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000240)=0xe8) r5 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xf, &(0x7f0000000300)='\'vmnet1cgroup]\x00'}, 0x30) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{0x10000, r2, r3, r4, r5, 0x2, 0x800009}, 0xfff, 0x25, 0x622d6072, 0x800000000000006f, r6, r6, 0x5}) r7 = socket(0x2000000000000021, 0x2, 0x2) sendto(r7, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000440)=0x7, 0x4) 09:34:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x25d0adec, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1b1b}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/4096, 0xfef5) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x400000006) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x200) dup3(r3, r2, 0x0) write(r2, &(0x7f0000001140), 0x9d) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000001140)={'filter\x00'}, &(0x7f0000000040)=0x44) 09:34:03 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = semget$private(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r0, &(0x7f00000015c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000100}, 0xc, &(0x7f0000001580)={&(0x7f0000000400)={0x1144, 0x1, 0x6, 0x8, 0x70bd2b, 0x25dfdbfe, {0x7, 0x0, 0x3}, [@nested={0x1058, 0x2c, [@generic="4a73f31b2616e05a0b753e2466a6d91c5a65f94538dc57b7d983687b41b88a6577318f26bb4efaaa6d23fbe502ab004a4e08aa524e20c69d9c", @generic="a448f43e32d87a06749d8725a8007c239b8df310897ba919beea0ce8819013c50532e6c7b413978d78b6dee8312eba68c81cef3af307394c98df7915a1434e0fa050292c0407f6e5550ad552a6ca12b57d539880a7b2931fd1b7b549f5f7654b3b436df5e7fa1e835dee557de852fcdbc97869928dacf8e8f0b08bda11bed5b7828a184518619feb79fa79a7bfeaaa1ccddb12e0ba8e2fd5b34c83b01e8f2fccfe1277a55fecd2c16f3f07a2bf69f02b1c5518b927e8c7207f23caa49d5cf4ea5f1cb3bdb78907394a0a25cd7eba4e50953a4780bcd948710812b0fe993b06d6df450744091300544e297a54ce2f4af773500af89203f4cfc4d0136640629c1ddda214da079cc8a51049437560186f3b1e18c6d7a1c0f2c8b3f2ecacc12668c35bcd04541b57b4551bf0f7cc631098c67c4dfc61dec91d0ddc62fc4fe4f13a8f1f6449dcb6915c1ca65502f5c3bc48cceb32ce382069578036be47bb71e45c84823b91d69445a9096aabc132e4bbba0a069031aa7cf0aea4f47de9a74136f6d1312a58d7d61bffdd2cbf5c5df34dabdd7a64318def5396bfbb726ad264e3d17d26fdc631f6a136396b1d01fadc7dd3bb72127357bb68eada014421810b45dce3b9774a5d96f7b28d70eb9c8201363e4f70d40e27c9c7110515fab4934eb06ce156dd379f5c77e0af18a4232fbb3050487401a3a72b3957a3f5603ce3201c343236177880f99fc2fb14212d5b28f6087ec9674c22c84f1fbb002b8f5f80b89972ea4651114a94db19df934df721004bcf6934ea5eba159ded3272a7d150cc8cda7e07b273936ef0d95cd70c6a73e0d73d3b20af98e460e4aa3c6cf29f914b3bec15e07001109a6fcc1ebde4f0bced07f712754b1b513d5e68f4779442c3f780c03cec57e6be147e265bd2661ad5fb9ebfed20654bdf106897bca5d5fda0425d4b2ea4913594e639ecca90c5109c77994ed0be7e6de38ac007f12066f6f142c90ffee0085a51d9eb48c957c10ad30720a55c2209d80a8edfa33efbc5ae41d7eec0d9881a278969b28bff8ea1737df9cc3abd69bef22e8b4c93fb9c5442bfeafc4f5beba70393fdfac6e3fd02fc4c114851884ed1a068c1c0421fdec6cab71de0679b7c2503abcf8869c625f80d1acf092fad32c70eea9305e32c9091e63328d72b157178f371ba69eb16adc675019ac3ff2a89ff4577873eb5a96f3d4dcc0ffdb5df50fab734ac06f5f480e253b800865a05dbb712c1036323bf0a69a61725b162c516ca677206937958ec43f7525cbdfd0d394e36b0db225a8857224a0c108bbe2437fc1cdd3b2c0eedbf9a98bae80e497efcddb29eec676fab124c37f5f8fb1c8a629512b28d932bb3b2534ab1ac4ccfa0308a854bff7ee0c5b2fe0340cad851cfb4f9dff3096c0b629a58b8fcecb468250b160a7a20286efe6a6006574f76f338839bb59364c4b8b0fc9631bf93a56f61ce42626b7ed8fb0a057e0d4229f401c8d3ac67971b4e302dbb61c701f66c513caaa4efcabdd49e637ab947be87b15f0de5d22385ca431e8850bf4d1684704b2cb918a42dc95e5e4b5390e79236cdf916a309f9e4398252d7d7ca6643d48dc61c2b72c2065468062083df630c517371a157ec02a69c1d42b70d028aa663f41b97af74847c10f3c6ecffbd93c3df363c04c0ade1a5a0b57e3195c1952be34dc6ded3cfe07cc1e6697be05f2ce4f5d52329effdee4c0eb9852c90020924fdf00d91d57de64f11f587a247f41642326c89bbf817489ac926d9b32ccdd3ffde8ac6723400d8f05ba129b13797f9fb5938e30db741aaf0b30cf3ffc37bfd7df19d47b2b6f07f3f536bb5d816f3887488a2a44f6929933c57c6a252cc0f511462ce5024d1abb7f677be8c2bf26aa29fefb746d956d12d587d48d42d05ee37418bc16ec9cbd700afd25d3ebadd927f3713d3cb37d4bcaca22790415b4d50ddf8da875548e84372baa47ba1309da28283243c2843422f1e928fbd2e2c1891fa32158020a36865d696ac8049d249f335b27d8e0a8c10a3e63fe6fb0a73b375be2e86de61c504052469e3565fee6fe28ea528982d16d98a048c83b6dae95d33172d6b4fdbffe101bff1b03179909536192ed660b5245c3df0ede38b4e73e63e4673003079c3092fc724bc24af30d676dae48a9daefd6e50de141d698ee84cd052e209a3b7dfea69e0975822b8054bfa70f5790d27a947c8a30dd37f1e672c61a534c15743d5d9ee7493ba378c5551cf4f1cedb49e051db19ec06382212784ab668f5458dc51ef604b4d81ec463e8e0b4686b87ef9f165806a64738b0d3b510e5112dd82359a7936282b7b239b46da5b9206eddc4f28f550db8d09d5a85d9165a379ef7579d2e831fadc672e21a9e55f4f81e3758d05758ceba1d9cb089992960ab923c9bbc3a5b5d0af9d45475e039a08f4fb80f504cffeea5dec352d36b9d5266332efb558899c9158f58ad65dc9c03f68a0dcf032ebe3a85c0ef3e8869220dc7c22f1f76598e0b900e0a9774e317a0225a93d343a70ead467da3b5644f26ba1be32517b82cd4ecd9ffa86e46f4878b447b82dcca7ddd8b6ee50de4e4807551f6de5879efd262e18b5035b21665b43a4d7a04a123bec22893eba93eab82324ce2ea6b326d306f6a1f9628c3458bf7ea6c0c8376593939a51fe5a74eb0aba8b893724ff31b0e2e4c0bed02864242ed983d9b582d29fc30d7280f11e7667562c6ff5d43e0020d3ac46524c96009ac733049330364fcfa3158a78253c5b26971ca1db42523e59dd763bbeff1885e52b11ce1e8dee008f805257f83fdfa195aee093e37b50c9dd4841b88ed88d66cad83c584ba05b33f888a72e201623b6efeec3f355e9c1805997c27a54dc57c63179c7d25a0a2c7d08097e1f9ffceb1d2ac4efa889040a02393f9454b8be3929c5278011ca575f68540dd2db5156d47042a25fa52097932cada89cca6620c96ee47e2183f5cd9babfb3a161bfc4051ce08a5a2b6a4071a0d1c6ab447456369c4c02ffd0959cc55b19524e40bbe63f17580291160b0637f1750fd7332a921127a37052a8102444ca8787986f1933def909086d40d4430f858ac8e38a12db77e73c737a6485caa73441ed1716da9d46dbd85452ec259eb0d883f2fef630b646c7bea32dea259593c44a4da47dbae490c54d7f47c24aba1c2887ac5a87dd31bda267bf041e780bfca79be2d23cfc26381ebf7307cb548c1192e1b2a8284964f37cc9b4f3e45d7ca77c7f5e58264531fe5f158c78481f624c5f023beda2ebde4444920c5cce4a409fa0fd23729f140edeb70e39b4ee344b90db8f1f19e2bd0db2d323a02e2c845fc88c5189150f8d85a085000055b9ea6e6c50043dbf417fca6b89f0082a7c85fe13c547e073f1b2180b9aeb62cd1bc3cab47d77fe3f28405454860bdf8de5819dd2f26f428b3618387705b828c24986789e349cfa6923bf4ee5f55ecd32aabae8f433445cf17775bc0a23697ec06d5ee10d1464a15726bcf3609c67c04ebee8a9051a01bda81edbe804f763575bb15c7588aec27889a06abd7ad3182b07756d92e73624c8838286ef192427ca76037bcbec0ea4c6a74751b58641bb32b350fe67f10e8d231b4fba9d3aa5d64b8f019872909d0a46b2041636ca5cb1c6a95a30fe42454707515d26d9c85d9f80159b060f4d2d85714f0b8cace53b6481ff499839fec0540991fbf41f4911c20fef538b2067ce15ddb0ba5d530203acac8d8b6a8d264ce0ac2fb9314e8c3e364f02b30cd6ae47594125bf7d95baa7fd6373e9b149b139ce551bf43dbdab68b031d9dfef0ac0adccf91f21a814df555d9a30f1a650235de84e6c28e7c46bd67fa8e89ceb3c99d5f9ff9165cdac585636695f560a144c2666b2f2031cfc0ab89ef8d659b510aa7a19e8e0c2a0fd1fb877c60f7be5913010366ae7a2e439a673db757bebc86d2861ff0842965e0ed64597a22efbde12f02dfbcbed71e4a8816ea61e1ed8efbf3075018c194c05f154f948f425b4973c46eadaaec46ce8a6fc07cc0998f4144d26d9f1a19f2e9ee48c301c939e8d9702b6e91067ae4b21c4bb94be6c5d53d5a9dce072fc31db60e78c02d6c5e43cd0229cd72c7e03f5ec5bb2179024e4aceda6ec3878ce4f0b8785831e4a830d4cf3ac779b6acbe049be5c5cb8d1b241b82542154058d837c8f1f080df18de6e5e3fb7972236d208acb748a9df65a3441b5002b0378b978febf3434e6bde9a157e9b0f01e1b66de1538dd94733b903751320be91c424a5db3267718216981cee67e7981319cca51f08fb27f2c7d13a0f85e473c5dd1aaf8ea6f1ca3f05411e1036d4bca06ccee07fb85268324fc4680f7decdb3764df42e2aa754534f92ee4dcf781f4d94232a99af5341af8c850a4b5722a2feb1953645f2f2a637a1432d38ef6870b834ba28524261da808a3fa82a71a5983015bafb7aefff0a81676c761cd5bbbc6b86a039e4bec78ab9d625e55c78cbf60cfa72dee721a2cb6a873ee398f259b3ffc333fca2b65e55fe312ae601e135c30da0d0ca9c77ce69397b14ad0fbe9f224127959fad43be83b0252def831e97ea785bcffe79c55ffc95c467bf32ebea8865f90d3bb50c12a7f7174aae14d224549466b22dc1d6ef9488144a73ced265cd1f85019409a18e012ea324861fcdd62b845e002dbd6c71dca8d4062022bb5e617c1ae1b76d8666b6da0aeae39bb0b636e829a6c50564d54aabe78a913ce19923901ae17c1560f96800dc3e2053e92183c7ef32b136c4be253c3608e50109b135a3011743b173368d0e74589aecf4763bf7d8243e52b8234e3fda056298e752d49b0fd279d3993988216bc94e64aad1afc4bb9e62cea41eddd94d666741a6eb9065b9a55e24b6ab128be747d872d9362c219fdd4cef8ba5a618fffb63cfdb5160329ea64aaf4f931a238462da824c183cf0495759bd64523644dd918c335120c1b7ea22b03ed88a1a1d0ec7b60900c5594bed85f22c6d846ad8dbc07b83e30deccd4b1271315dbcb45f152f6e8e502787222413851099c0970e1f310a6c02c9509da7cc20b789e1fc7a9e2e3b62d8bc8964f5d459b62cbb9b9c98f48c3a8460a754049085da3e416abee777c1e26eec823fd2643e303bd811896a5e0d06d262a2b463b984a2c6763e51b949a9dd5f51ed9374ab102e2190d97d62863a9d59404042c3c72c3ad7dfa6723b20865a77b5064ae80401a37aee8dd7b35a161dddca1e43e7e5381221e5cd695e58b1bf6348e942faf0ea51175ce2b3ce147fc7db4aee60dbc7308f5065253158a725d574748176ed99213aae5a158290fb7eaf3e0983c291823b1784ef0b0c6ac3ee04ff472dbb2ac80ad1e0a3f5a25cf25fa863b3c41c7fea28a88ac3839c02c1c25cb8a71a8c9d16afe900c7f63074c33e2c2d7268aeb7c3c1c8ce1d70bc3c0fb42804ec41ab6da645e5178576c1e25e61264d60218272318966c8d3b3b2e646095f5fd8f50d0731525bcad2ca7e085a4693483b0b0840666edfbe3c06b4aef07ddbddfde700b49177f114a31e1257da6c643bc0ce08742c199794d76ae4684521eb548f296ae888cc900f228b8dfdcc5c67f39a45202c6519619de2ee6916d3aeff3e60910d76991cfdd0462203724459ba7099ecea593ea25e88a46b570c6800743e1741c6851919e9b29fa50036bb400d27480f9148666dba73377b814bde5f2981eece3f61f350e03661c85972d10494f090ade76189edc07cf22edce9346539df8fd464faccd9b34e30dc829766919dad18d9b933e8", @typed={0x18, 0x48, @str='selinux\\\x1beth1\'eth0\x00'}]}, @generic="7032a38488986861eba6ac0e08645df7ea32ac8f7362c9ec6c4ca64120", @generic="187e31dfad77e896bacf5e301bc57708a0554b26e5b85d7fa42d9b8eccd54801d2101dbd41923c4520c525c4dccee245522f7302d8f480a64bfbe32dfa6d630ad27ae17205beafca5475d918846a95543aaf6b58c724da8062e114f5c7fb3be2730e98db4d1b21b90c5e2c61966a6cc3ee6222cddd470559b47f59048db153f1c95912e020bc15b7c22e93f895490ae7a8000f2edb61fc3cf39f32b524990672c603cb27b1249168ddd9d2a7d74bda", @nested={0xc, 0x800, [@typed={0x8, 0x3e, @uid=r2}]}]}, 0x1144}, 0x1, 0x0, 0x0, 0xb8593592467ab65c}, 0x40) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) getgroups(0x3, &(0x7f0000000280)=[0x0, 0xffffffffffffffff, 0x0]) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000002c0)={{0x80000001, r3, r4, r5, r6, 0x0, 0x6}, 0x4, 0x40, 0x9}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) close(r0) socket$isdn_base(0x22, 0x3, 0x0) close(r0) 09:34:03 executing program 2: r0 = socket(0x0, 0x3, 0x22) sendto(r0, 0x0, 0x17f, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0xd08, 0x70bd26, 0x25dfdbff, {0x80, 0x0, 0xb0, 0x401, 0xfc, 0x4, 0x0, 0x7, 0x1c00}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) 09:34:03 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt(r0, 0x6794, 0x86, &(0x7f0000000000)="4b9babb8f5d62f3ac34aca1667754136c9ac92793862a820d12570155d7239c3d05879132f1aa03c54c33259bbd8661e93552bfd99dd8712", 0x38) r1 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000003c0)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x400000000000001b, &(0x7f00000001c0)={@remote}, 0x14) close(r1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2c, 0x62000) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:34:03 executing program 1: r0 = semget(0x3, 0x5, 0x82) semop(r0, &(0x7f0000000080), 0x2aaaaaaaaaaaab2f) 09:34:03 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) unshare(0x2000400) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffff80}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x4000, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000200)=""/252, 0xfc, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r1, 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff9, 0x400) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000180)={0x2}) 09:34:04 executing program 4: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x80}) syz_open_procfs(r1, &(0x7f0000000080)='net/udp6\x00') 09:34:04 executing program 0: r0 = socket(0xa, 0x800, 0x1000000000002) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00042bbd7000fbdbdf250e00000008001300fffffffff70002000800060000e3417ca904b3d9df00000008000300000000000800080009000000080005008103000800030002000000080003000300000014000600534bbe49def310ab7d89bf9c11a0713108000400ffffe000"], 0x78}}, 0x4000000) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:34:04 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x10) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)=0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000100)) 09:34:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffffed) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:04 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x84001, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040), 0x10) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:34:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) ioperm(0x4, 0xf9, 0x12) connect(r0, &(0x7f0000000040)=@nl=@proc, 0x80) 09:34:04 executing program 0: r0 = semget$private(0x0, 0x4, 0x200) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x100000001, 0x2, 0x81, 0xf2a6, 0x6, 0x9]) r1 = socket(0x0, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:34:04 executing program 2: r0 = socket(0x3, 0x20000000000002, 0x202) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:04 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x9e3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000480)={r2, 0x8, 0xaba3, 0x318941cc}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="01000000f7ffe9f2f51166e5b0ce0af50dbd89c26f18640217246cfafe71cce805aba786270d84e30d24f62e8a21c78e29b4d2622469c7aeab26a343bd1cdf006e8b0ca9f7ffffff2025a0ade1f4dfc9ef5188979913fe259316646865bfc296"], 0x6) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r3, 0x3a1, 0x10001, 0x4, 0x2, 0xffff}, 0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={r3, 0x80, &(0x7f0000000800)=[@in6={0xa, 0x4e21, 0x7, @ipv4={[], [], @multicast1}, 0x800}, @in6={0xa, 0x4e24, 0xfff, @remote, 0x5}, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @empty}, 0x56c80000}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}]}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r4, @in={{0x2, 0x4e22, @broadcast}}, 0x401, 0x5, 0x4, 0x100000000, 0x14}, 0x98) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000640)={0x2, @pix_mp={0xffff, 0x100000000, 0x38416761, 0x7, 0x1, [{0x0, 0xcb3}, {0x3, 0x1}, {0x6, 0x4ac4b038}, {0x5, 0x7}, {0x4, 0xbe5c}, {0x100000001, 0x40}, {0x7, 0xff}, {0x1, 0x1}], 0x8, 0x5, 0x3, 0x0, 0x7}}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000740)={0x0, 0x7, 0x10000, 'queue0\x00', 0x1}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000000c0)=0x619fcb3b5d16b064, 0xfe7a) creat(&(0x7f0000000400)='./file0\x00', 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x4000, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4003, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=r4, 0x4) flistxattr(r1, &(0x7f0000000500)=""/239, 0xef) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r5) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000004c0)={'veth0_to_team\x00', 0x20}) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x400000, 0x0) write$P9_RCLUNK(r7, &(0x7f0000000340)={0x7, 0x79, 0x1}, 0x7) ioctl$TUNSETVNETBE(r5, 0x400454de, &(0x7f0000000140)=0x1) syz_open_dev$binder(&(0x7f0000000600)='/dev/binder#\x00', 0x0, 0x800) ioctl$KVM_RUN(r7, 0xae80, 0x0) 09:34:04 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7c0000002f0000042abd7000fcdbdf250c00000008002700", @ANYRES32=r0, @ANYBLOB="9c4bdcac12696263737bf4499b327820a679b9ede999b020d67077832e9d04ba39c1e3ab55293f7130cba2f2dfcec24f66bbd0e40f2cb72d1825e46d0000000008a4f0ee6cff2bdd862bd90c1a953c044b6657d42791d2af6964f74df9000000"], 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x400000) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x80) pipe2(&(0x7f0000000080), 0x800) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x100, 0x20000) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x89687ee086c33801) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000500), 0xc, &(0x7f0000000540)={&(0x7f00000015c0)=@ipv4_newroute={0x30, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, {0x8}}, @RTA_OIF={0x8}]}, 0x30}}, 0x0) 09:34:04 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x3, 0x2}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={r1, 0xe3, 0xac6a14a35183e51b, 0x2, 0x61b9}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r2, 0x4, 0x100000000}, 0xc) r3 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000100)={{0x1ff, 0x9}, 'port1\x00', 0x22, 0x40000, 0x10001, 0x6, 0x1ff, 0x40, 0x3, 0x0, 0x1, 0x5}) 09:34:05 executing program 2: r0 = socket(0x5, 0x80007, 0x10001) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:05 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x9e3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000480)={r2, 0x8, 0xaba3, 0x318941cc}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="01000000f7ffe9f2f51166e5b0ce0af50dbd89c26f18640217246cfafe71cce805aba786270d84e30d24f62e8a21c78e29b4d2622469c7aeab26a343bd1cdf006e8b0ca9f7ffffff2025a0ade1f4dfc9ef5188979913fe259316646865bfc296"], 0x6) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r3, 0x3a1, 0x10001, 0x4, 0x2, 0xffff}, 0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={r3, 0x80, &(0x7f0000000800)=[@in6={0xa, 0x4e21, 0x7, @ipv4={[], [], @multicast1}, 0x800}, @in6={0xa, 0x4e24, 0xfff, @remote, 0x5}, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @empty}, 0x56c80000}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}]}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r4, @in={{0x2, 0x4e22, @broadcast}}, 0x401, 0x5, 0x4, 0x100000000, 0x14}, 0x98) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000640)={0x2, @pix_mp={0xffff, 0x100000000, 0x38416761, 0x7, 0x1, [{0x0, 0xcb3}, {0x3, 0x1}, {0x6, 0x4ac4b038}, {0x5, 0x7}, {0x4, 0xbe5c}, {0x100000001, 0x40}, {0x7, 0xff}, {0x1, 0x1}], 0x8, 0x5, 0x3, 0x0, 0x7}}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000740)={0x0, 0x7, 0x10000, 'queue0\x00', 0x1}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000000c0)=0x619fcb3b5d16b064, 0xfe7a) creat(&(0x7f0000000400)='./file0\x00', 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x4000, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4003, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=r4, 0x4) flistxattr(r1, &(0x7f0000000500)=""/239, 0xef) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r5) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000004c0)={'veth0_to_team\x00', 0x20}) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x400000, 0x0) write$P9_RCLUNK(r7, &(0x7f0000000340)={0x7, 0x79, 0x1}, 0x7) ioctl$TUNSETVNETBE(r5, 0x400454de, &(0x7f0000000140)=0x1) syz_open_dev$binder(&(0x7f0000000600)='/dev/binder#\x00', 0x0, 0x800) ioctl$KVM_RUN(r7, 0xae80, 0x0) 09:34:05 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000380), &(0x7f00000003c0)=0xc) close(r1) close(r0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000015c0)=ANY=[@ANYBLOB="07000000000000000050000000000000fb00000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000020000000000000d200000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000002d0000000000000db00000000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000110010000000000bf00000000000000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000300000000000000010000000000000", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000000000000000003000308df1cfbef146470000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) 09:34:05 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400020}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x30c, r1, 0x600, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbc5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa42}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff801}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1d5}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9645}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb29}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x77b}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x30c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:34:05 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semget(0x3, 0x3, 0xa0) semget(0x1, 0x1, 0x0) semget(0x3, 0x0, 0x10) r0 = semget$private(0x0, 0x1, 0x40) semctl$IPC_RMID(r0, 0x0, 0x10) 09:34:05 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x240, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)={0x4, 0x5001}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000080)={0x1, 0x0, 0x103, 0x2, {0x0, 0x1, 0x6, 0x8eb}}) 09:34:05 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x9e3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000480)={r2, 0x8, 0xaba3, 0x318941cc}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="01000000f7ffe9f2f51166e5b0ce0af50dbd89c26f18640217246cfafe71cce805aba786270d84e30d24f62e8a21c78e29b4d2622469c7aeab26a343bd1cdf006e8b0ca9f7ffffff2025a0ade1f4dfc9ef5188979913fe259316646865bfc296"], 0x6) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r3, 0x3a1, 0x10001, 0x4, 0x2, 0xffff}, 0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={r3, 0x80, &(0x7f0000000800)=[@in6={0xa, 0x4e21, 0x7, @ipv4={[], [], @multicast1}, 0x800}, @in6={0xa, 0x4e24, 0xfff, @remote, 0x5}, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @empty}, 0x56c80000}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}]}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r4, @in={{0x2, 0x4e22, @broadcast}}, 0x401, 0x5, 0x4, 0x100000000, 0x14}, 0x98) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000640)={0x2, @pix_mp={0xffff, 0x100000000, 0x38416761, 0x7, 0x1, [{0x0, 0xcb3}, {0x3, 0x1}, {0x6, 0x4ac4b038}, {0x5, 0x7}, {0x4, 0xbe5c}, {0x100000001, 0x40}, {0x7, 0xff}, {0x1, 0x1}], 0x8, 0x5, 0x3, 0x0, 0x7}}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000740)={0x0, 0x7, 0x10000, 'queue0\x00', 0x1}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000000c0)=0x619fcb3b5d16b064, 0xfe7a) creat(&(0x7f0000000400)='./file0\x00', 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x4000, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4003, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=r4, 0x4) flistxattr(r1, &(0x7f0000000500)=""/239, 0xef) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r5) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000004c0)={'veth0_to_team\x00', 0x20}) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x400000, 0x0) write$P9_RCLUNK(r7, &(0x7f0000000340)={0x7, 0x79, 0x1}, 0x7) ioctl$TUNSETVNETBE(r5, 0x400454de, &(0x7f0000000140)=0x1) syz_open_dev$binder(&(0x7f0000000600)='/dev/binder#\x00', 0x0, 0x800) ioctl$KVM_RUN(r7, 0xae80, 0x0) 09:34:05 executing program 2: r0 = socket(0x2000000000000021, 0xa, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = semget(0x3, 0x4, 0x200) semctl$SEM_STAT(r1, 0x6, 0x12, &(0x7f0000000100)=""/136) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x9c, 0x8000) setsockopt$inet6_buf(r2, 0x29, 0xef, &(0x7f00000001c0)="69eda7c78ec0949cb11d4c3f188cc76d29ee5091b593f477cbd73e02f7442490e0521dd8b20da82c14563eedf083e1bc41b34375acac0aa5b4cb4defba9aa9b15a05b806d3a163a917089d2c524b607520df788946d13860995f884f4af84b857253739fe698e45d066e4f42a7b7143c65984fedbb6acb2000e1b69f4269c8495956edd3e0d769e97eb7f5c72a7ad73a59a8eb8fdb165e3ce45dac043ec30ae5e7bb119928480a2164800038d918918729f0f6709549206458860ffc", 0xbc) r3 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x100) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$NBD_SET_BLKSIZE(r3, 0x80041285, 0x70a000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7f) 09:34:05 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x5) r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:34:05 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x20}) 09:34:05 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x9e3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000480)={r2, 0x8, 0xaba3, 0x318941cc}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="01000000f7ffe9f2f51166e5b0ce0af50dbd89c26f18640217246cfafe71cce805aba786270d84e30d24f62e8a21c78e29b4d2622469c7aeab26a343bd1cdf006e8b0ca9f7ffffff2025a0ade1f4dfc9ef5188979913fe259316646865bfc296"], 0x6) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r3, 0x3a1, 0x10001, 0x4, 0x2, 0xffff}, 0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={r3, 0x80, &(0x7f0000000800)=[@in6={0xa, 0x4e21, 0x7, @ipv4={[], [], @multicast1}, 0x800}, @in6={0xa, 0x4e24, 0xfff, @remote, 0x5}, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @empty}, 0x56c80000}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}]}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r4, @in={{0x2, 0x4e22, @broadcast}}, 0x401, 0x5, 0x4, 0x100000000, 0x14}, 0x98) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000640)={0x2, @pix_mp={0xffff, 0x100000000, 0x38416761, 0x7, 0x1, [{0x0, 0xcb3}, {0x3, 0x1}, {0x6, 0x4ac4b038}, {0x5, 0x7}, {0x4, 0xbe5c}, {0x100000001, 0x40}, {0x7, 0xff}, {0x1, 0x1}], 0x8, 0x5, 0x3, 0x0, 0x7}}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000740)={0x0, 0x7, 0x10000, 'queue0\x00', 0x1}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000000c0)=0x619fcb3b5d16b064, 0xfe7a) creat(&(0x7f0000000400)='./file0\x00', 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x4000, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4003, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=r4, 0x4) flistxattr(r1, &(0x7f0000000500)=""/239, 0xef) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r5) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000004c0)={'veth0_to_team\x00', 0x20}) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x400000, 0x0) write$P9_RCLUNK(r7, &(0x7f0000000340)={0x7, 0x79, 0x1}, 0x7) ioctl$TUNSETVNETBE(r5, 0x400454de, &(0x7f0000000140)=0x1) syz_open_dev$binder(&(0x7f0000000600)='/dev/binder#\x00', 0x0, 0x800) ioctl$KVM_RUN(r7, 0xae80, 0x0) 09:34:05 executing program 2: r0 = socket(0x8, 0x2, 0x3) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000100)=0x78) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000040)={0x100000001, 0xfffffffffffffe00, 0x6, 0x4, 0x11, 0x40, 0x3, 0x80000000, 0x53f6, 0x7f, 0x9, 0x3f}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='fd\x00\xc8q\xeaH\xafRW\x018;\xb9#E\xd1_\xb5B\xbfm\xa4[\x01@\x95\xb5\x16\xa2\xa8\x8a\xca\xed$\xf5\xf8\xf6j\xc5<\xa2\x00-i\xca\xd9') fchdir(r2) quotactl(0x0, 0x0, 0x0, &(0x7f0000000180)="3090") ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x7, 0x4) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x4, 0x4}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000480)="ed39a5fbe4027d8f05227cdab18d50d58bfe84cdd8b995b9224091ae58eec82a16a75d282d9d5e5bcd768add274f6c952c78f646a4ed5297bf6a10739b9968b9443d2dd5cb4f6aec6db214b7590f84e97ecfc09fed45b48eac7dedf16d1766ddf0c0a09ead27e1aba1f0ae58dfce4a8ab6e2c5db16d0ac6669dcfb41f950007f27ddb2356714528405c49a4eba4bc04baf5a87c3dd419dca5a78cc8c2b4a1b6ae6ae11d43c22f7c1aac5dfa5c7b5dcd3da5a84d856873b436d0c78670c354be41ca47f9cd2de6cef36dda497b9f358561118afcb44594621694dc8d1", 0xdc}, {&(0x7f0000000580)="a9e40fd8229e6369dab1c195d784a26f80451d9d2934c225ba3b3d72f0ad04874bd3b0f6c49772c9a0eb5b9c5229c119e60536c5eb3bfcba3c718c1ca22bdc0acbcb8a5045ac70376c5e83e834239e7125cce0928dcf1cef85c231183173b4cac364b36bad654e9421313c649145ca7437fcdcaeb45e11b95af127be284d41b0e9bc2bd10abe2339571ca19c1ad6ecd9e4fba6bd725a161589732fb143f491ec96c9cf6e8d493fbffdf81e70", 0xac}, {&(0x7f0000000640)="283e811f21d7c64767705db8d2427acea1fe399fde68801ef4e1400725d732df166959a149ba859728afc87d66424fdfbe79002da5e54d7767b3cdb3deb1c8a594d333679ccb214531e08f1c7589f5c061a898b8d0c307a9f1950f25b794f206bb63482679a06bf8ba56ae9298ffc0025a6447709774648d6a10491753d12d91613450117301a97e2edb3a14a4a6748e42191edf4e567364ecb1ad07d63d07846319c73503d9f8640228e6c0cf4a6dd9bc710414af47706cf2f65bfc3c2b309c60255758", 0xc4}, {&(0x7f00000000c0)="7ef884de0516fa5ef3a66270a2d893b7dba0bf7d6d0170b69e163ce741f9aac353dc5b97ad4ff5099e17ef8c58ceea10b872e2fffd0dd8926127", 0x3a}, {&(0x7f0000000740)="15137b9cd67e6708920b89207d6c7caff4ec273134d522716f2c51feb71fcdfa3fcbad34ada15e2ef892ee99bc062afa3ff6e26642c9a076d646119969745bc609bbb6faddd090c9f5d701c824bcb0e59c04df74ca36a5296a2fd4b50b10021f7cae05a5744c0edcb1e2df0d71a21259fbb5c262ba651b8d3860b59cd634becc48eefc9fd1d81cc27f600678767ed8cfad46e0156e65b8deac5d9acce45432ceaa93b0b98655fe76d9dc17b42d47299f57a13d613fb4e97b9753eddc59028f", 0xbf}, {&(0x7f0000000900)="0996272d34cdece92fb8e733d54e1c97a5041ee4e07a5740bc77daac98358e148f7217124b9a102d4cc069e2c63886a61afbc03bde7fe173937ac3e3cf1fe59e07ff3e3414172e808c5d248bcc7a6d7b610fbd08bacc9ad8d5fe587a492a6452fde08b25fce19abd6d02e8744b9f04fdeee68cca42fa48cf7ec77db8ade76d9a0df7efb6f951bacbd7fd303343ca5352fb75f7d6ee00b9ae9b2907a6dcd1bc624c47e427ee776ce5fe76b345b0e187fdccf987b55333b3e4c2f577ca445c14804dea1282e282d087407316d76264b1966563539f8bfb7347069b4ca9e5759bcf8b11f6", 0xe3}], 0x6, &(0x7f0000000a00)=[{0x60, 0x12f, 0x2, "967ab60acbe3d317766ea240c39af7b8ed46827b58564740a1722616a27174a77045889e1a7b91ec37454950c616d4df58f88421cbcfff91f88be78c01787b23c41921d717b2b0da3117ca127f0a"}, {0xd8, 0x109, 0x80, "f77f66560bf9f6993150435f1ced827ce4ccaca8fa59949c0dd1c7f8cb7c60c81c22be1b2e9da00993fe52505b843ecfb54549c851cb41237792f0526d95b70a107cd17d537fdaefb306294c2cfe163ff359ddceeed2f45fde810b43ce19968456d0bde393811c07995ea4bee4b6968140efac34327a9ae5e34cc5a27e7ffca1c58452f7e790b4b3f9b9c8e121aae8729d6b1f68904333e36881d275102b58fc8f82797a4456489b27ec5d3c56290c789c89b19658b1ed5c722c98e9d954762ad06a580326545c"}, {0x1010, 0x29, 0x401, "151241434cc433c4e8a592f110c507f29031dc84399837a4e2bb98b453c3c6367a3cbaffd0213af2feefcbdff803d16e6c4fe149d00c229302b82ba6517c69356370ec32272a661d3a7317042058cb016452ac193d741665128470a528f8fdaa364d8e46b0eba3a32b9f11c56605083ceb63c311071fa3590583cc31798729f61ad97d91b4ef06e187b6aa518ae2b960d53edeacdaaf2b7859e1422693dfafbb23bbc41fa619e9331b11c0cc2be12044ed9b1bbe44dce02c1b4469fb37a989331e60eed646ae04b3849fde52dd2c3df0be1add881922e4222f6e9f17d234ce4ce4c6c2297d371394d25cb20a6fbd5924867e90df67418f26115adf501fbb86e5eaa5ed38d63f564a0722a40b03de631f507a7594e3d8bfa70bef41de9bf53aa2c21c42d283bbc69f4600b70e3160c658e8b7dd08964bd845bde1c2e35667a6113106479937178e9deb58ff6c47c3a37fd8d5e593a36cb30537b605043c65a11cc77a268c7136f93830e283019eb4e089abafc8b10bc90d7bbade4fecf67ed01abbf680e6b803ce6ea952d3b9f970078f4d25d2732ae5404a40a4a32cce6eaf6609cf987248e780f371255ea2efaf026dd75258642839173b847696ff9ce027690c3e675ce2bc6fd07e89d9210648255ab171e0c9c5f9b42e00b19df491d0861abfadecd2e7f8a3f066fe87359b28058c307847df301695b752b612498bafad0658b8f82bc44b8e54c88fd9dbf2e43fd9dcd135a2ebd0f91e2b29cc8d7ea14a8287e1bea9784b5a911d1b1a9adb2a78b41d06728b6eaba724dc9c2ac486cee978ef4069cb650877702f9735390d26d1ff14575aa46db19771cee0857b6bb47eb8921a183257d6309cabcaa715c94358314da3ff5f25a9dbdcf4c997d6c565ea5ac665ae99d346bb0b6a86bd47efc7ec3c6a9d4051f3db96d026d4f8243562a66a003958fa9e91037abd58a8c484996f13b8b5e8d5e75f4c9377e1cb879bed5a38ba65990950ccdd43da953bfd05a41d13cdd0506f7c861674544bba53a82f3e40342e0295b8ccda3ce4aa0228d74b315c599d59c7811370fcd1a8241a154ae32947f598edf81a4ab0c913823d2bacf49aa173763d08a477aa98328b11857b175d39cba87b50f0837dbe0a7baab9bb92089d6569d7cb5c6e8900bc33ecceaa775c7ae02ff0c2813f79808fa79982dff270f67f20d00df42e89cb0ee754f4940cbba5029031e4c3fc9e9472ec895aced4ce3308aefb0a177e3c8beda9430b03e61b4d9076821aeb4821dcabd8c8378cbed311a36e44e5ab8b79ec2d6914ae96d91e43b23777698278822826403fe8d9e27f3fe5cdfb6651973b31c35ce52a26b6378ede425a0be1987d76fae36a3b7b7605e78316a4d25d4798212a81317bd5bed8094eb708724af4bfc62805b3c4afbf8b6606a22d7af8171be188d7d09687b13a2bf110a2ae0206e222304b14ca17b7ba7ba059c1270f55ce275f131f1e521600d909d058f97775f63372539159aad6c8cf1a946e74051e832f5cff0d7a40d551b68a3751d06f4cd48787f1cf15d336a7d5c1bf60075838923093d833492fe64b28eeabe41b9b49f618a5eada39336de88ddaa57c01dde228c860ff6a2aa5515caff1b1274765a99b57a687856e83b70421c01be42dc20f25be06705e972004ad137a6fd34d5c1cba102266773b7f96ed769e56a42800f34762ada2acf466917499581725d297ee4206d8d82529825803db8d3e6704e6bd8c470dd1a8cf26d53c6b961ceaeb8e68b11edf7171f968112976499faae3091b1b93bf4d3b166a1abfc5be0041be7e73d5738a4c5c6a069a6af014c6f702fb957dc3edb7e601244f721f14a9aa8d05533063625c18c33b65e4d129784ddf10ecca42eec5fcc097eb0af7d2af4d3b4f42032e3184d759ac9c2fef1051b864406c1e7caca20719f9fc7d9c6dafb77b510901a6b3d003e03dc988bf9f2bb3899345e229a3b66f555191a7b33656f56c855ba032430ab925bcaeefc119c97d84b6eea9578a92562fe5e032e451b0de656d3c90b465a0f23e8a90fa2d334b7cc87ce6e8c9f8765a0c473b3bf006cf3b68259f87b94f36fd7bc935c47c4854223c50d37930af1ce3290f9da593511058534d0899371fd508358ef9e7e0dadb0195760755de88f32008d28655dbadc0082c5c8b4341d4fe3514f8ea5aa493b9679356b9a498cf6f7682203e2949326fd2d89a790b78a757f362782a37f536b97b07d59d745ae594d8ed82146e328832eb97d3cfb2f248a189ac7f23511199002a46536a238b05021a5e0be6c820ffb300ba6b238e4ec7c06d1ed1b4781df62ed7c7d0203061b9d2ef55f63ea39190f8252aff8a78557c35101a2c1a61c248a5cbfb8b098afc325185f9fb0e647af96a99edd08a75304959a829658cb5f3a3b2b7379eff6d238c98e92224d6b9e9d81867171173fe8db3d3b08e792fc9169582d1184b4d67e8b9b961a2cc25e5b62e6f9b87e6eb2a1fb8348a67e114bf66af353d1b6372c6a0a87d6d29393b0d624fae295eb231187745002ea09ec0fcf33252e9091fa3eef1e480f39ca56d83b2bcb98bfe8199c07d71f598f9da2419b7879a73b99626c018494f271938b496ce1121a40a7086bb53cc578d40ffab8ab8d23216f5b2ef63723f83b8f4c63fe81011dbbea8b928ddadd7626d21f975d6dce7f7b5fc50e9e67c06aec1926e44d48cc7a0bbdc1a018492bed1962bbbda0fcc0addd73616c9cd671b78f5a8053611337195e01b3d8e37bc8109ab31962bfd75cbb2cfda59ef0721d35073a126e32923a35b2d0940a0a520f48f7926ebac9658158ba2fb5df49ca2442228012021e3006c8bef5673eb80abf273df1d50bce7fe7facf351758f42b5b20e636f4713f911168e9bab58f3262c419bbcf8b9336941adcc76a5449afa11eea00c75dcd9b103c36dbb0ea8a75d3d28e1fbbcd16aeacb07dff5dcd1fac96f99541fa89680b86ac7e0eec0c12f5ee0ee5185b512209571a913b61b12c6654447ed5f60c754873879da5f7281f63138717598b1de20e47cc9796e15625dc0ad1c4ee48e5f22be094bbad04f755c618ed3f91139bca6390a4543a8917a8f5c692797bf183f2a0d97fef675ab05c9bb1509a52575cb5647ab339bdb338560193dbe9c67b6185e4bfd28cc6d3afde83dcfe2406f45559e011f517b22fe2970025ff3e3e56f648e3d26503ab6a185d64919d7553c551c81e32ba538867a5ffde8b2fd786dda2bb536e1691999c4dcebc08c0f5a37c9fcfd079cc4cec63aaac517b2c52abde0ce731d415915e388194328aee49f2f86a4a6ef47859485065b108f17f78983c8e2b720183aa366dbc7fc1a81a423bc00bc56e667a005fb513388d0065e5c7abef12082e51fd372684c2b3dab44758dfd21c448b98b62e47f1670e815b964113e1e62d3a0355577efae22db31a2b547beb278d946a4bf7466763675aaddfa1349ee53744b2bea4d181735e328c0b5d7bec4cae2dfca14eb289a693bfb99c199ebb4b4665986f244955c630ef19f2cbd602bef3a33f5ddc8bd23e464437ea3d2de89292bc8bf0d583d00ad03c030890ea04a745b48032770cd6a533d6492cdfd428b2db555c18653c40897b969bca8aa0305292a029338f3f3b3e40d93dd83fc5eac2520abf8f2d806da50e50b423e51a98c64cb32cdfb10417cb5e56dd10da14fa888a65cd274ebf9f2dcbc828ad6a7d485cab5a0c52ef5dc6b0ab2cd8f08930414b568fdf63bb0544559b411a21a5434f25a6130b19578b603473c2c4b50eb6ad6d3c70b2646718d2674ad10f6b521e3a8082dda7f2b3249ea77927586c15dde3f6ae3a12692803696d41663fc63b0266984c41e5ee2055fde7d792a1620169f134b035bba29876c1ecba1ac703172780c983030d2f507a7f31d102a3f84ba1d83eaf986edc52d3d198572373d8fdd8f85c234710b689ed2cc5c172a57efa14eca580b5a3e79d2769726684609b742c898d3d9e9f19dbad92421d47806235ec261512653ce0072f1dbf1b3efd34dc852fdad4572261af10177dcafd8ef27adb538ca8a1c6c849d9617c5cfbcc20d62bdd08bb34b9459ee4af6da8eb9fbf7b1d28abcab1eb95ef2d1c82b97c128c7d18f011c522cccbc755b195d0c793c5ffb22a70f9cbb45951d92fa2bf520cb7ad69010c61a4da0ab4ccc9db68ca5997a7e049ac921687de607f94605f9369943c21a3425d283a622e4b3be67db75c07721a146ec69e4f1d04b518a1c29bea0a31d37635b048ebe9ea89edc06e05b11816f90dadf3966864ae5b5c9ce4eb3e086426c965d309d46622ca3748e2f503250d8cbe2fa0d605b5980b608af85d8e02fae6618ad37d66e29a16de0d3220107a3a2f77dff2c60db3532163c331374a5c3848ab29c851c3097be96d53f343192a52c527b287505807f57f1af7b9de061fdc8f82993138e44dd5107e955296189bf4fedea86e174d2e81ef7e1b0444a61a5fbb7fcb5be3e57ad52a5b6d5be744424267db522c74a1fa4c350abfe684eb78d088787734169b756d69948df98c62e6cca7e18b622edc28ba53fa95938167b414e03ce506ae69673c37204f8d2883e2c47d7d09d23c8be56762a0d73797d8f14ac14fba71c1a796a874e99c749740e8b0ef40b2b672bd42f2ccf138a17d7103365189908bab891b894d02d5c43d5753d6482d679fe5730c698c2778bf22cb3e276424fa7186c4260b95f3481d99bf8f6cfc1b11b08f200f696bf38828092327a1caf8fad30ff55e3dd25334d5e52f85fe10875ab2373e15ed5d81b487772c06f35b115b09a816d1e51234dc7a6f4d0034c935035ed51071754e82e529c3318cc88e8c1c46fd2118cc14219b6294a6ec0685d0823088d3fca9e2d9669c492c10d76232bfa95ee6510a63a2c5ad75776654341521190aeed54edee5f179c5bd4902a9b0acb02b747b1d69b193713330e2d14d9bf796f234589448b9d9bbafa5010bc49f323caef8534b28f8719ecb5dc8a375423976362af97fc81798fe815efe51b1eba257807d721fcc9859f2fb1518e37ffe2ba71389f98b2dad52692dc18375799a7a8fca579147a572a5200b2a4d583bd2eb98b0a3c8eb2447c5d3f793f152e321db6aac690a99573c619dd9114a20bf78ec813b74a3a99a6f482013ed83bcc7765a6496ad50e0149664b99aac3993b18ab2310f6daeed559d3d39f86247e696440880c5c7ba88434bb5153a4d6bbc305e8ee244b0844a3fe762c2ace0ef34a1af98d3f3925fd60746dcb9b5638ed60f24ca0ff156dbd0156b6c93b39553e5e6dd465a0d48c3e5cd7448978261a247e1421ec40d4a065a8b74c5e8274d909e4108e7eb8c6d0972ffa605c0fff1f768e726cbb6de99448845d8ef068a443e512bec865011ab98631446112561682b96434d5dd133a937c61a523beb5abf2a09205504ca007ab620ab6d3a8afd109600e2836cb71bafcef3f87caa3d090c750e97f654ad30574c4dc4c0bc6d24e054d0a395d84e17ef6bc78a8fdddf1edc579bba4ff4981a470de0ac6023758767b3dbda3f064fd79316dd079d559784c8c39db8bbfc4905357934d09dbad6e977cf3401b80497a0c531268bdb63be3861ef26a53b219ed792ee569d64cd47e222eeffbc0c61d012097fad57cbce43e5cc66d9f76a3e6226c33bee14f1d5cbe0b3da1d2afa3c2b7a8ebe0278a29e0bc91f3a20d3fd890bf526062a8c16d76a9f1344166ed33960cf7906fc4c66424eed10d9699b96c01a9d3fa3a83b0b86648df09862665d05813"}, {0x40, 0x0, 0x4, "a6ac546fffd7955aeb69187add36f1c4d80679527fbf70e591f0eda8518da2ffe1c6a9024b00bbf7efae7f"}, {0x20, 0x108, 0x6, "16c8ad839d714556dbf3dbc1"}, {0x58, 0x101, 0xde2, "7cfc799d5e7082203d22b9e0ed951471aed3d6654bec09768eabc4fbccd50c1c2210f60a444bcecde109d7ca671b26adadab265dd12a0f0bb5e8852fd794cdf82929"}], 0x1200}, 0x10) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) creat(0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 356.077442] Unknown ioctl 21590 [ 356.104543] Unknown ioctl 21590 09:34:06 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1ac, r1, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8001, @ipv4={[], [], @empty}, 0x8}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_MEDIA={0xd0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95b2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf3d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x40}, 0xc801) 09:34:06 executing program 2: r0 = socket(0x10f, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x200000000000004, 0x0, 0x0) 09:34:06 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:34:06 executing program 3: unshare(0x8020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f00000000c0)={0x3, "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"}, 0xfd1, 0x0) unshare(0x8020400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40, 0x600000) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000040)=0x100) 09:34:06 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:34:06 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000040)={0x2, 0x1, 0x1ff, 0x400000000000, 0x2, 0x2699}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000080)=0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:06 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x2fa, 0x4, 0x0, 0x0) 09:34:06 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000000)={&(0x7f0000000040), 0x280, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) socket$vsock_dgram(0x28, 0x2, 0x0) 09:34:06 executing program 3: unshare(0x8020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f00000000c0)={0x3, "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"}, 0xfd1, 0x0) unshare(0x8020400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40, 0x600000) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000040)=0x100) 09:34:07 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000002340)={&(0x7f0000000000)=@caif=@dbg, 0x80, &(0x7f00000022c0)=[{&(0x7f0000000080)=""/149, 0x95}, {&(0x7f0000000140)=""/130, 0x82}, {&(0x7f0000000200)=""/35, 0x23}, {&(0x7f0000000240)=""/116, 0x74}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/4096, 0x1000}], 0x6}, 0x2020) 09:34:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='fd\x00\xc8q\xeaH\xafRW\x018;\xb9#E\xd1_\xb5B\xbfm\xa4[\x01@\x95\xb5\x16\xa2\xa8\x8a\xca\xed$\xf5\xf8\xf6j\xc5<\xa2\x00-i\xca\xd9') fchdir(r2) quotactl(0x0, 0x0, 0x0, &(0x7f0000000180)="3090") ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x7, 0x4) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x4, 0x4}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000480)="ed39a5fbe4027d8f05227cdab18d50d58bfe84cdd8b995b9224091ae58eec82a16a75d282d9d5e5bcd768add274f6c952c78f646a4ed5297bf6a10739b9968b9443d2dd5cb4f6aec6db214b7590f84e97ecfc09fed45b48eac7dedf16d1766ddf0c0a09ead27e1aba1f0ae58dfce4a8ab6e2c5db16d0ac6669dcfb41f950007f27ddb2356714528405c49a4eba4bc04baf5a87c3dd419dca5a78cc8c2b4a1b6ae6ae11d43c22f7c1aac5dfa5c7b5dcd3da5a84d856873b436d0c78670c354be41ca47f9cd2de6cef36dda497b9f358561118afcb44594621694dc8d1", 0xdc}, {&(0x7f0000000580)="a9e40fd8229e6369dab1c195d784a26f80451d9d2934c225ba3b3d72f0ad04874bd3b0f6c49772c9a0eb5b9c5229c119e60536c5eb3bfcba3c718c1ca22bdc0acbcb8a5045ac70376c5e83e834239e7125cce0928dcf1cef85c231183173b4cac364b36bad654e9421313c649145ca7437fcdcaeb45e11b95af127be284d41b0e9bc2bd10abe2339571ca19c1ad6ecd9e4fba6bd725a161589732fb143f491ec96c9cf6e8d493fbffdf81e70", 0xac}, {&(0x7f0000000640)="283e811f21d7c64767705db8d2427acea1fe399fde68801ef4e1400725d732df166959a149ba859728afc87d66424fdfbe79002da5e54d7767b3cdb3deb1c8a594d333679ccb214531e08f1c7589f5c061a898b8d0c307a9f1950f25b794f206bb63482679a06bf8ba56ae9298ffc0025a6447709774648d6a10491753d12d91613450117301a97e2edb3a14a4a6748e42191edf4e567364ecb1ad07d63d07846319c73503d9f8640228e6c0cf4a6dd9bc710414af47706cf2f65bfc3c2b309c60255758", 0xc4}, {&(0x7f00000000c0)="7ef884de0516fa5ef3a66270a2d893b7dba0bf7d6d0170b69e163ce741f9aac353dc5b97ad4ff5099e17ef8c58ceea10b872e2fffd0dd8926127", 0x3a}, {&(0x7f0000000740)="15137b9cd67e6708920b89207d6c7caff4ec273134d522716f2c51feb71fcdfa3fcbad34ada15e2ef892ee99bc062afa3ff6e26642c9a076d646119969745bc609bbb6faddd090c9f5d701c824bcb0e59c04df74ca36a5296a2fd4b50b10021f7cae05a5744c0edcb1e2df0d71a21259fbb5c262ba651b8d3860b59cd634becc48eefc9fd1d81cc27f600678767ed8cfad46e0156e65b8deac5d9acce45432ceaa93b0b98655fe76d9dc17b42d47299f57a13d613fb4e97b9753eddc59028f", 0xbf}, {&(0x7f0000000900)="0996272d34cdece92fb8e733d54e1c97a5041ee4e07a5740bc77daac98358e148f7217124b9a102d4cc069e2c63886a61afbc03bde7fe173937ac3e3cf1fe59e07ff3e3414172e808c5d248bcc7a6d7b610fbd08bacc9ad8d5fe587a492a6452fde08b25fce19abd6d02e8744b9f04fdeee68cca42fa48cf7ec77db8ade76d9a0df7efb6f951bacbd7fd303343ca5352fb75f7d6ee00b9ae9b2907a6dcd1bc624c47e427ee776ce5fe76b345b0e187fdccf987b55333b3e4c2f577ca445c14804dea1282e282d087407316d76264b1966563539f8bfb7347069b4ca9e5759bcf8b11f6", 0xe3}], 0x6, &(0x7f0000000a00)=[{0x60, 0x12f, 0x2, "967ab60acbe3d317766ea240c39af7b8ed46827b58564740a1722616a27174a77045889e1a7b91ec37454950c616d4df58f88421cbcfff91f88be78c01787b23c41921d717b2b0da3117ca127f0a"}, {0xd8, 0x109, 0x80, "f77f66560bf9f6993150435f1ced827ce4ccaca8fa59949c0dd1c7f8cb7c60c81c22be1b2e9da00993fe52505b843ecfb54549c851cb41237792f0526d95b70a107cd17d537fdaefb306294c2cfe163ff359ddceeed2f45fde810b43ce19968456d0bde393811c07995ea4bee4b6968140efac34327a9ae5e34cc5a27e7ffca1c58452f7e790b4b3f9b9c8e121aae8729d6b1f68904333e36881d275102b58fc8f82797a4456489b27ec5d3c56290c789c89b19658b1ed5c722c98e9d954762ad06a580326545c"}, {0x1010, 0x29, 0x401, "151241434cc433c4e8a592f110c507f29031dc84399837a4e2bb98b453c3c6367a3cbaffd0213af2feefcbdff803d16e6c4fe149d00c229302b82ba6517c69356370ec32272a661d3a7317042058cb016452ac193d741665128470a528f8fdaa364d8e46b0eba3a32b9f11c56605083ceb63c311071fa3590583cc31798729f61ad97d91b4ef06e187b6aa518ae2b960d53edeacdaaf2b7859e1422693dfafbb23bbc41fa619e9331b11c0cc2be12044ed9b1bbe44dce02c1b4469fb37a989331e60eed646ae04b3849fde52dd2c3df0be1add881922e4222f6e9f17d234ce4ce4c6c2297d371394d25cb20a6fbd5924867e90df67418f26115adf501fbb86e5eaa5ed38d63f564a0722a40b03de631f507a7594e3d8bfa70bef41de9bf53aa2c21c42d283bbc69f4600b70e3160c658e8b7dd08964bd845bde1c2e35667a6113106479937178e9deb58ff6c47c3a37fd8d5e593a36cb30537b605043c65a11cc77a268c7136f93830e283019eb4e089abafc8b10bc90d7bbade4fecf67ed01abbf680e6b803ce6ea952d3b9f970078f4d25d2732ae5404a40a4a32cce6eaf6609cf987248e780f371255ea2efaf026dd75258642839173b847696ff9ce027690c3e675ce2bc6fd07e89d9210648255ab171e0c9c5f9b42e00b19df491d0861abfadecd2e7f8a3f066fe87359b28058c307847df301695b752b612498bafad0658b8f82bc44b8e54c88fd9dbf2e43fd9dcd135a2ebd0f91e2b29cc8d7ea14a8287e1bea9784b5a911d1b1a9adb2a78b41d06728b6eaba724dc9c2ac486cee978ef4069cb650877702f9735390d26d1ff14575aa46db19771cee0857b6bb47eb8921a183257d6309cabcaa715c94358314da3ff5f25a9dbdcf4c997d6c565ea5ac665ae99d346bb0b6a86bd47efc7ec3c6a9d4051f3db96d026d4f8243562a66a003958fa9e91037abd58a8c484996f13b8b5e8d5e75f4c9377e1cb879bed5a38ba65990950ccdd43da953bfd05a41d13cdd0506f7c861674544bba53a82f3e40342e0295b8ccda3ce4aa0228d74b315c599d59c7811370fcd1a8241a154ae32947f598edf81a4ab0c913823d2bacf49aa173763d08a477aa98328b11857b175d39cba87b50f0837dbe0a7baab9bb92089d6569d7cb5c6e8900bc33ecceaa775c7ae02ff0c2813f79808fa79982dff270f67f20d00df42e89cb0ee754f4940cbba5029031e4c3fc9e9472ec895aced4ce3308aefb0a177e3c8beda9430b03e61b4d9076821aeb4821dcabd8c8378cbed311a36e44e5ab8b79ec2d6914ae96d91e43b23777698278822826403fe8d9e27f3fe5cdfb6651973b31c35ce52a26b6378ede425a0be1987d76fae36a3b7b7605e78316a4d25d4798212a81317bd5bed8094eb708724af4bfc62805b3c4afbf8b6606a22d7af8171be188d7d09687b13a2bf110a2ae0206e222304b14ca17b7ba7ba059c1270f55ce275f131f1e521600d909d058f97775f63372539159aad6c8cf1a946e74051e832f5cff0d7a40d551b68a3751d06f4cd48787f1cf15d336a7d5c1bf60075838923093d833492fe64b28eeabe41b9b49f618a5eada39336de88ddaa57c01dde228c860ff6a2aa5515caff1b1274765a99b57a687856e83b70421c01be42dc20f25be06705e972004ad137a6fd34d5c1cba102266773b7f96ed769e56a42800f34762ada2acf466917499581725d297ee4206d8d82529825803db8d3e6704e6bd8c470dd1a8cf26d53c6b961ceaeb8e68b11edf7171f968112976499faae3091b1b93bf4d3b166a1abfc5be0041be7e73d5738a4c5c6a069a6af014c6f702fb957dc3edb7e601244f721f14a9aa8d05533063625c18c33b65e4d129784ddf10ecca42eec5fcc097eb0af7d2af4d3b4f42032e3184d759ac9c2fef1051b864406c1e7caca20719f9fc7d9c6dafb77b510901a6b3d003e03dc988bf9f2bb3899345e229a3b66f555191a7b33656f56c855ba032430ab925bcaeefc119c97d84b6eea9578a92562fe5e032e451b0de656d3c90b465a0f23e8a90fa2d334b7cc87ce6e8c9f8765a0c473b3bf006cf3b68259f87b94f36fd7bc935c47c4854223c50d37930af1ce3290f9da593511058534d0899371fd508358ef9e7e0dadb0195760755de88f32008d28655dbadc0082c5c8b4341d4fe3514f8ea5aa493b9679356b9a498cf6f7682203e2949326fd2d89a790b78a757f362782a37f536b97b07d59d745ae594d8ed82146e328832eb97d3cfb2f248a189ac7f23511199002a46536a238b05021a5e0be6c820ffb300ba6b238e4ec7c06d1ed1b4781df62ed7c7d0203061b9d2ef55f63ea39190f8252aff8a78557c35101a2c1a61c248a5cbfb8b098afc325185f9fb0e647af96a99edd08a75304959a829658cb5f3a3b2b7379eff6d238c98e92224d6b9e9d81867171173fe8db3d3b08e792fc9169582d1184b4d67e8b9b961a2cc25e5b62e6f9b87e6eb2a1fb8348a67e114bf66af353d1b6372c6a0a87d6d29393b0d624fae295eb231187745002ea09ec0fcf33252e9091fa3eef1e480f39ca56d83b2bcb98bfe8199c07d71f598f9da2419b7879a73b99626c018494f271938b496ce1121a40a7086bb53cc578d40ffab8ab8d23216f5b2ef63723f83b8f4c63fe81011dbbea8b928ddadd7626d21f975d6dce7f7b5fc50e9e67c06aec1926e44d48cc7a0bbdc1a018492bed1962bbbda0fcc0addd73616c9cd671b78f5a8053611337195e01b3d8e37bc8109ab31962bfd75cbb2cfda59ef0721d35073a126e32923a35b2d0940a0a520f48f7926ebac9658158ba2fb5df49ca2442228012021e3006c8bef5673eb80abf273df1d50bce7fe7facf351758f42b5b20e636f4713f911168e9bab58f3262c419bbcf8b9336941adcc76a5449afa11eea00c75dcd9b103c36dbb0ea8a75d3d28e1fbbcd16aeacb07dff5dcd1fac96f99541fa89680b86ac7e0eec0c12f5ee0ee5185b512209571a913b61b12c6654447ed5f60c754873879da5f7281f63138717598b1de20e47cc9796e15625dc0ad1c4ee48e5f22be094bbad04f755c618ed3f91139bca6390a4543a8917a8f5c692797bf183f2a0d97fef675ab05c9bb1509a52575cb5647ab339bdb338560193dbe9c67b6185e4bfd28cc6d3afde83dcfe2406f45559e011f517b22fe2970025ff3e3e56f648e3d26503ab6a185d64919d7553c551c81e32ba538867a5ffde8b2fd786dda2bb536e1691999c4dcebc08c0f5a37c9fcfd079cc4cec63aaac517b2c52abde0ce731d415915e388194328aee49f2f86a4a6ef47859485065b108f17f78983c8e2b720183aa366dbc7fc1a81a423bc00bc56e667a005fb513388d0065e5c7abef12082e51fd372684c2b3dab44758dfd21c448b98b62e47f1670e815b964113e1e62d3a0355577efae22db31a2b547beb278d946a4bf7466763675aaddfa1349ee53744b2bea4d181735e328c0b5d7bec4cae2dfca14eb289a693bfb99c199ebb4b4665986f244955c630ef19f2cbd602bef3a33f5ddc8bd23e464437ea3d2de89292bc8bf0d583d00ad03c030890ea04a745b48032770cd6a533d6492cdfd428b2db555c18653c40897b969bca8aa0305292a029338f3f3b3e40d93dd83fc5eac2520abf8f2d806da50e50b423e51a98c64cb32cdfb10417cb5e56dd10da14fa888a65cd274ebf9f2dcbc828ad6a7d485cab5a0c52ef5dc6b0ab2cd8f08930414b568fdf63bb0544559b411a21a5434f25a6130b19578b603473c2c4b50eb6ad6d3c70b2646718d2674ad10f6b521e3a8082dda7f2b3249ea77927586c15dde3f6ae3a12692803696d41663fc63b0266984c41e5ee2055fde7d792a1620169f134b035bba29876c1ecba1ac703172780c983030d2f507a7f31d102a3f84ba1d83eaf986edc52d3d198572373d8fdd8f85c234710b689ed2cc5c172a57efa14eca580b5a3e79d2769726684609b742c898d3d9e9f19dbad92421d47806235ec261512653ce0072f1dbf1b3efd34dc852fdad4572261af10177dcafd8ef27adb538ca8a1c6c849d9617c5cfbcc20d62bdd08bb34b9459ee4af6da8eb9fbf7b1d28abcab1eb95ef2d1c82b97c128c7d18f011c522cccbc755b195d0c793c5ffb22a70f9cbb45951d92fa2bf520cb7ad69010c61a4da0ab4ccc9db68ca5997a7e049ac921687de607f94605f9369943c21a3425d283a622e4b3be67db75c07721a146ec69e4f1d04b518a1c29bea0a31d37635b048ebe9ea89edc06e05b11816f90dadf3966864ae5b5c9ce4eb3e086426c965d309d46622ca3748e2f503250d8cbe2fa0d605b5980b608af85d8e02fae6618ad37d66e29a16de0d3220107a3a2f77dff2c60db3532163c331374a5c3848ab29c851c3097be96d53f343192a52c527b287505807f57f1af7b9de061fdc8f82993138e44dd5107e955296189bf4fedea86e174d2e81ef7e1b0444a61a5fbb7fcb5be3e57ad52a5b6d5be744424267db522c74a1fa4c350abfe684eb78d088787734169b756d69948df98c62e6cca7e18b622edc28ba53fa95938167b414e03ce506ae69673c37204f8d2883e2c47d7d09d23c8be56762a0d73797d8f14ac14fba71c1a796a874e99c749740e8b0ef40b2b672bd42f2ccf138a17d7103365189908bab891b894d02d5c43d5753d6482d679fe5730c698c2778bf22cb3e276424fa7186c4260b95f3481d99bf8f6cfc1b11b08f200f696bf38828092327a1caf8fad30ff55e3dd25334d5e52f85fe10875ab2373e15ed5d81b487772c06f35b115b09a816d1e51234dc7a6f4d0034c935035ed51071754e82e529c3318cc88e8c1c46fd2118cc14219b6294a6ec0685d0823088d3fca9e2d9669c492c10d76232bfa95ee6510a63a2c5ad75776654341521190aeed54edee5f179c5bd4902a9b0acb02b747b1d69b193713330e2d14d9bf796f234589448b9d9bbafa5010bc49f323caef8534b28f8719ecb5dc8a375423976362af97fc81798fe815efe51b1eba257807d721fcc9859f2fb1518e37ffe2ba71389f98b2dad52692dc18375799a7a8fca579147a572a5200b2a4d583bd2eb98b0a3c8eb2447c5d3f793f152e321db6aac690a99573c619dd9114a20bf78ec813b74a3a99a6f482013ed83bcc7765a6496ad50e0149664b99aac3993b18ab2310f6daeed559d3d39f86247e696440880c5c7ba88434bb5153a4d6bbc305e8ee244b0844a3fe762c2ace0ef34a1af98d3f3925fd60746dcb9b5638ed60f24ca0ff156dbd0156b6c93b39553e5e6dd465a0d48c3e5cd7448978261a247e1421ec40d4a065a8b74c5e8274d909e4108e7eb8c6d0972ffa605c0fff1f768e726cbb6de99448845d8ef068a443e512bec865011ab98631446112561682b96434d5dd133a937c61a523beb5abf2a09205504ca007ab620ab6d3a8afd109600e2836cb71bafcef3f87caa3d090c750e97f654ad30574c4dc4c0bc6d24e054d0a395d84e17ef6bc78a8fdddf1edc579bba4ff4981a470de0ac6023758767b3dbda3f064fd79316dd079d559784c8c39db8bbfc4905357934d09dbad6e977cf3401b80497a0c531268bdb63be3861ef26a53b219ed792ee569d64cd47e222eeffbc0c61d012097fad57cbce43e5cc66d9f76a3e6226c33bee14f1d5cbe0b3da1d2afa3c2b7a8ebe0278a29e0bc91f3a20d3fd890bf526062a8c16d76a9f1344166ed33960cf7906fc4c66424eed10d9699b96c01a9d3fa3a83b0b86648df09862665d05813"}, {0x40, 0x0, 0x4, "a6ac546fffd7955aeb69187add36f1c4d80679527fbf70e591f0eda8518da2ffe1c6a9024b00bbf7efae7f"}, {0x20, 0x108, 0x6, "16c8ad839d714556dbf3dbc1"}, {0x58, 0x101, 0xde2, "7cfc799d5e7082203d22b9e0ed951471aed3d6654bec09768eabc4fbccd50c1c2210f60a444bcecde109d7ca671b26adadab265dd12a0f0bb5e8852fd794cdf82929"}], 0x1200}, 0x10) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) creat(0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:34:07 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'dummy0\x00', 0x9}) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) r1 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x34, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000400)={0x4, 0x2, 0x4, 0x2020003, {r2, r3/1000+10000}, {0x3, 0x0, 0xc3, 0x1, 0x9, 0x0, "947f047b"}, 0x1, 0x6, @userptr=0xfffffffffffffff9, 0x4}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1ac, r4, 0x4, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000000000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffb}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x130, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x796}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffd3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6a9b, @mcast2, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x4, @mcast1, 0x735}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0xffffffffffffffff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xfffffffffffffffc, @empty, 0x60000000000}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, '\x00'}}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0xc5}, 0x40000) 09:34:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x1000, 0x111500) bind$alg(r2, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020b0001020000000000400000001000"], 0x10}}, 0x0) r3 = fcntl$dupfd(r1, 0x406, r1) fsetxattr(r1, &(0x7f0000000280)=@known='com.apple.system.Security\x00', &(0x7f00000002c0)='skcipher\x00', 0x9, 0x2) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x4000)=nil) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0xfdbf, 0x6}, 0xc) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000140)=0xe1, 0x4) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 09:34:07 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x33) 09:34:07 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = semget(0x1, 0x0, 0x4b) semctl$GETZCNT(r0, 0x0, 0xf, &(0x7f0000000000)=""/104) 09:34:07 executing program 0: io_setup(0x80, &(0x7f0000000000)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x989680}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000280)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x503, 0x0) utimensat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x2710}}, 0x100) r3 = socket(0x2000000000000021, 0x5, 0x40) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:34:07 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x80000040000, 0x0, 0xffffffffffffffc7) 09:34:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000080)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x200000) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000100)={0x0, 0x2301c67c}) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="f20f23b59a8f002b0166d39c420164f33ecfde430036deacf5432f660fd2c62e3e360f23df42", 0x26}], 0x1, 0x3f, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 357.720253] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 357.720253] The task syz-executor.1 (11914) triggered the difference, watch for misbehavior. 09:34:07 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x480, 0x0) sendto(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') 09:34:08 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x7a84a66fe8b0fa55, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002780)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000002880)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000006540)=[{{&(0x7f00000029c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002a40)=""/189, 0xbd}, {&(0x7f0000002b00)=""/49, 0x31}, {&(0x7f0000002b40)=""/21, 0x15}, {&(0x7f0000002b80)=""/11, 0xb}, {&(0x7f0000002bc0)=""/42, 0x2a}, {&(0x7f0000002c00)=""/65, 0x41}, {&(0x7f0000002c80)=""/5, 0x5}, {&(0x7f0000002cc0)=""/88, 0x58}, {&(0x7f0000002d40)=""/121, 0x79}], 0x9, &(0x7f0000002e80)=""/196, 0xc4}, 0x5}, {{&(0x7f0000002f80)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003280)=[{&(0x7f0000003000)=""/191, 0xbf}, {&(0x7f00000030c0)=""/166, 0xa6}, {&(0x7f0000003180)=""/238, 0xee}], 0x3, &(0x7f00000032c0)=""/207, 0xcf}, 0xd9}, {{&(0x7f00000033c0)=@ax25={{0x3, @default}, [@default, @default, @default, @null, @null, @remote, @rose]}, 0x80, &(0x7f0000003840)=[{&(0x7f0000003440)=""/20, 0x14}, {&(0x7f0000003480)=""/255, 0xff}, {&(0x7f0000003580)=""/77, 0x4d}, {&(0x7f0000003600)=""/90, 0x5a}, {&(0x7f0000003680)=""/53, 0x35}, {&(0x7f00000036c0)=""/150, 0x96}, {&(0x7f0000003780)=""/188, 0xbc}], 0x7, &(0x7f00000038c0)=""/82, 0x52}}, {{&(0x7f0000003940)=@nfc_llcp, 0x80, &(0x7f0000003b40)=[{&(0x7f00000039c0)=""/26, 0x1a}, {&(0x7f0000003a00)=""/17, 0x11}, {&(0x7f0000003a40)=""/71, 0x47}, {&(0x7f0000003ac0)=""/111, 0x6f}], 0x4, &(0x7f0000003b80)=""/133, 0x85}, 0x8}, {{&(0x7f0000003c40)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000003cc0), 0x0, &(0x7f0000003d00)=""/130, 0x82}, 0x6}, {{&(0x7f0000003dc0)=@nfc, 0x80, &(0x7f0000005000)=[{&(0x7f0000003e40)=""/48, 0x30}, {&(0x7f0000003e80)=""/4096, 0x1000}, {&(0x7f0000004e80)=""/206, 0xce}, {&(0x7f0000004f80)=""/85, 0x55}], 0x4, &(0x7f0000005040)=""/4096, 0x1000}, 0x3f}, {{0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000006040)=""/255, 0xff}, {&(0x7f0000006140)=""/56, 0x38}, {&(0x7f0000006180)}, {&(0x7f00000061c0)=""/25, 0x19}, {&(0x7f0000006200)=""/26, 0x1a}, {&(0x7f0000006240)=""/79, 0x4f}, {&(0x7f00000062c0)=""/93, 0x5d}, {&(0x7f0000006340)=""/74, 0x4a}], 0x8, &(0x7f0000006440)=""/214, 0xd6}, 0x100}], 0x7, 0x2040, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006740)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000006840)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006900)={'vcan0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000006940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006980)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000000cc40)={'nlmon0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f000000cc80)={'veth0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f000000ccc0)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f000000cd00)={@empty, 0x0}, &(0x7f000000cd40)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f000000cd80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000cdc0)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f000000ce00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000ce40)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f000000d8c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000d900)=0x14, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f000000da80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000dac0)=0x14, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000ef40)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f000000f040)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f000000f080)={@empty, 0x0}, &(0x7f000000f0c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f000000f180)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f000000f280)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000f2c0)={@rand_addr, @multicast2, 0x0}, &(0x7f000000f300)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000f480)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f000000f580)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f000000fa00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000fa40)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000000fa80)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f000000fb80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', r2}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000fd00)={0x0, @rand_addr, @multicast2}, &(0x7f000000fd40)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f0000011580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000115c0)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000011f40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000400}, 0xc, &(0x7f0000011f00)={&(0x7f0000011600)={0x8e4, r1, 0x10, 0x663e, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x12c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0x130, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r9}, {0x238, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}]}}, {{0x8, 0x1, r16}, {0x4}}, {{0x8, 0x1, r17}, {0x22c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r18}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x5, 0x6, 0x8, 0x6}, {0x7, 0x7, 0x9, 0x9}, {0x7f, 0x4, 0x5, 0xab4}, {0x9, 0x2, 0xbda7, 0x5}, {0xfffffffffffffffa, 0x7fff, 0x4, 0x20}, {0x7ff, 0x3f, 0x4040, 0x7}, {0x3f, 0x5, 0xfffffffffffffe00, 0x80000001}, {0x5, 0x1, 0x2, 0x5}, {0x0, 0x2, 0x2, 0x100000001}, {0x81, 0x2f7, 0x8000000000000, 0xf352}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x232f}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xc8f}}, {0x8, 0x6, r21}}}]}}, {{0x8, 0x1, r22}, {0x1dc, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r23}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r25}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r27}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}]}}]}, 0x8e4}, 0x1, 0x0, 0x0, 0x8000}, 0x800) r28 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r28, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:34:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) getgroups(0x1, &(0x7f0000000100)=[0xee00]) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) sendto(r0, &(0x7f0000000000)="b038a73e342ce28270ad", 0xa, 0x8000, &(0x7f0000000040)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e24}}, 0x80) r3 = socket(0x2000000000000021, 0x2, 0x2) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:08 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x3, 0x98f905}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}}, [0x1, 0x1, 0x5000000, 0x80, 0x0, 0x6, 0x4, 0x9, 0x6, 0x7, 0x8, 0x3, 0x401, 0xfffffffffffff404, 0x8]}, &(0x7f0000000280)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000002c0)={0x3ff, 0x1, 0x4, 0x9, 0x1b50, 0x81, 0x101, 0x101, r1}, 0x20) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f1238123f3188b070") r3 = socket$rxrpc(0x21, 0x2, 0x4000000000000a) bind$rxrpc(r3, &(0x7f0000000140)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) getpeername$tipc(r0, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10) listen(r3, 0x9) listen(r2, 0x81) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800, 0x0) close(r0) 09:34:08 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000600)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000040)=';', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) rmdir(&(0x7f00000003c0)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x55, "8e01f502854b9ab3ddfc5a0918b422bde2e289a6061237af1f32517015e2db7d84934cb6a8f62dfddbc89603601eed9845b7e47f5c607b72cf31f5f1e33292007b26bf6d88e65a6c161790fc91397af39f9e1e67f4"}, &(0x7f0000000180)=0x5d) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)={r2, 0x7}, &(0x7f0000000200)=0x8) 09:34:08 executing program 0: r0 = socket(0x7, 0xffffffffffffffff, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000003c0)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x44) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x69}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xb4c2}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x4000001) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') socket$isdn_base(0x22, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="3300241d", @ANYRES16=r2, @ANYBLOB="01002abd7010fcdbdf2501000000000000004b000000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x80) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f0000000380)={0x0, 0x4, 0x8001, [], &(0x7f0000000340)=0x1}) 09:34:08 executing program 2: r0 = socket(0x200000000000001c, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x93}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={r1, @in={{0x2, 0x4e23, @loopback}}}, 0x84) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) sendto(r0, 0x0, 0x0, 0x48804, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) 09:34:08 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) membarrier(0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) r3 = dup(r2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000000)=0xc5f) 09:34:08 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm], 0x2) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000100), &(0x7f0000000140)=0x4) semctl$IPC_RMID(0x0, 0x0, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) 09:34:08 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000600)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000040)=';', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) rmdir(&(0x7f00000003c0)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x55, "8e01f502854b9ab3ddfc5a0918b422bde2e289a6061237af1f32517015e2db7d84934cb6a8f62dfddbc89603601eed9845b7e47f5c607b72cf31f5f1e33292007b26bf6d88e65a6c161790fc91397af39f9e1e67f4"}, &(0x7f0000000180)=0x5d) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)={r2, 0x7}, &(0x7f0000000200)=0x8) 09:34:08 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) fcntl$getown(r0, 0x9) r1 = socket(0x2000000000000021, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES64=0x0, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYBLOB="b2b9a6c35b9cd295b46fc41519ac129a39604df80d72a210efd9c4f4e1a35407735c19e7c4b2d77b356548e1a6fa2e3ab804de11122869252598fad97b97e29838b6d779cb763daab7b4c847fed7764fa6d563cb472add3a3316a9aee2b9364589bba8756ed1d5574d7548bca276310fd4d7c9dd4e30fb8f36e46493e012ff07f2b603e21b923a5f743898b01d72939993e3880c22b72ea3894fcc43a996cacc995b6ed6c2738b364cc66ba2fb517130b4c36ee1118a1732db17fadc69f9ae6a5094c51d99cf6e26ffe55a9a08af40d96db0823a8ded81ec7a6eae416eab6cec85b5a748680ddbd925a23bcb1dfd1bd30a91d169", @ANYRES64=r1, @ANYRESOCT=r1, @ANYBLOB="7d0006b6c340118cb686baf9b4e506499b3dc0b8e5e259d65b5fdabff342a780b3d076d1a647c102badac3b0dd08703a204b283d35646667958f4e0f8a4005b89ac1d1a4985668"], @ANYBLOB="11ffe470b58c6bc17bbf81bc3eda023965721af7319b5d90987f23f852344eb30e12d1cf6c852d6581147353c54b02101f48a1b220a7b705df612c646bf780e8622737c212c59bfc36fc0fa85486c8e63be76c108bbf222e73228c03abc7cf6868e5eba2df36df83279fe89f109aac1033adfc7ec81f70763934a51ae2e49a16ce111095c3ae57dc3f605d4a0eca31c2ab87a8cad3748151723b3df1256b81fc65c50025cc365ed1fc517c3db9779d1d00bdcfb44b3acafe151db8fb89c35c8a1224e195a5176b6e9619a7a9339a093383a84d", @ANYBLOB="857e", @ANYRES64=0x0, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYRESHEX=r1, @ANYRES16=r1]], @ANYRES64=r1, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESDEC=r1, @ANYRES16=0x0, @ANYBLOB="f66a2a5b6888b6d72520b0", @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="a2d0648c8e8caa3e25683e1b1d8ed48f72fd7b8bc60accd5bddd918c969a6323287702f3752473f8897f69d8252b4181675901ee9ce05a60bbe4f17455cd911d18e23ba3cfa5abfd51d3b0c785e5fe3e7dae82e64487da66f7923e69b7e0e5fae61217c7a4d824bf9a2b9d0eba7468e82159ef4f73afd8f3473f1683d6", @ANYRES16=r1, @ANYRES64=r1, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="3e695a5ba51b5d6c0765d97e5df41fc9f5d1c8a96e96f098cfba3fd313f0c8efc36389a2b920257bef8e6cf62f4213bb9f7384ee8ddb4410670034b3b277185999ef8e1eb0fd9be27035012e6713c07b019b3d8d8c43be95cd2e70c3285a52e30a9b2a89d006ef9ffe229b1b08", @ANYRES32=0x0]], @ANYRES64=r1, @ANYRESHEX=r1, @ANYRES32=r1], &(0x7f0000000180)=0x7) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x100}, 0x8) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffff8, 0x500) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) 09:34:09 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpgid(0x0) move_pages(r1, 0x4, &(0x7f0000000000)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil], &(0x7f0000000040)=[0x80000000, 0x80000000, 0x17c000000000000, 0x1, 0x101, 0x5, 0x1, 0x92, 0x3], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) 09:34:09 executing program 4: syz_emit_ethernet(0x22c, &(0x7f0000000980)=ANY=[@ANYBLOB="395d3fd49a290180c20000001c0045ddff1b0000d1bdfb0d30bda70500000002907800000000ffff9c65"], &(0x7f0000000180)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x220000, 0x0) write$P9_RREAD(r0, &(0x7f0000000040)={0x42, 0x75, 0x2, {0x37, "86417cc0eb4d04618dc1766f3815bdb8ea4f3f730b0db7095a9c932dbd6d7117e2660acfb6a66932095e7a985541a2731020340297aabc"}}, 0x42) 09:34:09 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f00000000c0)={0x64e61f2, 0x8}) setsockopt$inet_tcp_int(r3, 0x6, 0x1b, &(0x7f0000000080)=0x286, 0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000100)={0x8, 0x9, 0x83, 0x1}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)={0xbfffffffc000000d}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x18) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r4, 0xf5f}, 0x8) 09:34:09 executing program 0: r0 = socket(0xa, 0x40002, 0x100) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:34:09 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x8000) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) r1 = socket(0x2000000000000021, 0x2, 0x2) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000002440), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000008400000005000000000000000000000020000000000000008400000002000000000006000000000000000000", @ANYRES32=0x0], 0x38}, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x42000, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 09:34:09 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x200080) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x101000) syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x4, 0x22002) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x1000, "983e43ba441f2f6c144dadeadc9223a49ed662851bb7593d8926e3283db29822d3bb49638b11c449e2ed25da30d4db0605534632ac0d56ac02f77de1df9320067bb745a6ea20838ddf48b1ce1f95380ee2e6dfce3dd1ee4573c6710b52898a986100f8ca6c6064b75ee5ef67eed2d55e93797385cd5b7bccb5724eb2ded38136613eefdfb18a7d5967fdb13726e24af32f06d9f9c171880a1e22ae89f66b2a8dfd50b045d7ce0470a6d04b3b1b88485ce2fdce4ac4a5f034b7bd913b58abf57faf340107065b3676a8df3bea3cc6282a4aa6c19c56ff70b64c52c9ef2fb51b9d84ab231607207f5e0a5701ae2a38c1ebc6395e9f4dc0366a96e23838633fa799a09fa0cd60eee3ac046454cce9f7bcbe61aa1abb993d025925923d337e38528b2373c89890c559b3eea09f7f833c2841ad6e33859c444c264be2fcc8082160d7f6aeb0216f41d0c22a13c9eeb0ba0c874f66375f4d43b751bb5f7aa2a124f9cc3de10d8ff29e3d6ef5cd5c9e5a5130f3cc669c4ba018468a5aaebfaf04d4d6e47650e60308422af2d3689091928f452026e3e80027915084bd7d06606007863d4223e0edf6ac3a22da89ac50fab3e541044878c0d75d471991990f82f3593986e788f15a33793b17d49f06d068d76d68c21fb86ac53fe2f786d8c814b6123ccd25a0a0883ba2af6d1d43bf1bf75b127c9ff8b26d24b9598bdb1848f2e453ec569bd23b3b414b819cc26ec148a304d9a888f6fd842182a73f2daff24c4b12df6058536418cb6cb859862ce01071cd1d561d3b826f27b8c8ddd597c82f1eafa901c36aca76db86426124f3d691fe825e2e2a4fd34a1faad69bbb5ab515684df0a4c592207c7f7dafcb9e68495634c5c898a39f6729464bdbc695d8f69a50f27404af16ca285d646128777f89ef84dfdadc37bc8293105fef2cea51496f24b395c0d86b89d220aa1e2fcd6e4b26f69915682421f21ebee4f2ade84b95ffda844c4641fc12e5203c15a5ff8100fd54c8b8cd005a0dbeb6af45f18a2352e4a4ea0dcea7b1ff69f5439849f53710eff701066bd3ff9a62f9c4adcd90cbccb68722e90fcc4f3d893b2929005b2653647b2cb0cf536a1dffe0317f385a53a91af3988389dc8afd03df57f9501e689a2e12733d2a0719f0ba173c2205ab501b0fc68c6aa20240528a90a616d335d746f367e09b703a2109183711f1d8445d2c3ad0a61cffceca1c33380256daff0f269e0c240b524ee04ebaba81d6d55edb9bc88e8750eb0b6b37f7efa0ffca6735587ad679342172e29b666ca98bad0b73489211e5b7d18ae8def2d5e1211940b33ffa2a313ae52710cbd616d7fcda8e4711ed4aef66524a32b0e4bcfc53e87b44eaef500a7819addd48b3fe66c66f54be3005d12bad2e1ee75d1601e0a118591bb5e573ea0a33b18fb226fb45c856c6fb9871f67d3f488fb4ed900f34e687573d1cc66a6c63ed57451015e78342bb9a6aa847beb5b3975745c551781c4954d7602412f1600046a995f5c342c24f7f29e77c51414f4163cba7a12c5dc7aa40486b6b136bd809099ab4ad7743e932f1ec7dca2a4654373642765c4a63b8aeb34605a5d03eaa4fa4f5cb4f3eb6e042838af25b71b1eb8564a6b2f8192672da5c023eec0c95abde6d278edb5fb0b87dd56230657729807af88b3d5877ecae0bafa1e20447147013e2205d32fd9cab7cdd74f5c8a7481ad5ff77488c4a53c6a39a42d89d46b2128809f2b25cf72f98c3e9c171df3ae2c50f272f7705a5175f8f3defdeaeb5e4ac07e4eba07a6e75f10d8b6aa38ad99809aae39f3a62d2d11a7495c412218f0a0be6646a81d2ac7402e1cfd3ed3cf64bb6b3a4ea6a2b3051fc29413c9b68fc107682b3f265037b00bd0dd4772945c8fcfe2ea7f8a8ffea06db0b44b739d6735348bb1462650a9bf00a953a0c1521f23554e8d659d83de9a06dea8e1840e24556f7238ba160753d7ce3f00806f0209868c1342c2ff3ce2e96af3060ec24206ee5ef168c7d966d1056497886ad1d4eb299ff4de0ae7a186b06c68bb3aca824cc58c4f0b51a95558f88dd874f0dcd1cd5ed306fe1ac3d916b00f3867cec9a94d5cc546d24e0c50246cb2a9b0276dea02ccd02fe937529a94b982f632a1e19ebb5b417e68109cbde724fa20d9ab03770bf9a9c7d92cdc992504f970a4e3fa99db40bd2eed2f36b1178aacdf403ddd6ff6c7f705e31971b668fa8c8ea5d13bddd8d01c3cf6081321d2996176b7d006da03928bda5a19b4f7b055ca2d667ef2c0eb8b20732df37aacefa2fcf31d23f4faacdf192904bc950f519cfd692ed7728dc8b5e9941401c69ed246ce32884f9c087a0fa098e7bd066b1ee59c537c8692a0311f86908ddc124b611f1e52e5948697662bd2652e1341fc3cad70189c0f11831b98ba309e8945bf15b5538b8773076d26a218ffb332c77e0b8483791ce55b29d5a7f3cd564adfc7c474b4277116e480b46c052b813d7d8df29b8a6879d4062eb35d7ab702622518959031604c55b839014352f0f72be6242cb215a52ae7db57e852fae7e9ef000c62ffbcc747e430851e5cfe0d2651a7fb5653e4e6736dc7a1cb17f077a50e3f31296276bb1abcef3f8bf5211ebfed887d7358925555a5cae2285e52fa1904116bef0f66a2d400a7906a7c25dead11a997c9f15a464f6e461dfb5d9d8f7facd9bfc6a1bb1a565dab31f2742123d2bab479a3f219524641f61bd97167cbd80e0d4e2b2ac6799aff1aef3001027110085c10ebcedfc29e5931eddc9aa783bb5473ebbb3d56d3b95d6130b670d747963c0d24491c840c7d0b712bb2961451a9c93a2b45c9c383f97bf754b061cb46804577c2b12f77ca263368fb7f035d7df36aa44e83673312c34bb8f158435258c1ea03abc8f208fc9b06e7f50e9d926e5290714f2cba8a8a95f7b998a6bb69e902bdb816bc72282486119d8dd1e393c05b22b1dc5818fda50dd157ca6eab47d9bef7a8c3fabc58b95d0c4baa8acd73892f5cab6f926d896c00592cc6dbd2162c16f5ad4660e8801b86deaa72e127ab030de3c2b11276c09a741cce4cd5e2637098e15332ba432050eb922b84121eb1173bf5ec87130568d1325d1bf9ae554bc1e58d05cd93e5482ce88dc0067a608430649aa54bb3e8c1fcf69353eecce5c3bc304053c588a8a675ab3beb29f6a004fb495ccaef7b174f0c4c0913eb3b533f0c0eb0344900e22d300a8c2c287447024912a290e8d1cf725d6ebccacf1741787b914566d0fc037fdf21e4ced48a0273e0d2079929512c8d807fa2641ea7278d45911a1e8cd3a023a77fe1219f40aa88b033d2757c9b7099993b6aa241e9e70f150dc8b0b477e271677914000b27e9524a3bd4004e643c1c951f15455cfdedce6ab51580c811a802a443dbb10529d6b9f00b26f210462dafc7ffc753b8cfef24d164a5df2905075d44083bce9954d65a088ec8228c9530fe3b1dcac1b779332d7104b4735fefa56abe76fd3f4447f15f64d606f8f4ccfa882c3d802e3a82903f31520e227f3d0e2f115b4ca14f3c5a7533690a001a7743b2fcc3567dedae17c3e7b60dc67ed18469955e4214fd6ca32f171a1bfe5f73d75bb82f256b5c2976b822417eb37cb7b19200b690aa9769ced523c00521120e42d7392c83157545515a1a1cef2be245e538fa9be0de26a4cb79371ecb45545697341d136735e2010be11905bb9526ac034acfdc946611553755027fa217441baaf544a33205585e7a4224344f7fd9407d28b7abf70a53ea804c210b3654ad82ac32a8ac0d6457c083cfbcadc34dbe826e4235d98d45259c63bf80042682274202ac5b1550063d349ca008f0279c1d48edea5b4769755c74fccc5ccda01405cd69116b17a3c41b166e2d765a734d59dd5d060efad8031f522da33d1514cf44e60da8a32e29898721afcb0e14cc4cba5d97a4ae9efeda8ffc6f3effed9284e9744a55abe27a4bc352a86504a42fd98244bbf44445ff3bd5bcada71cbcf6ba775579ae88940a8f678d2d8b056423dab9baa4b8726517bd1c154a5c9366e7de96f984f184f3bfdc0979d3d777e74314563673c73ea94f8faa29035503bb96a476e61e60b97c97638d52cdb2e647d67303478b8a272972068f6ad26b243bdd68d105ce0d985a1005a17b77c5dd4b19b3385da643a289ddacb4f25934039f134fd93f1c077da08bdf3f0cab78bd48b4db0a19c36a257f255b3e2696e6ebdd006600496582f9608cb6634a436771724e7835bdd01d5546d8b8edf1d05e389d4c8393777d1505c64e90d30e86ff07e2e44dd44c3341a0defcb2ee5d7ba849d63758d1eb5bd2b27960a653b329d033b450f2749eef08dc9921be93c4a20d3b0b9d14a68cdcd831d47429be75fbdef92adf65f775848b09d54559cbb20250f41f743e41fd7da18bd8e2f55b23e93202a13d56b02b632a5fc718ad38bca8fae193e5a2882d923bf66404abb920d125a6726f135c28782f174a173ecd4c27f182eb78f871462eb4a6aa4ef75be0b4ec780367bfaec63ec8a9892836aa7ce4aee4a8807e09cf81c36709bfbfadb0e36249cf2439ebec79dbd412069d347651adf85f5008f6b51f081d67747db9b868bb1b3b5ce9b67d721d3ef07ad0a0e3866462b7d6fbfad1f078c962bb208961b18d0bfbdb0b15f1b9a2fe931b643d36be06f32e751b8fd6f89e66f0e539e77b0d84a8717254a1cfc5a71a1beecd2b408f769de3d866bfdda05a20705d4cd4f1e21857be58e6e1f392dbd319d7837bec1938e41dea245bf52e27b9236edc7b6b7d0075c05c2e9bd9921c408aa362e1ba52d91f953616db0a710f1cca12dbffe111ad9f117d77f74421e671f59fea6856d7fdd29d3cd668c5d700b321d97ecbead73d65a6b622b3260ea129be675b0ca63d58536fe20ea933b7b3cc596531b08e446c9637bcd6b48d96b06cb68969e8a115e71dd063ab2ffa4d23587b7583e0022947f5ded26340823f36318f6e03e88c138ce6e8a42def748b1a774ef62c4c18b963af8c6b0f49a12592f2970f6022d2a5b52c1f3bb43a220937437a724a70e8af7b4fb8097f2543412e1d8c5c13507e61f951a8e772ae0742cf1796d242077ea7f0e8ec5c0e149ffb0590f9294b3ea5501ab5a431ec5e6f1898a211aaba81f2db112bd86bce609f36cf06b5e65d29f703c6e6bd192e09e7ac5485a120f7261b8a969d7087aab5ba135da84e88a690a1ee5cb92c2613f4c41c53bae61f5e505435d128b203245bfd50d0d6087b9530ce3bcb5cd9e4f82020c78a7a0cb3b28ee5d84ff980b6922a1c6e078ad4f6adee598936007bea450456b99d247152328ab9d6cc698cf3bfd39819647d7faa32d017f3bc336ec753a97f46d5e08076b9f4ad789b904e9842e42e4d24a3af85a09930c79e1c200a74cecb748c9cb256bd211634ff7450591790b40ddd595a17a6c0c296a7daafb10024445b5e85820a15dbb9397d24be829df0102471bf827773258dd31aa8cfd856e01508b4784c29a2ace0325c1680af57ee1812073bcd85e7e14ff9de4f90e3eb95692d9dcfebefddd8378bbc485901bafddf9ec660747e5c47a582287a65d74788561443cdf58b6da882ba460b0203181797afef6d92799b3a799d29ef12d65f197a150a0444d4f6f0bddeb18ba8f870d1b24d18052d7fa57ce1cef7d52fa791acab1b8ad19db0f68f0ff718477df3d189263d2b82b46bba9952b7a96996536c85aa98dc9656ee762da7555952f9817a79b810609447db835031f5cbfb724d4186abe2097e08d1363eddad6dc5c90"}, &(0x7f00000012c0)=0x1008) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000001300)={0x80000001, 0x7fff, 0x200, 0xffffffff, 0x800, 0xda, 0x8, 0x1f, r2}, &(0x7f0000001340)=0x20) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x9}}, 0x18) r3 = socket$inet(0x10, 0xf, 0x800002) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000240)={0x18, 0x1, 0x0, {0x454}}, 0x18) sendmsg(r3, &(0x7f0000000180)={0x0, 0x282, &(0x7f0000000080), 0x1}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000080)=0xfffffffffffffff9, 0x4) 09:34:09 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x8000) 09:34:09 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) 09:34:09 executing program 1: r0 = getuid() ioprio_get$uid(0x3, r0) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:34:09 executing program 4: unshare(0x400) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000440)={0x0, 0x1, [{}]}) r1 = semget$private(0x0, 0x4, 0x500) semctl$IPC_INFO(r1, 0x5, 0x3, &(0x7f0000000100)=""/243) 09:34:09 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000006799a332000038000000000000000000000000002000010006af8e632658c37e000003000000000000000000000d7f630328d8030000004400000000000003000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) open$dir(&(0x7f0000000040)='./file0\x00', 0x110ffc, 0x20) 09:34:09 executing program 0: r0 = socket(0x19, 0x80004, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20001, 0x0) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1f, 0x5, 0xdd, 0x2, 0x28, 0x1, 0x315, [], r1, r2, 0x3, 0x9}, 0x3c) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:34:10 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 09:34:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x20400) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r2, @in={{0x2, 0x4e20, @multicast1}}, 0x5, 0x80, 0x873b, 0xec7, 0x9}, &(0x7f00000001c0)=0x98) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x3ac) r3 = request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='\x00', 0xfffffffffffffff9) r4 = add_key(&(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="8ce48ac324c474ffe86423b9938dc58506500d7f6012a4d75db00acf08541837cdfc894d7d74e1adc1b2865c61818959e40a1e70ef2b1a2b9d48e47bbf460eebb496b3e595d345f74980d31218a624029beeb5d61532d76cfb9e4d667c445a6e6b4af84f2bd7", 0x66, 0xfffffffffffffffd) keyctl$negate(0xd, r3, 0x80, r4) 09:34:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) accept4$tipc(r3, &(0x7f0000000040), &(0x7f00000000c0)=0x10, 0x80000) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000580)="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", 0xa81, 0xfffffffffffffffe) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:34:10 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000001c0)={0x0, {}, 0x9}) getsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket(0x2000000000000021, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x14) acct(&(0x7f0000000180)='./file0\x00') setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x8, [0x7fff, 0x80000001, 0x5, 0x5, 0x8, 0x8, 0x1, 0x7]}, 0x14) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:10 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40) 09:34:10 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="4d000000d21f1056110beb590ba8238f09aa87c41c1587ded109589783cb7b21c2c51ec04880eaaf3cb94a81c9afe5819a88d375b0cfb5cb03fc380bf40a41772dbaf11e61eeb6d534757f5923728c6a47"], &(0x7f0000000180)=0x55) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r1, 0xfffffffffffffffb, 0x4}, &(0x7f0000000200)=0x8) 09:34:10 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) fchmod(r0, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200010081000000"], 0x18) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000080)=0x3) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c460000000000000000000000000040000000200000000000000000000000000000000000380000000000000000"], 0x30) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00', 0x2000}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x7) 09:34:10 executing program 4: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000500, 0x0, 0x0, 0x20000628, 0x20000910], 0x0, 0x0, &(0x7f0000000200)=ANY=[]}, 0x78) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 09:34:11 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8500, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) 09:34:11 executing program 0: r0 = socket(0x3, 0x2, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:34:11 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000380)) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x5a62, &(0x7f0000ffd000/0x2000)=nil, 0x5) 09:34:11 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1300, &(0x7f00000017c0), 0x4) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r2, 0x202, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x81, @link='syz1\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4001}, 0x800) 09:34:11 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21}, 0x3e) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) socket$tipc(0x1e, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)={0x5, 0x0, [{0xc0000000, 0x7fffffff, 0x4, 0x4, 0x38}, {0xa, 0x3, 0x4e, 0x3, 0x80}, {0x7, 0x7c, 0x7, 0xd23, 0x6}, {0xc000000f, 0x105a, 0x4, 0x8, 0x4}, {0x80000001, 0x4, 0x9ab, 0x1, 0x417e876f}]}) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x200000) 09:34:11 executing program 2: r0 = socket(0x8, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x80000000, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x1) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f00000000c0)=ANY=[@ANYBLOB="020000002605000024020000000000007306ffff00000006000000000000004a5344d160b5c5dd8005c699b516b5b308e76e6acbf69a9ec1e6e4e4ac343438506bbf83e93d3c886ef3d30559b89de512d597ea21d89e16a081ed77f4837f5045fbc2"]) 09:34:11 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x101401, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) r1 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x400402) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000040)) 09:34:11 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x1) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$int_out(r0, 0x20000008810c5701, &(0x7f0000000180)) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000080)) 09:34:11 executing program 2: r0 = socket(0x1d, 0x2, 0x4002) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) 09:34:11 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e23, @rand_addr=0xffffffffffffffcb}}, 0xff, 0x6, 0x400, 0x3, 0x9}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r1}, &(0x7f00000002c0)=0x8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x4100c0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="2e005af4c47722690000f15345cd5d010350fa23b76356f12ac0f06ad82e64ac0eed9128eba579b0e193e1159f8d13a250d53bee77348be9ac2fac51ec0cc3ffea77548e2cca93d7b7f0ddf6e3af73e0160ba6897033d2504de08a0b38664b7f27d2", @ANYRES16=r4, @ANYBLOB="1c0129bd7000ffdbdf25010000000400050008000300ff00000008000200000000000800030000000000080001004e210000"], 0x38}, 0x1, 0x0, 0x0, 0x4810}, 0x40000) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) rt_sigreturn() write$cgroup_pid(r2, &(0x7f0000000300), 0x12) lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x3) 09:34:11 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x4, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x80) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000200)=0x1) 09:34:11 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r1, 0x210, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x7e}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3a}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x9f}]}, 0x58}, 0x1, 0x0, 0x0, 0x4080}, 0x40040) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:12 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x89a952a0c3d092e8, 0x10) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="3f00000000ffffff010000008e598a4bfcfe64072a618818cb9b5a6780f3fd13cf2cf39065cbea46da5b00000000000000000000000000000000000000b430e14600000000000000a1a21f08f4abd5e91734dc739fcb11f8a40db5a61d23add51a5053a41ffa85302dcfc5ef38622b568ee48f9e27982d26a779b0ad3e61e8f7397f2e5df33a9a992ed1171339623feae2fa5d7b98fbe403e06cbf8a7e62e91f41cf4c00000000"]) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:34:12 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x10000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000140)=0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = epoll_create1(0x80000) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101000, 0x5) epoll_wait(r2, &(0x7f00000004c0)=[{}], 0x1, 0x200) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) shutdown(r1, 0x1) sysinfo(&(0x7f0000000080)=""/8) shutdown(r1, 0x0) 09:34:12 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x15, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}, [@generic={0x9, 0x8, 0x7, 0x9, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0xf, &(0x7f0000000200)=""/15, 0x41100, 0x1, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x100000000, 0x41f}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0xd0, 0x4, 0x1}, 0x10}, 0x70) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x406, r1) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)={'syz0', "274ba2525b30e6c0424423e1c1a8e38bddc6b82e83674cc404b796421d460fc45776251d7e2256c191d5453ff7c157856718edc904da95963da34b6e133fc50fdd12b2e0697753b7d5ac71eea3889c5b8187257b6add90c4d549dee861b23286d0d85fbec62370af1602a03735da78b2a569d5cbc4ff92dae10d1593c6b4b9833686388cdeef9d0a30f4c6b3f5a7d5e3d522a0bdf0793fd65ded3ffea3ee989fd01c7350e1f0103ec4e4ed7ad87ec8be75abc50dbdc442a9588d601bfe5045ff3abfcc8620a07e74fa01ee5646c119f513d5adf5ae2931bbfe74c5fb6aec6d791fcb42b49a370cf2"}, 0xec) 09:34:12 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000040)=0xc5) 09:34:12 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xc000) ioctl$TIOCSCTTY(r1, 0x540e, 0x10000) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWRITE(r1, &(0x7f0000000040)={0xb, 0x77, 0x1, 0x1}, 0xb) 09:34:12 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r1, 0x210, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x7e}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3a}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x9f}]}, 0x58}, 0x1, 0x0, 0x0, 0x4080}, 0x40040) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:12 executing program 0: r0 = socket(0x2000000000000020, 0x102, 0x100002) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r1, 0x600, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xc, 0x2, @udp='udp:syz1\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x801}, 0x1) 09:34:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x80000002, 0x0, 0x0, 0x0, 0x40000000}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$TCXONC(r1, 0x540a, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000140)="c4827d5a6e0d5e10c3c3b7d95a916643ff5c62005b460f343030082e67660f50e900004681e400000100440fe531fec9c4aba39d6c450754ddea420fae9972b571112d02") 09:34:12 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001180)={&(0x7f0000000000)=@sco, 0x80, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/151, 0x97}, 0x40000000) accept4$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000001200)=0x1c, 0x800) 09:34:12 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x7) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000040)={0x2, 0xaf}) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:34:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@gettclass={0x24, 0x2a, 0x901, 0x0, 0x0, {0x0, r1}}, 0x271}}, 0x81) 09:34:13 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000100)=0x4) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) recvfrom$packet(r0, &(0x7f00000002c0)=""/201, 0xc9, 0x123, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000180)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000240)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) open_by_handle_at(r0, &(0x7f0000000000)={0xa1, 0x7fffffff, "904c563bf3ebf0243bf184f4870b13293b25cddaaf08b009545e85de81c7a0f2f70b95cca4faa8029aab4355e325f0f876636cede2fa9cffa0b5c4acd1fd9a9c15ec062da26b9ac37c8ae2942c4e1d8280164b32ebf3287af90af86c292f7a138e325a1db23784260d2857b0adc90b7fdbb3187441bc5b2b337e4ec2eff33a4785f65570bfb58f0eaf142a74a4c3a105ac54a272358766a1e4"}, 0x1) 09:34:13 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10001, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x101}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getae={0x50, 0x1f, 0x1, 0x70bd27, 0x25dfdbfd, {{@in6=@dev={0xfe, 0x80, [], 0x2a}, 0x4d3, 0x2, 0x3c}, @in=@multicast1, 0x100000001, 0x3504}, [@replay_val={0x10, 0xa, {0x70bd2b, 0x70bd25}}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x40000) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x200, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x19}, @broadcast}, 0x8) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:34:13 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 09:34:14 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket(0xa, 0x80001, 0x3) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1d00067e25759bb757edbf24ebdd92333dbc082cedb381073b4e005a6538b836a299e9b7cc7ae8478122722b1ea42322", @ANYRES16=r1, @ANYBLOB="110125bd7000fbdbdf25010000000000000009410000001800180000000669623a76657468315f746f5f68737200"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000014) 09:34:14 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 09:34:14 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x9, 0x6c9, 0x2}, 0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) 09:34:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') ioctl$KDSETLED(r0, 0x4b32, 0x3) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000080)=""/150, 0x1000000, 0x1000, 0x21e9}, 0x18) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000180)=0x1, 0x1, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r1, 0x2, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4080) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000300)={0xfff, 0x8, 0x8, 0xfffffffffffffffb}, 0x10) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockname$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) bind$xdp(r0, &(0x7f0000000500)={0x2c, 0x4, r2, 0x1e, 0xffffffffffffff9c}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ftruncate(r0, 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000540)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000005c0)={0x7, 0x8, 0xfa00, {r3, 0x9a417ba2}}, 0x10) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000600)) syz_emit_ethernet(0x112, &(0x7f0000000640)={@local, @dev={[], 0x1b}, [{[], {0x8100, 0x72b8, 0x2499, 0x3}}], {@ipv6={0x86dd, {0x4, 0x6, 'KW(', 0xd8, 0x62, 0xfffffffffffffffc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, {[@fragment={0x16, 0x0, 0xec, 0x9, 0x0, 0xe1, 0x64}, @hopopts={0x33, 0x0, [], [@jumbo={0xc2, 0x4, 0x6}]}, @srh={0x5e, 0x8, 0x4, 0x4, 0x3, 0x0, 0xbeb6, [@remote, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback]}], @icmpv6=@ni={0x8b, 0x0, 0x0, 0x6, 0x400, 0x8, "885e12c34d28c68e7a9315f84123fcdc20667eda35981f4a7eed46c7e8eea4fb725ea187f5a5b67bf564a92d10520b7aecce1966fc574335fdee0b8e65d76c3bbf27dceae1039b50e84ee6de603ea88bea9610fa648cac564cff52b170c468d8e970287ce1f9d5c2"}}}}}}, &(0x7f0000000780)={0x0, 0x3, [0xad9, 0xdac, 0xbe6, 0xfb1]}) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000007c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={0xffffffffffffffff, r0, 0x0, 0x12, &(0x7f0000000800)='em0vmnet1security\x00'}, 0x30) rt_tgsigqueueinfo(r5, r6, 0x3a, &(0x7f0000000880)={0x20, 0x7, 0x9}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000900)={{0x2, 0x0, 0x528, 0x3, 0x7}, 0x7, 0x2, 0xc5}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000980)={0x0, 0x7c6a0e9a, 0xfffffffffffffff8, 0x8, 0x1, 0x7, 0x401, 0x9a, {0x0, @in6={{0xa, 0x4e23, 0x400, @remote, 0x81}}, 0x7, 0x1, 0x6, 0x2, 0x10001}}, &(0x7f0000000a40)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000a80)={r7, 0x10000, 0x6, 0x1, 0xc2, 0x4}, &(0x7f0000000ac0)=0x14) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000b00)=0x40, 0x4) syz_open_dev$sg(&(0x7f0000000b40)='/dev/sg#\x00', 0x800, 0x80) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000b80)={r8, 0xffff}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/capi/capi20\x00', 0x140, 0x0) syz_open_dev$midi(&(0x7f0000000c00)='/dev/midi#\x00', 0x400, 0x2) 09:34:14 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x15, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}, [@generic={0x9, 0x8, 0x7, 0x9, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0xf, &(0x7f0000000200)=""/15, 0x41100, 0x1, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x100000000, 0x41f}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0xd0, 0x4, 0x1}, 0x10}, 0x70) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x406, r1) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)={'syz0', "274ba2525b30e6c0424423e1c1a8e38bddc6b82e83674cc404b796421d460fc45776251d7e2256c191d5453ff7c157856718edc904da95963da34b6e133fc50fdd12b2e0697753b7d5ac71eea3889c5b8187257b6add90c4d549dee861b23286d0d85fbec62370af1602a03735da78b2a569d5cbc4ff92dae10d1593c6b4b9833686388cdeef9d0a30f4c6b3f5a7d5e3d522a0bdf0793fd65ded3ffea3ee989fd01c7350e1f0103ec4e4ed7ad87ec8be75abc50dbdc442a9588d601bfe5045ff3abfcc8620a07e74fa01ee5646c119f513d5adf5ae2931bbfe74c5fb6aec6d791fcb42b49a370cf2"}, 0xec) 09:34:14 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) r0 = socket$packet(0x11, 0x2, 0x300) accept(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:34:14 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) setsockopt$inet6_buf(r0, 0x29, 0x47, &(0x7f00000001c0)="66622a9c7b67d11ff9e4b019ac6c599ea97811f216bd61efb5c5f23d77365cfa35a17abfcff230c4cd1ae698cbb982685ba7b80578a1aba252703bd78458ec0c9c8e58facda65e03b5a16d19631e80bc2985cc7d8b8831447cae9b86f53c4a00576f3db8", 0x43) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000000080)='}\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) setsockopt$inet_dccp_int(r2, 0x21, 0xe, &(0x7f0000000040)=0x5, 0x4) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x6b) sched_setscheduler(r1, 0x3, &(0x7f0000000180)=0x100000000) 09:34:14 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 09:34:14 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x10, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x40040801, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'hwsim0\x00', 0x6}, 0x18) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x400000, 0x800) 09:34:14 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 09:34:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x15, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}, [@generic={0x9, 0x8, 0x7, 0x9, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0xf, &(0x7f0000000200)=""/15, 0x41100, 0x1, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x100000000, 0x41f}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0xd0, 0x4, 0x1}, 0x10}, 0x70) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x406, r1) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)={'syz0', "274ba2525b30e6c0424423e1c1a8e38bddc6b82e83674cc404b796421d460fc45776251d7e2256c191d5453ff7c157856718edc904da95963da34b6e133fc50fdd12b2e0697753b7d5ac71eea3889c5b8187257b6add90c4d549dee861b23286d0d85fbec62370af1602a03735da78b2a569d5cbc4ff92dae10d1593c6b4b9833686388cdeef9d0a30f4c6b3f5a7d5e3d522a0bdf0793fd65ded3ffea3ee989fd01c7350e1f0103ec4e4ed7ad87ec8be75abc50dbdc442a9588d601bfe5045ff3abfcc8620a07e74fa01ee5646c119f513d5adf5ae2931bbfe74c5fb6aec6d791fcb42b49a370cf2"}, 0xec) [ 364.707095] Unknown ioctl -2147200000 [ 364.772991] Unknown ioctl -2147200000 09:34:15 executing program 2: r0 = socket(0x200000000000001f, 0x2, 0x800000000002) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:15 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xfffc}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20048895}, 0x3d) 09:34:15 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x4, @mcast1, 0x3}}, 0x80000000, 0x3ff}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0x76}, 0x8) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000100)=0x7ff8000000000, 0x4) r3 = socket(0x2000000000000021, 0x2, 0x2) sendto(r3, 0x0, 0xfffffffffffffd54, 0x0, 0x0, 0x0) 09:34:15 executing program 0: r0 = socket(0xd, 0x100000000000002, 0x23) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffff9c) open_by_handle_at(r0, &(0x7f0000000340)={0xe6, 0x5, "8cdef670d5dd6eb8710f065d863cc678f84e3052fed6cd9610c9074faeb95683c5915985a5278dd2b1d8199c7a2de4426347464c58e3dc340b3c3521b7420bf99bd55eb367a1767c6cd6a838fb1cce7017cdcfc17e8daf66c3d7548d7f1ecd6676b7bbe7318b7a0c597a60907498e8fe280b9021d92b6b0933aa2e206506b6563a5c6efc36f7eb711f559b7a02f3a2ddd1b55dec355a83bbd1687b4977207d6f6fae9d7c24b828509896b5c4e9c088b5fc04b3e19fbb69621d71f9634d743fd79d4faabd0c1892e1d446210014dcc1cc6731b2a130b3ccc4149dcd4403f0"}, 0x40000) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000200)=0xabf) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x100, 0x12) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000280)={0x1, 0x0, {0x5, 0x1, 0x0, 0xf, 0x3, 0x3}}) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="88000000", @ANYRES16=r1, @ANYBLOB="20022dbd7000fcdbdf2508000000fc62055d63ed88a285f2a74c5644000900080002000100200000000800010001800000080002007300000008000100050000000800020001000000080002000000000008000200fbffffff3000060004000200080001000200000004000200040002000800010008000000040002000000000000"], 0x88}, 0x1, 0x0, 0x0, 0x44}, 0x8000) [ 365.324776] IPVS: ftp: loaded support on port[0] = 21 [ 365.698853] chnl_net:caif_netlink_parms(): no params data found [ 365.805087] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.812425] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.821079] device bridge_slave_0 entered promiscuous mode [ 365.859816] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.867275] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.876157] device bridge_slave_1 entered promiscuous mode [ 365.919707] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 365.932924] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 365.972431] team0: Port device team_slave_0 added [ 365.982016] team0: Port device team_slave_1 added [ 366.127612] device hsr_slave_0 entered promiscuous mode [ 366.172522] device hsr_slave_1 entered promiscuous mode [ 366.242805] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.249539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.256906] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.264037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.383662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.408302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.418996] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.429129] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.441370] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 366.468192] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.486548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.496287] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.503508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.555172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.563444] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.569963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.579776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.588906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.597906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.612161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.620077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.634451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.666449] 8021q: adding VLAN 0 to HW filter on device batadv0 09:34:16 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000040)="e9", 0x1}], 0x1, &(0x7f0000000100)=[@init={0x18, 0x84, 0x0, {0x5, 0x3, 0x0, 0xa060}}, @sndrcv={0x30, 0x84, 0x1, {0x81, 0x1, 0x4, 0x8, 0xf1e, 0x9, 0x1, 0x5e}}, @sndinfo={0x20, 0x84, 0x2, {0xffffffff, 0x3, 0x7}}, @init={0x18, 0x84, 0x0, {0x3f, 0xffffffff, 0x5a0, 0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x3}], 0x98}, 0x0) 09:34:16 executing program 2: r0 = socket(0x2010000000000024, 0x11, 0x8) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:16 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semget$private(0x0, 0x5, 0x284) r0 = semget$private(0x0, 0x4, 0x8a) semctl$IPC_RMID(r0, 0x0, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x100, 0x104) 09:34:16 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0xf, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0xffffffffffffffff}, 0x30) ptrace$getregs(0xe, r1, 0x0, &(0x7f0000000140)=""/89) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000008}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000080)={0x18, 0xd, 0x2, {{0x8, 0x3, 0x6}, 0x1}}, 0x18) 09:34:16 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="089c92a923bbb838576aceb6a12da8cd2f8ed0bb2879b0bf549669c4777ed46c841fd93a45149713038ca7c0d36a27ba0fc3dd676826219678065f11ce2d0d535d4f7ed78cd6e7379227c2f2c8224623b513d34b83fc32253b9af8e6e393b9f15632fba090a34c34089384b1aa6b868cc4760c1bf478ce"], 0x1) clone(0x8000000000003fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 09:34:16 executing program 3: accept$packet(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001440)=0x14) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x5e) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000000080)=[{{0x77359400}}], 0xfecd) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000040)=0x4000000000000007) pipe2(&(0x7f0000000140), 0x800) unshare(0x400) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)) 09:34:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6}}, 0xe8) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000040)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 09:34:17 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x63, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 367.072209] Unknown ioctl 1074026289 09:34:17 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet(0x2, 0x807, 0x1) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x23, &(0x7f0000000080)=0x10001, 0x4) 09:34:17 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000040)="e9", 0x1}], 0x1, &(0x7f0000000100)=[@init={0x18, 0x84, 0x0, {0x5, 0x3, 0x0, 0xa060}}, @sndrcv={0x30, 0x84, 0x1, {0x81, 0x1, 0x4, 0x8, 0xf1e, 0x9, 0x1, 0x5e}}, @sndinfo={0x20, 0x84, 0x2, {0xffffffff, 0x3, 0x7}}, @init={0x18, 0x84, 0x0, {0x3f, 0xffffffff, 0x5a0, 0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x3}], 0x98}, 0x0) [ 367.099386] Unknown ioctl 1074026289 09:34:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, r4) 09:34:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x5, 0x5, 0x1}) 09:34:17 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) kexec_load(0x0, 0x8, &(0x7f0000000540)=[{&(0x7f0000000040)="9d6659e6f1674a3ebba27b5c47e0780b460541fcee92fe72b72399f3b7edb7582d8e53a1b213df7d22a61836fcefde213b943d72b5fbc105bc80c74ee0d644", 0x3f, 0xa44, 0xfffffffffffffffe}, {&(0x7f0000000100)="1f65e1275e628b7a62eabfae1cb8c8f6d34afb47d87e4f2ecedb401eee90557a1fda5ecef8612c54d8737fd1315d", 0x2e, 0x81, 0x2}, {&(0x7f0000000140)="b2a8defb1d0c45f87fef28e99fdb636556322a7f1e17648aacda95581467c411ed25a3bf9071f0579b5cf0ce4da7e18c77732c27abca2101b241476e5c6ca17e44ba22b715f9e2843cacdb17125c1055bc15f6c63df4d7a8565898e150bda2c425ab04018e579f5f01705790df226cb6f0b36aee905610ac36825698da90ecd392f19e69485a2c9ac81322b1f305c487f7d31790bef575adf2f13e10f201614b3c38ca6b964d88d6f469a924", 0xac, 0x5e, 0x8}, {&(0x7f0000000200)="c11e4aecb0ecac452c05880039f60a1e76e17fe2b9a921eef419dd1b103d7436ff68f4196de0f321bb7045ea678ca988178fdaccd2a68beebccbab298ded8957f0df29f0ec5d5fad4b89c70c1afd87021ea500b24fb6a9ed2d36766b5a7e2865a6bf5dc30b7e0630", 0x68, 0x4e, 0x7}, {&(0x7f0000000280)="1976e21bc3d8b8eca598cf79caeae08ed087ff7702fd123244ba50fb38237444b77072cfb0b21b14a30e1eba253132d58b683f8e493515db7e80deb9219a40f0b71373a8eed5bd85993e01aeda8005ce44bc465342e0d88864e4e9fd69448f9a2e24a082b34da5c8bec09c36a7b046731b78d8294a9a4776f6a6581407", 0x7d, 0x7, 0x80000000}, {&(0x7f0000000300)="d18098ec4e1531f70e3b9a7aaecbaf65b452a8a813beb64c0506f1c7cc3fd65d63046749c920754b9d4a3cf956265742b532eefaf28c24048d15725efc42951afd29caa3ba49f54da425b9ba894bc882c6c9a6dbebf6a9de27fb2c600cb7", 0x5e, 0x6, 0x3}, {&(0x7f0000000380)="a1076496d03ca686c7313abfadca2c23e819056a17be63df885c2da3a9bd376573713ef7934b749130a61fc2540ea2b95c0da2c961466aa9ed4481b0eaf0691951cacebe600c22fd46a3c40d963be29b690d674d79652b5b741135010501a43917687f47addc359bf17c2827e75bbb2f727beeabfa891625316bc6b0301873dfc239c847874cfa6c774dba0c57c8d78ecef0878f1f1f4cfff1f657cbb9a22ca07e8822b01599c3cf2911770fbacc22aa79292bd1bf77e5e70aeb83380092483da4703921f9d99f7085b65a4f8da86c1fb5dbfbefcbd34934", 0xd8, 0x1, 0xffffffffffffffff}, {&(0x7f0000000480)="84188a84a64d0a4b1ca3762306d2caa22b803044e414928bd8a2ee0a2c832c9902c14bc4ecede55cd5283278f17f2275d44472a5efbb4ba7a0a1ece7942d036df6c0467a6e6328ff4935acf4301e9bcce51ca265705a960c1fb3bbed432419bcc6e948894fedf7d16694de974fc835283d8971c8bda367cf8b9d6b33aa00da29688170385949e0b21a7be3c0fdef206bec46acae66db5db6f86f5b32326f8e21f0b4da125d54df0a67a18b", 0xab, 0xfff, 0x3ff}], 0x280000) close(r0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r2, &(0x7f00000000c0)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, '-'}}, 0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x200000, 0x0) write$P9_RMKDIR(r2, &(0x7f0000000080)={0x14}, 0x14) 09:34:17 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x8}, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x200, 0x6, 0x3}, &(0x7f00000000c0)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0xffffffff80000001}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)=r1, 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:17 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semget$private(0x0, 0x7, 0x88) semget(0x1, 0x3, 0xeb) semget$private(0x0, 0x0, 0x1) semget(0x0, 0x7, 0x10) semget(0x3, 0x0, 0x80) semget$private(0x0, 0x1, 0x94) semget(0x0, 0x2, 0x0) r0 = semget$private(0x0, 0x1, 0x80) semctl$IPC_RMID(r0, 0x0, 0x10) 09:34:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bpq0\x00', r2}) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 09:34:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x81) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="006386dc2013fa78a0bbb66185ee6f89ab4e2e5e9e08bac980130b82db38c6f7a482e4111251acc2ff94ec9611"], 0xfdef) 09:34:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811ba9d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150743be19fbaf9447badcc1908d174e06fd466e64e24e3c892ee52a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812548270c5af5d27ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9af116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09515bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eade1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b18"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0xffffffe7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:17 executing program 2: r0 = dup(0xffffffffffffff9c) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x80000000, &(0x7f0000000040)=0x4) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 367.882958] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:34:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000380)={'irlan0\x00', @ifru_data=&(0x7f0000000340)="c733bd2eba6d8c5bb0240d83a6c5030f0576f9e0d22ae0abbcee8868a7e3690c"}) [ 367.950900] device nr0 entered promiscuous mode 09:34:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) process_vm_writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)=""/120, 0x78}, {&(0x7f00000000c0)=""/112, 0x70}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/137, 0x89}], 0x4, &(0x7f0000001400)=[{&(0x7f0000001380)=""/69, 0x45}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) 09:34:18 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x94, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x80, 0x7, 0xfffffffffffeffff}]}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="ac1e0001e0000001010000000300000000000000e000000200ed0005"], 0x1c) [ 368.125684] kvm [12313]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000035 data 0x0 [ 368.154598] kvm [12313]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000031 data 0x0 09:34:18 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) r1 = dup(r0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000000c0)={0x1, "6a0580966a502372e6722c5d3b0159be034951e8d0b0f6436de3e90a1c939c20", 0x2, 0x8419, 0xffffffff, 0x320000, 0x2}) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000280)=0xffffffffffffff94) 09:34:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x1000000000000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000580)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x7}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x1}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) 09:34:18 executing program 2: r0 = socket(0x2000000000000021, 0x80f, 0x1000000000000002) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:18 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) r1 = dup(r0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000000c0)={0x1, "6a0580966a502372e6722c5d3b0159be034951e8d0b0f6436de3e90a1c939c20", 0x2, 0x8419, 0xffffffff, 0x320000, 0x2}) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000280)=0xffffffffffffff94) 09:34:18 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x96, 0x2) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x3) 09:34:18 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x121) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="450fc72ff244a666b838008ee866ba4200b01eeef267f20f01c843be0050000066ba4300ecf3430f2c100f3266baf80cb8dad1628def66bafc0cec", 0x3b}], 0x1, 0x0, 0x0, 0xfd96) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adcb7f43c123f3188a070c7dfee1d4670d346ddb032cd88e01500000000000000000000002683fbe5810117f07ec047dce9573edaa83d4257e885636abee354d6639902a660a49b3a") r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000100)="10aa8481dded7eb80d249a0b0aa508f0f2feea5e7f1d783999ebff01ad9558c1dbbdd6813c4d06009247dcb68ebde70af6dc1283fa854c141a", 0x39) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) pipe(0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) sendto$inet(r4, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 369.046964] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:34:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x81) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="006386dc2013fa78a0bbb66185ee6f89ab4e2e5e9e08bac980130b82db38c6f7a482e4111251acc2ff94ec9611"], 0xfdef) 09:34:19 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x800) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:19 executing program 5: mkdir(&(0x7f0000000200)='./file0/file0/file0\x00', 0x4d) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x2000822, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @bt={0x80000000, 0xe17, 0x2, 0xfffffffffffffffa, 0x100, 0x9, 0x8, 0x1}}) 09:34:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, r0, 0xfffffffffffffffd) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) r1 = dup(r0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000080)=0x3, 0x2) getsockopt$inet_tcp_int(r1, 0x6, 0x36, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$SG_GET_NUM_WAITING(r0, 0x2282, &(0x7f0000000000)) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000180)={0x0, 0x95d, 0x5}) 09:34:19 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) sendto(r0, 0x0, 0xfffffeb5, 0x0, 0x0, 0xb) 09:34:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, '\xa3\x99\xe9\xc5X\x00\x00\x04\x00\x00\x00\x00\x00\xf0u1\xdcaP\xde\xfa\xcan\xdd\xaf\x1b\x8b\x8c6\x18L\x8f\x01;\xe9n\xa3\x1e\xfb\xd2\x9c\xa9\xb9\xd7'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'eS\x97\xebJ\x90\xdc\rK\xbdt0\xf3\xaaP\xc6\xa1zL\xbeF\xf9\xa2\x7fg\x1d\x17\x1cJ$P\xf2\x88I9)\xc1\xe0\xfe\x94h\xa5\xebUeT\xa2\x80;%P.\xf5\xbcE\r_X\xf2\x8b\x16\xe1\x19\x8d', &(0x7f0000b0bfb2), 0x4e, [], [0x2, 0x1]}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000400)=@generic, &(0x7f0000000480)=0x80, 0x80000) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000004c0)={@rand_addr, @loopback}, &(0x7f0000000500)=0x8) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000080)={0x80000000, 0x0, "71f73456477d447a12332db74b4abf81148b037eebbaa82b5ea6fe2e7deedd14", 0x100000000, 0x9, 0x2, 0x8, 0x10001, 0x8, 0x0, 0xd3, [0x401, 0xfffffffffffffe01, 0xe912, 0x40]}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x9, 0xfffffffeffffffff}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={r3, 0x9, 0xffffffff}, 0xc) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000240)=""/219) getsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f00000001c0), &(0x7f0000000200)=0x4) [ 369.304347] device nr0 entered promiscuous mode 09:34:19 executing program 5: shmget$private(0x0, 0x3000, 0x840, &(0x7f0000ffb000/0x3000)=nil) r0 = socket$inet(0x2, 0x2000000080002, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000140)) r2 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0xffffffff, 0x14d00) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000500)=ANY=[@ANYBLOB="080000000100000000020000000000000500ff00000000007f00000000000000000000000000000003000000000000000400000000000000a8060000000000000000000000f8010006000000000000000104000000000000a24224510000000003000000000000000600004873000000000009000000000000003b08000000000000df0000000000"]) getpeername$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@remote, @in=@empty}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000100)=0xe8) userfaultfd(0x80800) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x4000, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x2, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0008ccd059c64800000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000501d61b22d46000000000000010000000000000000000000000000000000000000efff000000000001000000000000000000000000000000000000800000003aa47b14e1f9f58300000000000000ffffffe4000000000000000000000000"]}, 0x10e) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = dup2(r0, r1) ioctl$TCSBRK(r3, 0x5409, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000003c0)={'ipddp0\x00'}) syz_extract_tcp_res(&(0x7f0000000280), 0x20, 0x4e) r4 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r4, 0xd, &(0x7f00000002c0)=""/190) 09:34:19 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1f, &(0x7f0000000080)='.cpusetcgroup$}cgrouptrusted]]\x00'}, 0x30) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='xfs\x00', 0x10038, &(0x7f0000000240)='@#eth1em1\x00') rt_tgsigqueueinfo(r0, 0x0, 0x1f, &(0x7f0000000100)={0x0, 0x7, 0x7ff}) exit_group(0x8) 09:34:19 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffe30) 09:34:19 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x78, r2, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf45}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x4000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000480)='notify_on_release\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x8) sendfile(r0, r3, 0x0, 0x9) 09:34:20 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) socket$inet6(0xa, 0x200000001, 0x200002) semctl$IPC_RMID(0x0, 0x0, 0x10) iopl(0x9) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="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", 0x1000, 0xfffffffffffffffd) keyctl$update(0x2, r0, 0x0, 0xfd11) 09:34:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x5, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x1, 0x3ff}, &(0x7f00000000c0)=0x8) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000000)={0x0, 0x6, 0xbb52}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000100)={r2, 0x1f, 0xffffffffffff0000}, 0x8) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000180)=r2, 0x4) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={r2, @in={{0x2, 0x4e21, @empty}}, 0x89, 0x0, 0x4, 0x6, 0x10}, &(0x7f0000000300)=0x98) sendfile(r3, r4, &(0x7f0000000080)=0x32, 0x14a) 09:34:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfff, 0x0, 0x17, 0x0, 0x0, 0x8001, 0x66cd}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c38282c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c45071ee50c420fae9972b571112d02") 09:34:20 executing program 5: sysfs$1(0x1, &(0x7f0000000180)='/dev/midi#\x00') r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x40) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000300)={0x1, 0x0, 0x2, 0x6, {0x7f, 0xff, 0x1, 0x3}}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e20, 0x100000000, @loopback, 0xd683}}, 0x7, 0xffffffff}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)={r1, 0x390000000000, 0x6, [0x9, 0x2, 0x80000001, 0x6, 0x0, 0xffffffffffffa9ef]}, &(0x7f00000002c0)=0x14) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x24) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000080)=r3, 0x4) 09:34:20 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0xffffffffffffffe5, 0x20004800, 0x0, 0x46061a2b81a2e5a) recvmmsg(r0, &(0x7f00000024c0)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/14, 0xe}, {&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f0000000140)=""/158, 0x9e}, {&(0x7f0000000200)=""/75, 0x4b}, {&(0x7f0000000280)=""/186, 0xba}], 0x5, &(0x7f00000003c0)=""/59, 0x3b}, 0x101}, {{&(0x7f0000000400), 0x80, &(0x7f00000018c0)=[{&(0x7f0000000480)=""/237, 0xed}, {&(0x7f0000000580)=""/214, 0xd6}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/154, 0x9a}, {&(0x7f0000001740)=""/83, 0x53}, {&(0x7f00000017c0)=""/152, 0x98}, {&(0x7f0000001880)=""/31, 0x1f}], 0x7, &(0x7f0000001940)=""/125, 0x7d}, 0x4b2c00000}, {{&(0x7f00000019c0)=@xdp, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001a40)=""/51, 0x33}, {&(0x7f0000001a80)=""/100, 0x64}, {&(0x7f0000001b00)=""/232, 0xe8}, {&(0x7f0000001c00)=""/43, 0x2b}, {&(0x7f0000001c40)=""/192, 0xc0}, {&(0x7f0000001d00)=""/168, 0xa8}], 0x6, &(0x7f0000001e40)}, 0x3}, {{&(0x7f0000001e80)=@isdn, 0x80, &(0x7f0000002000)=[{&(0x7f0000001f00)=""/158, 0x9e}, {&(0x7f0000001fc0)=""/15, 0xf}], 0x2, &(0x7f0000002040)=""/249, 0xf9}}, {{&(0x7f0000002140)=@sco, 0x80, &(0x7f0000002440)=[{&(0x7f00000021c0)=""/231, 0xe7}, {&(0x7f00000022c0)=""/238, 0xee}, {&(0x7f00000023c0)=""/28, 0x1c}, {&(0x7f0000002400)}], 0x4, &(0x7f0000002480)=""/57, 0x39}}], 0x5, 0x20, &(0x7f0000002600)={0x77359400}) 09:34:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) 09:34:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x14, 0x4, 0x4000000004, 0x200001094, 0x0, 0xffffffffffffffff, 0x4000000000, [0x305f, 0xa]}, 0x32) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x5, 0x3, 0x80000001, 0xffff, 0x0, 0x3, 0x300, 0x5, 0xfffffffffffffbff, 0x0, 0x3, 0x5, 0x3ff, 0x2, 0x1ff, 0x4, 0x1, 0x7, 0x1000, 0x100000001, 0x3, 0x11f, 0x1000, 0x0, 0xc77, 0x57f, 0x3f, 0x6, 0xcbd, 0x8, 0x100000001, 0x7, 0x9, 0x80000001, 0x7, 0x7, 0x0, 0xfffffffffffffffc, 0x1, @perf_config_ext={0x0, 0xff}, 0x1800, 0x1, 0xcfd3, 0x1, 0x8, 0x3ff, 0x20}, 0x0, 0x2, 0xffffffffffffffff, 0x1) 09:34:20 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000080)={0x4, 0x68, 0x1f}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0xfff, 0x8004, 0x3, 0x1, 0x0}, &(0x7f0000000100)=0x10) getdents64(r2, &(0x7f0000000280)=""/129, 0x81) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r3, 0x5}, &(0x7f0000000180)=0xc) 09:34:20 executing program 3: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x1) 09:34:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 09:34:20 executing program 3: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x1) 09:34:20 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0xfffffffffffffd45, 0x4000800, 0x0, 0xfffffffffffffe40) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000140)=""/200) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x401, 0x101, 0x3, 0x0, 0x2, 0x7, 0xf6a1, 0x27a, 0x38, 0xb4, 0xf3, 0x5, 0x20, 0x1, 0x4f7c, 0x3}, [{0x7, 0x2, 0x0, 0x8, 0xb8, 0x6, 0x6, 0x9}, {0x60000000, 0x776a, 0x7, 0xff, 0x100000001, 0x1ff, 0x80, 0x7f}], "c4f996d63360dd7c6b6016ee78c4310b63d50db14bfab7bf8696a0c56f4ae54600ae1dccb2d78d965cb5032902ff9da9fbf25fa8686bbffef73fc230407aafe0be0b8e9a3a42da1b6abcd2b17c21eb4b36aefaa763179283b8240e7f7e87e20a34a5574f766299848691c22b5cd57c3858c11daa84767ef3836b77821e08c11a4cfcae46956a24a9e7aa8f86e62f04710948ae9bd68a789048e52d29b5f020e27ee74b70047ea18dc0567ae4a3565a57a53b14f2475d966115f8a582435cbc587fc3a78c8bef3a9507ae2ee27c53bcd1e7d6", [[], [], [], []]}, 0x54a) 09:34:21 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semget(0x0, 0x7, 0x100) semget$private(0x0, 0x7, 0xa0) semget$private(0x0, 0x3, 0x100) r0 = semget$private(0x0, 0x2, 0x4) semctl$IPC_RMID(r0, 0x0, 0x10) 09:34:21 executing program 3: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x1) 09:34:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff065b460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c0754ddea420fae9972b571112d02") ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfdeffffffeff7bfe, 0x0, 0x12, 0x0, 0x0, 0x6}) 09:34:21 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1100002}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x2, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x50) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x3) 09:34:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x31e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e0000002b00812de41ae087185082cf0124b0eba06ec400014100000000001700080000001f5ba7721b8980ee5c", 0x2e}], 0x1}, 0x0) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfff, 0x0, 0x4, 0x3, 0x0, 0x0, 0x66cd}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c38282c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c45071ee50c420fae9972b571112d02") 09:34:21 executing program 3: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x1) [ 371.429121] Enabling of bearer rejected, illegal name 09:34:21 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x1, 0x50800) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x410, 0x70bd2c, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0x41) membarrier(0x0, 0x0) 09:34:21 executing program 3: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x1) 09:34:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x31e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e0000002b00812de41ae087185082cf0124b0eba06ec400014100000000001700080000001f5ba7721b8980ee5c", 0x2e}], 0x1}, 0x0) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 371.754048] Enabling of bearer rejected, illegal name 09:34:21 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x76) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e21, 0x100000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffffffff7c46}}, 0x0, 0x2}, &(0x7f0000000140)=0x90) 09:34:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x31e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e0000002b00812de41ae087185082cf0124b0eba06ec400014100000000001700080000001f5ba7721b8980ee5c", 0x2e}], 0x1}, 0x0) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 372.059455] Enabling of bearer rejected, illegal name 09:34:22 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x40, 0x40) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x3) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:34:22 executing program 3: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x1) 09:34:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000140), 0x4) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000040)='y', 0x1}], 0x1}, 0x0) 09:34:22 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20202, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 09:34:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x31e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e0000002b00812de41ae087185082cf0124b0eba06ec400014100000000001700080000001f5ba7721b8980ee5c", 0x2e}], 0x1}, 0x0) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:34:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5ba, 0x0, 0x1, 0x0, 0x0, 0x2}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 09:34:22 executing program 3: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x1) [ 372.413054] Enabling of bearer rejected, illegal name 09:34:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x31e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e0000002b00812de41ae087185082cf0124b0eba06ec400014100000000001700080000001f5ba7721b8980ee5c", 0x2e}], 0x1}, 0x0) close(r0) 09:34:22 executing program 2: clock_adjtime(0x6, &(0x7f0000000000)={0x10001, 0x2, 0x800, 0x80, 0x3, 0x9, 0x3, 0x100000001, 0x7f, 0x2, 0x65f, 0x2, 0x0, 0x0, 0x2, 0x4, 0x2e6b4019, 0x7fff, 0x8, 0x5, 0xffffffffffffffe0, 0x7, 0x8, 0x0, 0x3, 0x7ff}) r0 = socket(0x2000000000000021, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:34:22 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0xfff}, {0x0, 0x101, 0x0, 0xffffffffffffffe0}]}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0d5e57c3c3b7d95a91914e424a2664f0ff061e460f343030082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754ddea420fae9972b571112d02") 09:34:22 executing program 3: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x10, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x1) [ 372.817324] Enabling of bearer rejected, illegal name 09:34:22 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x7fff, 0x101000) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000280)={0xba, &(0x7f0000000180)="71ec18f5be4ae21a282bf3202ad9857ae77308cee0054b65135905984253cd85f078c58fdd48578c0c96d9c81bff59f787c2e65882e08f083683a21f4fc89e0d92c406277b983b3b48f403f7fcf147af3124f06395b217b987f88a6d99c2cb8a5c9a969715eb35c2a158432089e2aab0f1610994f5088eff22b81252ecdb387bffcd4b49786c374c25e7bf2a44a775b774a0d20d46e5f1d67dd22d86539ff1f07f4e7550d6ce4d4579e3efcfc69654007fd424ac4fa1e91e6576fb5f9bdb854abbeb5d"}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000100)={0x0, 0x401, 0x2, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x2}) fallocate(r0, 0x0, 0x0, 0x8e0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)="988a6b33a731f156825990d69cea4ea09fe147fb2aa97b64", 0x18, r0}, 0x68) 09:34:23 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x20000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20008403}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0x29c, r1, 0x602, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3b}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc20}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x28c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x147}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb248}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbdc0}]}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd4f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x29c}, 0x1, 0x0, 0x0, 0x24000000}, 0x81) 09:34:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x31e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e0000002b00812de41ae087185082cf0124b0eba06ec400014100000000001700080000001f5ba7721b8980ee5c", 0x2e}], 0x1}, 0x0) 09:34:23 executing program 3: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x10, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x1) 09:34:23 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) shutdown(r0, 0x1) sendto(r0, 0x0, 0x366, 0x0, 0x0, 0xfffffffffffffd6a) sendto(r0, &(0x7f0000000000)="b2f68b25f00de106bf835aa9a054de41cdefd748f4d6097b08dc9125619cb7b8b1c89562", 0x24, 0x10, &(0x7f0000000040)=@l2={0x1f, 0x6, {0x60d8, 0xffff, 0x6, 0x100000000, 0x5}, 0x80000000, 0x6}, 0x80) [ 373.280387] ================================================================== [ 373.287878] BUG: KMSAN: uninit-value in memchr+0xce/0x110 [ 373.293645] CPU: 1 PID: 12539 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #21 [ 373.300946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.310409] Call Trace: [ 373.313049] dump_stack+0x173/0x1d0 [ 373.317517] kmsan_report+0x131/0x2a0 [ 373.321454] __msan_warning+0x7a/0xf0 [ 373.325480] memchr+0xce/0x110 [ 373.328844] tipc_nl_compat_bearer_enable+0x2c4/0x910 [ 373.334103] ? tipc_nl_compat_dumpit+0x820/0x820 [ 373.339389] tipc_nl_compat_doit+0x3aa/0xaf0 [ 373.343873] tipc_nl_compat_recv+0x1b60/0x27e0 [ 373.348699] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 373.353404] ? tipc_nl_compat_dumpit+0x820/0x820 [ 373.358227] ? tipc_netlink_compat_stop+0x40/0x40 [ 373.363117] genl_rcv_msg+0x185f/0x1a60 [ 373.367181] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 373.372625] netlink_rcv_skb+0x431/0x620 [ 373.376727] ? genl_unbind+0x390/0x390 [ 373.380687] genl_rcv+0x63/0x80 [ 373.384009] netlink_unicast+0xf3e/0x1020 [ 373.388257] netlink_sendmsg+0x127f/0x1300 [ 373.392589] ___sys_sendmsg+0xdb3/0x1220 [ 373.396788] ? netlink_getsockopt+0x1460/0x1460 [ 373.401618] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 373.407049] ? __fget_light+0x6e1/0x750 [ 373.411096] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 373.416530] __se_sys_sendmsg+0x305/0x460 [ 373.420752] __x64_sys_sendmsg+0x4a/0x70 [ 373.424857] do_syscall_64+0xbc/0xf0 [ 373.428694] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 373.433908] RIP: 0033:0x458209 [ 373.437231] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.456341] RSP: 002b:00007fc033b89c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 373.464174] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 373.471578] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000005 [ 373.479142] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 373.487054] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc033b8a6d4 [ 373.494630] R13: 00000000004c581a R14: 00000000004d9ad8 R15: 00000000ffffffff [ 373.502224] [ 373.503864] Uninit was created at: [ 373.507693] kmsan_internal_poison_shadow+0x92/0x150 [ 373.513079] kmsan_kmalloc+0xa9/0x130 [ 373.517083] kmsan_slab_alloc+0xe/0x10 [ 373.521448] __kmalloc_node_track_caller+0xead/0x1000 [ 373.526768] __alloc_skb+0x309/0xa20 [ 373.530800] netlink_sendmsg+0xb82/0x1300 [ 373.535107] ___sys_sendmsg+0xdb3/0x1220 [ 373.539248] __se_sys_sendmsg+0x305/0x460 [ 373.543608] __x64_sys_sendmsg+0x4a/0x70 [ 373.547752] do_syscall_64+0xbc/0xf0 [ 373.551851] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 373.557056] ================================================================== [ 373.565054] Disabling lock debugging due to kernel taint [ 373.570526] Kernel panic - not syncing: panic_on_warn set ... [ 373.576441] CPU: 1 PID: 12539 Comm: syz-executor.0 Tainted: G B 5.1.0-rc2+ #21 [ 373.585148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.595080] Call Trace: [ 373.597710] dump_stack+0x173/0x1d0 [ 373.601394] panic+0x3d1/0xb01 [ 373.604793] kmsan_report+0x29a/0x2a0 [ 373.608683] __msan_warning+0x7a/0xf0 [ 373.612562] memchr+0xce/0x110 [ 373.615820] tipc_nl_compat_bearer_enable+0x2c4/0x910 [ 373.621081] ? tipc_nl_compat_dumpit+0x820/0x820 [ 373.625879] tipc_nl_compat_doit+0x3aa/0xaf0 [ 373.630377] tipc_nl_compat_recv+0x1b60/0x27e0 [ 373.635054] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 373.639758] ? tipc_nl_compat_dumpit+0x820/0x820 [ 373.644573] ? tipc_netlink_compat_stop+0x40/0x40 [ 373.649448] genl_rcv_msg+0x185f/0x1a60 [ 373.653532] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 373.658872] netlink_rcv_skb+0x431/0x620 [ 373.662969] ? genl_unbind+0x390/0x390 [ 373.666918] genl_rcv+0x63/0x80 [ 373.670317] netlink_unicast+0xf3e/0x1020 [ 373.674634] netlink_sendmsg+0x127f/0x1300 [ 373.678972] ___sys_sendmsg+0xdb3/0x1220 [ 373.683082] ? netlink_getsockopt+0x1460/0x1460 [ 373.687897] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 373.693675] ? __fget_light+0x6e1/0x750 [ 373.698500] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 373.703732] __se_sys_sendmsg+0x305/0x460 [ 373.707942] __x64_sys_sendmsg+0x4a/0x70 [ 373.712068] do_syscall_64+0xbc/0xf0 [ 373.715823] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 373.721144] RIP: 0033:0x458209 [ 373.724361] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.743635] RSP: 002b:00007fc033b89c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 373.751386] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 373.758877] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000005 [ 373.766205] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 373.773678] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc033b8a6d4 [ 373.781245] R13: 00000000004c581a R14: 00000000004d9ad8 R15: 00000000ffffffff [ 373.790105] Kernel Offset: disabled [ 373.793927] Rebooting in 86400 seconds..