[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 74.069081][ T32] audit: type=1800 audit(1569577622.124:25): pid=11133 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 74.095889][ T32] audit: type=1800 audit(1569577622.154:26): pid=11133 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 74.141030][ T32] audit: type=1800 audit(1569577622.174:27): pid=11133 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.40' (ECDSA) to the list of known hosts. 2019/09/27 09:47:17 fuzzer started 2019/09/27 09:47:22 dialing manager at 10.128.0.26:40417 2019/09/27 09:47:22 syscalls: 2382 2019/09/27 09:47:22 code coverage: enabled 2019/09/27 09:47:22 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/27 09:47:22 extra coverage: enabled 2019/09/27 09:47:22 setuid sandbox: enabled 2019/09/27 09:47:22 namespace sandbox: enabled 2019/09/27 09:47:22 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/27 09:47:22 fault injection: enabled 2019/09/27 09:47:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/27 09:47:22 net packet injection: enabled 2019/09/27 09:47:22 net device setup: enabled 09:49:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x14a}]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x7]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x385400, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syzkaller login: [ 249.623800][T11298] IPVS: ftp: loaded support on port[0] = 21 [ 249.756991][T11298] chnl_net:caif_netlink_parms(): no params data found [ 249.810703][T11298] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.817943][T11298] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.826571][T11298] device bridge_slave_0 entered promiscuous mode [ 249.836227][T11298] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.843492][T11298] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.852213][T11298] device bridge_slave_1 entered promiscuous mode [ 249.884289][T11298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.896678][T11298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.927636][T11298] team0: Port device team_slave_0 added [ 249.936999][T11298] team0: Port device team_slave_1 added [ 250.037982][T11298] device hsr_slave_0 entered promiscuous mode [ 250.294315][T11298] device hsr_slave_1 entered promiscuous mode [ 250.574134][T11298] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.581435][T11298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.589219][T11298] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.596438][T11298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.671736][T11298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.691363][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.702664][ T2901] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.712894][ T2901] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.729040][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 250.749519][T11298] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.766900][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.776869][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.785813][ T2901] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.792988][ T2901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.841159][T11298] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.852153][T11298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.867510][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.877148][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.886089][ T2901] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.893278][ T2901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.901601][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.911514][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.921292][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.931112][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.940632][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.950342][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.959796][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.968923][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.978477][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.987658][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.001833][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.010731][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.039578][T11298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.155723][T11305] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:49:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0x102d9af19aac55cd, 0x0, &(0x7f0000000140), 0x0) 09:49:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 09:49:59 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) 09:49:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x16, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 09:50:00 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000380)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000a000)=@canfd={{0x1}, 0xffffff7f, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000100004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) 09:50:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x10100) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file1\x00', 0x102) r2 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r0, r2, r3) setuid(r2) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$kcm(r4, &(0x7f0000000280)={0x0, 0x2007, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003300050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018004081700d1bd", 0x2e}], 0x1}, 0x0) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000080), &(0x7f0000000180)=0x4) 09:50:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x128}}], 0x1, 0x0) [ 252.197108][T11331] openvswitch: netlink: Message has 5 unknown bytes. [ 252.207616][T11332] openvswitch: netlink: Message has 5 unknown bytes. 09:50:00 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x21}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") fcntl$lock(r2, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x300}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xffffffe1}], 0x1, &(0x7f0000000200)=""/20, 0xfedd}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r4 = gettid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dcc20d5e0bcfe47bf070") tkill(r4, 0x32) accept(0xffffffffffffffff, &(0x7f0000000280)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f00000000c0)=0x80) 09:50:00 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) shutdown(r2, 0x1) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 09:50:01 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x3, 0x250c80) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x44) r2 = open(&(0x7f0000000200)='./file0\x00', 0x80120, 0x0) getsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f0000000240)=""/38, &(0x7f0000000280)=0x26) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e24, @rand_addr=0x9}, {0x3, @random="35e2f1b6a291"}, 0x4, {0x2, 0x4e22, @loopback}, 'veth1_to_team\x00'}) r3 = syz_open_dev$vivid(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x2) fsetxattr$security_ima(r3, &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=@md5={0x1, "17d92db61ad4296c71d54d9e6c47f80c"}, 0x11, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0x28, &(0x7f0000000400)}, 0x10) r4 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0x8e7, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f00000004c0)={0x1, 0x1ffe000, 0xaa}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000540)={0x7, 0x9d3, 0x5}) r6 = openat$md(0xffffffffffffff9c, &(0x7f0000000580)='/dev/md0\x00', 0x4002, 0x0) fsetxattr$trusted_overlay_redirect(r6, &(0x7f00000005c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./file0\x00', 0x8, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xae, &(0x7f0000000640)=""/127, &(0x7f00000006c0)=0x7f) r7 = accept4$inet(r1, &(0x7f0000000700)={0x2, 0x0, @multicast2}, &(0x7f0000000740)=0x10, 0x800) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r7, 0x84, 0x16, &(0x7f0000000780)={0x1, [0x9f40]}, 0x6) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x801, 0x0) openat(r8, &(0x7f0000000800)='./file0\x00', 0x800, 0xd0) r9 = semget$private(0x0, 0x0, 0x10) semctl$SETVAL(r9, 0x2, 0x10, &(0x7f0000000840)=0xfffffeff) sync() r10 = syz_open_dev$radio(&(0x7f0000000880)='/dev/radio#\x00', 0x3, 0x2) ioctl$PPPIOCCONNECT(r10, 0x4004743a, &(0x7f00000008c0)=0x2) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x7ff767a63d21a165}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0xac, r11, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8c}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x95c4bbbace56a964}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff9}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}]}, 0xac}, 0x1, 0x0, 0x0, 0x10000}, 0x4000000) write$P9_RREAD(r4, &(0x7f0000000ac0)={0x3a, 0x75, 0x1, {0x2f, "0d8e9bf61bcaff36f760094131cd005e885020dcf40b20d048e2695f60221838ead380dd362f07373820940fcd806a"}}, 0x3a) flistxattr(0xffffffffffffffff, &(0x7f0000000b00)=""/221, 0xdd) [ 253.231486][T11349] IPVS: ftp: loaded support on port[0] = 21 09:50:01 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b001000000000000092bf59699e735799b4a6ac76ac34d887023a000000000000008000907800000000e4671f8d0c16f0f1ac3bcbd265106173b507501cb7b0c36f36a4c835a2f42b3900000000000000000000000000000000708e46d8e316797d1d94d37081bb9a4e39e7442ab61a0b4a849126811aca3bde7f0eab964ea0a7b8090b41253d4117247d954ca3a86a604debb28a085dca0bcc04c444df43e39d8a411e9ca143"], 0x0) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000380)={0xbdc4, 0x8, 0x4, 0x8, {r1, r2/1000+10000}, {0x7, 0x8, 0x80, 0x9, 0x1, 0xfa, "b999ed23"}, 0x353, 0x5, @userptr=0x81, 0x4}) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x4, 0xe1, [], 0x3, &(0x7f0000000080)=[{}, {}, {}], &(0x7f00000000c0)=""/225}, &(0x7f0000000240)=0x78) 09:50:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="44000000100001000000003f0000000000000000", @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c000500080019000362f857e5eae4f99cb536058176642e3237603dbbfc0300000000000000978619899f048dc9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05772edefd470037488b4edd41745a0abe43871b5178d5deca6941d591dd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c415dc7de7591d1d89036f7"], 0x44}}, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x801) [ 253.420195][T11349] chnl_net:caif_netlink_parms(): no params data found [ 253.471775][T11357] netlink: 'syz-executor.0': attribute type 25 has an invalid length. [ 253.503796][T11349] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.511036][T11349] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.519770][T11349] device bridge_slave_0 entered promiscuous mode [ 253.531632][T11349] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.538908][T11349] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.547545][T11349] device bridge_slave_1 entered promiscuous mode [ 253.555349][T11358] netlink: 'syz-executor.0': attribute type 25 has an invalid length. [ 253.587901][T11349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.601141][T11349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:50:01 executing program 0: socket(0x8, 0x5, 0x8) [ 253.633204][T11349] team0: Port device team_slave_0 added [ 253.645557][T11349] team0: Port device team_slave_1 added 09:50:01 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x100000, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) [ 253.718767][T11349] device hsr_slave_0 entered promiscuous mode [ 253.774599][T11349] device hsr_slave_1 entered promiscuous mode [ 253.833508][T11349] debugfs: Directory 'hsr0' with parent '/' already present! [ 253.873647][T11349] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.881826][T11349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.889607][T11349] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.896888][T11349] bridge0: port 1(bridge_slave_0) entered forwarding state 09:50:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x8001003, 0x30000000, 0x2}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000001c0)={0x3}) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) clock_gettime(0x4, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 254.004518][T11349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.031790][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.045042][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.055182][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.067932][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 254.087345][T11349] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.102418][T11368] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 254.123084][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.134531][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.141729][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.189838][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.199344][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.206615][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.216911][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.228097][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.248732][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.281876][T11349] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 09:50:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x8001003, 0x30000000, 0x2}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000001c0)={0x3}) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) clock_gettime(0x4, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 254.292368][T11349] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.306586][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.316415][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.328532][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.392183][T11349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.425307][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 254.431573][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:50:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x8001003, 0x30000000, 0x2}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000001c0)={0x3}) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) clock_gettime(0x4, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:02 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x3, 0x250c80) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x44) r2 = open(&(0x7f0000000200)='./file0\x00', 0x80120, 0x0) getsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f0000000240)=""/38, &(0x7f0000000280)=0x26) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e24, @rand_addr=0x9}, {0x3, @random="35e2f1b6a291"}, 0x4, {0x2, 0x4e22, @loopback}, 'veth1_to_team\x00'}) r3 = syz_open_dev$vivid(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x2) fsetxattr$security_ima(r3, &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=@md5={0x1, "17d92db61ad4296c71d54d9e6c47f80c"}, 0x11, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0x28, &(0x7f0000000400)}, 0x10) r4 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0x8e7, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f00000004c0)={0x1, 0x1ffe000, 0xaa}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000540)={0x7, 0x9d3, 0x5}) r6 = openat$md(0xffffffffffffff9c, &(0x7f0000000580)='/dev/md0\x00', 0x4002, 0x0) fsetxattr$trusted_overlay_redirect(r6, &(0x7f00000005c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./file0\x00', 0x8, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xae, &(0x7f0000000640)=""/127, &(0x7f00000006c0)=0x7f) r7 = accept4$inet(r1, &(0x7f0000000700)={0x2, 0x0, @multicast2}, &(0x7f0000000740)=0x10, 0x800) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r7, 0x84, 0x16, &(0x7f0000000780)={0x1, [0x9f40]}, 0x6) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x801, 0x0) openat(r8, &(0x7f0000000800)='./file0\x00', 0x800, 0xd0) r9 = semget$private(0x0, 0x0, 0x10) semctl$SETVAL(r9, 0x2, 0x10, &(0x7f0000000840)=0xfffffeff) sync() r10 = syz_open_dev$radio(&(0x7f0000000880)='/dev/radio#\x00', 0x3, 0x2) ioctl$PPPIOCCONNECT(r10, 0x4004743a, &(0x7f00000008c0)=0x2) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x7ff767a63d21a165}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0xac, r11, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8c}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x95c4bbbace56a964}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff9}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}]}, 0xac}, 0x1, 0x0, 0x0, 0x10000}, 0x4000000) write$P9_RREAD(r4, &(0x7f0000000ac0)={0x3a, 0x75, 0x1, {0x2f, "0d8e9bf61bcaff36f760094131cd005e885020dcf40b20d048e2695f60221838ead380dd362f07373820940fcd806a"}}, 0x3a) flistxattr(0xffffffffffffffff, &(0x7f0000000b00)=""/221, 0xdd) 09:50:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x8001003, 0x30000000, 0x2}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000001c0)={0x3}) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) clock_gettime(0x4, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:02 executing program 1: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0x6}, 0x1c) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmmsg(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="1000"/16], 0x10}}], 0x2, 0x0) 09:50:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x8001003, 0x30000000, 0x2}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000001c0)={0x3}) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 254.880896][T11399] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:50:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff16}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 09:50:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x8001003, 0x30000000, 0x2}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000001c0)={0x3}) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x8001003, 0x30000000, 0x2}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000001c0)={0x3}) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, 0x0) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0xffffffffffffff6e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x8001003, 0x30000000, 0x2}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000001c0)={0x3}) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 255.546299][T11434] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 255.568372][T11434] kvm: emulating exchange as write 09:50:03 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) execveat(r0, &(0x7f0000000040)='./file0/../file0/file0\x00', &(0x7f0000000400)=[&(0x7f0000000100)='em0[\x00', &(0x7f0000000240)='{\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='ramfs\x00', &(0x7f0000000300)='posix_acl_access^\x00', &(0x7f0000000340)='\xe0)$ppp1mime_type)bdevGPLselinux^\\cgrouptrusted%vboxnet1\x00', &(0x7f0000000380)='\'\x83}\x00', &(0x7f00000003c0)='@:vmnet1securityself\x00'], &(0x7f0000000600)=[&(0x7f0000000440), &(0x7f0000000480)='em0\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='ramfs\x00', &(0x7f0000000580)='ramfs\x00'], 0x1000) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) lstat(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f00000001c0)) 09:50:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x8001003, 0x30000000, 0x2}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000001c0)={0x3}) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:03 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3e0000000000001) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000040)=0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) rt_sigaction(0xe, &(0x7f0000000040)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x2, @pix_mp={0x0, 0x0, 0x34325241}}) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0xe600, 0xb, 0x1, "36cfc6fa3a50500a2eaab00a111b09eb33533ca26e1800101bce0e81f10e9fea", 0x2721517}) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000000100)={@empty}, &(0x7f0000000140)=0x14) read$hiddev(0xffffffffffffffff, &(0x7f0000000080)=""/11, 0xb) 09:50:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYPTR, @ANYRES32, @ANYRESDEC]]], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x10100) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r4, &(0x7f00000003c0)='./file1\x00', 0x102) r5 = getuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r3, r5, r6) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x10100) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r8, &(0x7f00000003c0)='./file1\x00', 0x102) r9 = getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r7, r9, r10) write$P9_RGETATTR(r2, &(0x7f0000000380)={0xa0, 0x19, 0x2, {0x1041, {0x40, 0x4, 0x8}, 0x20, r5, r10, 0x80000001, 0x9, 0x8, 0xfff, 0x101, 0x200, 0x20, 0xfffffffffffffff8, 0x5, 0x4, 0x8, 0x16, 0x80, 0x400, 0x6}}, 0xa0) r11 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x51, &(0x7f0000000200)="37d8fc33ab9eacacbe618e1c29a68053faa86709886fe5bb8aed5bf8d7c8b9d0757e13d62f3eff9f0db3286e07c01024a90d4a0a13fc833fbb724b6778d0006450eeab88c525717638193a6eade1404dea"}) ioctl$KVM_SET_VAPIC_ADDR(r11, 0x4008ae93, &(0x7f0000000040)=0x5000) ioctl$KVM_GET_VCPU_EVENTS(r11, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r11, 0xae80, 0x0) 09:50:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x8001003, 0x30000000, 0x2}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000001c0)={0x3}) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x8001003, 0x30000000, 0x2}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000001c0)={0x3}) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x8001003, 0x30000000, 0x2}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000001c0)={0x3}) socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:04 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080)=0x6e, 0x4) chmod(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, &(0x7f00000001c0)="b0940e495423ce1f2e6c045956dae70645e635b4eea511d670c139d530f2c21a50a8078b2ee68a4a86f9308b8f8bd98fa6f9") ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) 09:50:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x8001003, 0x30000000, 0x2}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000001c0)={0x3}) socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:04 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}, @IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x44}}, 0x0) r4 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@local, 0x4e24, 0x7, 0x4e20, 0x1, 0xa, 0x20, 0x80, 0x1, r3, r4}, {0xd5c2, 0x4, 0x5, 0x0, 0x401, 0x3, 0x100, 0x2d}, {0x1, 0x4, 0x2, 0x742b}, 0x1ff, 0x6e6bbd, 0x2, 0x1, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x24}, 0x4d4, 0xff}, 0xa, @in6=@loopback, 0x0, 0x0, 0x2, 0x3f, 0x3, 0x1, 0x9}}, 0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100040, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x8, 0x18}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}], @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x4c}}, 0x0) [ 256.596046][T11474] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 256.612305][T11474] netlink: 'syz-executor.1': attribute type 24 has an invalid length. [ 256.620903][T11474] netlink: 'syz-executor.1': attribute type 22 has an invalid length. 09:50:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x8001003, 0x30000000, 0x2}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000001c0)={0x3}) socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 256.639126][T11475] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 256.649607][T11474] netlink: 'syz-executor.1': attribute type 24 has an invalid length. [ 256.659230][T11474] netlink: 'syz-executor.1': attribute type 22 has an invalid length. 09:50:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/21, 0x15}], 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000080), 0x5b) 09:50:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x8001003, 0x30000000, 0x2}) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:04 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x20200, 0x0) sync_file_range(r1, 0x0, 0x7ff, 0x3) 09:50:05 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001300110700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x70}}, 0x0) 09:50:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x8001003, 0x30000000, 0x2}) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:05 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0, 0xffffffffffffffe6}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) recvmmsg(r2, &(0x7f0000000780)=[{{&(0x7f0000000180)=@tipc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1, &(0x7f0000000200)=""/54, 0x36}}, {{&(0x7f0000000240)=@xdp, 0x80, &(0x7f0000000700)=[{&(0x7f0000000840)=""/22, 0x16}, {&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f0000000400)=""/215, 0xd7}, {&(0x7f00000006c0)=""/20, 0x14}], 0x4, &(0x7f0000000740)=""/51, 0x33}}], 0x2, 0x142, &(0x7f0000000800)={0x77359400}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="33fc9ae4e600000000a0b5ab91f1010000004b8643"], 0xfdef) 09:50:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 257.153779][T11500] device nr0 entered promiscuous mode 09:50:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 257.481710][T11500] device nr0 entered promiscuous mode 09:50:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7fb, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0xd800) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000080)=0x11462000000000) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x0, 0x34565559, 0x140, 0x0, 0x0, @stepwise}) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) pwritev(r3, &(0x7f0000000380)=[{&(0x7f00000002c0)="78efc2ad97aec3783e493137839d36d2379c8ff28ea9135dee5880cebaf974e3f5348b28374145fceca2b1e2dfc139eff083ce770ec1a127aa9705e20256bc37972ab9029edf2b75523b2bc6a51b8c58661415015620cca650389bafbb8cad1e38b9a5a13ea7ce0eb16f96f0cdb313fb68a0d768d7813ebd928090b990fee6476fbba415131bc7536f0f4a421bb758321928129abbe8a79f38d58e29e1c5c74ae9ad404bb1eed36f61f4873603a99e472e", 0xb1}, {&(0x7f0000000400)="3bcbdbe947ab319d7180e334c839772f86989283b5538b1c3e6b5680b4ba2e56708e7f15fbea7482a4c71ffe085fdcc0ce372fcba990c68cfcaf873311e108ae31360a09d04967ebb3becb4bd7387cfbc42dde23256890c96bc306f924eec774a5cb588db975e81a1c20fd63a178f6b7eb2d7a82444a0d604edd25bed10926bed10696673fe3", 0x86}, {&(0x7f00000004c0)="c36f521c574ab56a45d1f68d48b51dae2d988e51967f0e072529350b7986ba2a0db021a47ec72019f4ee4f068fb3067e5780e32cd60b1b6aecd5a6747fb869b2d6b2972d068b994577b256fa25c0c22006745d911fedcdd2c1c501bc4e820b155bcdf8cde6ff35f0ff2b87a1ef8166adbf8bdba75502bf797c37ed7bac124300f9aa1b738952d1319968c4395b68e19b0cfe27", 0x93}, {&(0x7f0000000580)="4c5de37cfa51e85496523b605fcacf0f830ad7ca7a7800a8fe1da4c152a0e072e4b50768d61b6b132e1004a9eef7a0ec75e82c72cb1f61a569950c30c0121ce987c773852b4609a5b3ab66a790ea87cf4897bb6262277d8b748ecb4f117e634e9d34b46064d1477372fd96195c09f085b058c0a67d03b86272de122f1519bd58bde0e5b421e81bea451be0df117d134317bcca9d677f3cb00a5861dfe8be337155ca2d52dda8865e6dfff33b7617b8fe425cb0e9c1492562982bebc6a21afb7d9a5be79e5ceeff08c218dc3d0b884a228cadfd36173ce8152727a2b4330ce3e75555bda67bbf3d9e3cf35adec3954cf64167488be95d12", 0xf7}], 0x4, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x10100) mkdirat(r6, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r6, &(0x7f00000003c0)='./file1\x00', 0x102) r7 = getuid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r9 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r9, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r9, 0x84, 0x1e, &(0x7f0000000200), 0x4) fchown(r5, r7, r8) getgroups(0x1, &(0x7f00000001c0)=[r8]) fchownat(r3, &(0x7f00000000c0)='./file0\x00', r4, r10, 0x400) r11 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x60000) ioctl$TUNSETLINK(r11, 0x400454cd, 0x311) 09:50:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x252082, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0xc0, &(0x7f00000001c0)="fae181be3d717f8813c77604df46cfb8e7468a52a07e96d37d5b3f3d8b082a522be05b8ffee3350ea2ed", 0x2a) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000200)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r4, 0xc014563b, &(0x7f0000000280)={0x9, {0x85d1, 0x2, 0xbf, 0x400}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x1}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000340)={r5, 0x2}, &(0x7f0000000380)=0x8) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/snmp\x00') setsockopt$RXRPC_SECURITY_KEYRING(r6, 0x110, 0x2, &(0x7f0000000400)='vboxnet0%/ppp0usersystem!.eth1ppp1wlan1w,:\x00', 0x2b) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000440)="b49ba030f912f6402b48696e4724afa4a370011aa457b9f89333193e31d3f451a5054c07c28d2d9032079a0e80bc5b2b2826193ee67e4e51c976101a9c23081d64c937b8f933bf0a2d9f6e06") getsockopt$TIPC_NODE_RECVQ_DEPTH(r6, 0x10f, 0x83, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r7 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PPPIOCGMRU(r7, 0x80047453, &(0x7f0000000580)) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000005c0)={0x1, 0x6, 0xbac45401f7ba3026}, 0x4) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0xc) fcntl$addseals(r8, 0x409, 0x7) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r9, 0x8918, &(0x7f0000000700)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x64, r10}) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='net/mcfilter6\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(r11, 0x0, 0x486, &(0x7f0000000780), &(0x7f00000007c0)=0xc) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000800), &(0x7f0000000840)=0x4) r12 = syz_open_dev$vcsn(&(0x7f0000000880)='/dev/vcs#\x00', 0x4, 0x200) write$hidraw(r12, &(0x7f00000008c0)="646c451c8e0c7a853597606d27f4ac38dbe28d700ed1b4bd326833152a4f3575e3f67cc542580d95e16492afad3c2bbbe92d87cb1b186a41ff6f66e244eb6f754e5b0a5c69750ce66817fdf63143e20d4abef5d7135c1def895338ba14cf6396f7739feaf9d8f6290e9afd79525273a2385fb31f2853a0fb5c3c2bbf584ec379bd142aa8079e339ff8c70a15a6848801d8fa2684f22e870715818ba5f8ffb26dc920e5d44b18a452e3201f6c75edce5697f800044adb3effda974036fe76cf211497cf36afb76312480d93dc15aa39aa63f41a715698bec46ba733af1c", 0xdd) syz_open_dev$dspn(&(0x7f00000009c0)='/dev/dsp#\x00', 0x53, 0x90000) r13 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/autofs\x00', 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r13, 0x84, 0x21, &(0x7f0000000a40)=0x75, 0x4) 09:50:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:06 executing program 1: msgget(0x1, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1000, 0x100) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x0, @loopback, 0x8}}, [0x8, 0x8, 0x7, 0x5, 0x0, 0x20, 0x1e, 0x9, 0x4, 0xdaae, 0x6, 0x800000000405, 0x2, 0x100000000, 0x100]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r1, 0x8, 0x4}, 0xc) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) set_mempolicy(0x4003, &(0x7f0000000100)=0x101, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='\t\x00\xa5\x00') r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x10001, 0x4000) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000100)) writev(r3, &(0x7f0000000680)=[{&(0x7f0000000180)="51648501", 0x4}, {&(0x7f0000000340)="a12fc5a8ba2b83c85d70f508e67161658f9c915e964900e9b3ad23c5888acb14915d5c0060e82f2e12399fb23cb0b74c7617c05ec1b0c57226507793414a1475e5ed83bf27fdfd963a3402961dfd5f4813831e7d849b1d034edbd2ae840bee9ce44359706a46441468aad50103cebbd78d71cf4259adee86a50759360d7c77", 0x7f}, {&(0x7f00000003c0)="5fd674c003b5ec5a79f1452ee044b31ef6fb21e00954ac8c56f50fb5277ea95cca952a38ebf326f5fd0041e78cfe35d3a0b67cb090c48e4aa34858fedb1a89d1fc90b27ea55c09a8c9d2dc10809eef0d3e8f6c9b266c644cea3320815f28919c297bdc27ba15ad3c47f5d071fd9d4cfac0a80c04b42ed8cbbd7d0c02cb4dd94bb2e086930463da142853de797c4b7e", 0x8f}, {&(0x7f0000000480)="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", 0xfa}, {&(0x7f0000000580)="939f5dca34a30593582bba43de2b1b4cf24d746da2fbfb0d02dc2206e99cb475620ce242ad6024e1345aaa65d2a441b8b3581467303881a0a79cb4e28748bf5b3e48d9bcfbd9a8f08230c0d94a1d89a84334b0e062f97e5a", 0x58}, {&(0x7f0000000600)="0ded77d0fd55eefe995555c7da8999deb578b456ec96daf381acc7b43125aa994bed0a62bcae6dd90826c8edbf6bc13f67bea62616e59b7789eeb16bf218e6fe9f8386efb7f686ad4740861921c421e9", 0x50}], 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') 09:50:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 258.586229][T11528] mmap: syz-executor.1 (11528) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:50:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x3000, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000480)={0x3, 'X$T'}, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_WIE_OFF(r3, 0x7010) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r5, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000100)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000000100)) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r10, 0xc0185879, &(0x7f0000000100)) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r11, 0xc0185879, &(0x7f0000000100)) poll(&(0x7f00000004c0)=[{r7, 0x1100}, {r8, 0x2000}, {0xffffffffffffffff, 0x6b}, {r9, 0x6}, {r10, 0x2}, {r11, 0x8088}, {r4, 0x40}], 0x7, 0x8001) setsockopt$inet_opts(r5, 0x0, 0x15, &(0x7f0000000200)='D', 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$isdn(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1, 0x80, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(r2, &(0x7f0000000240)="f4", 0x1, 0x4090, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 09:50:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 258.860992][T11540] IPVS: ftp: loaded support on port[0] = 21 09:50:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 259.104853][T11540] chnl_net:caif_netlink_parms(): no params data found 09:50:07 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000140)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000100)={0x29}) io_submit(0x0, 0x0, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r5, 0xffeffffefffffffb) r6 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r6, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) mq_timedsend(r6, &(0x7f0000000340)="5b1f2738086b341a4da036340c3b8870b7069146ce9df610b84ae92e985d0426d12115b7070c5cbf99908a06e72c8b76ea32046722b56dfdb90e1cf79978728feb062d6555e22d659ec3b724f2b45fd1168cee6f5bdd392d42d7894158db30169c063e60174067ed693a63561dba4c9b0621c3f9a8980cf1accf26842f861b6f4869528d59b35bd77415a4ece25fc6cbcfdfafa6b876eb0afa0db375", 0x9c, 0x7fff, &(0x7f0000000180)={0x0, 0x989680}) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x54, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "e7b607b04bf357d2762136ab4f236218"}, @sack={0x5, 0x22, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 09:50:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 259.234014][T11540] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.241416][T11540] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.250676][T11540] device bridge_slave_0 entered promiscuous mode [ 259.284295][T11540] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.291568][T11540] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.300620][T11540] device bridge_slave_1 entered promiscuous mode [ 259.335511][T11540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.351558][T11540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:50:07 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x1, 0x28812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = open(0x0, 0x0, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r5, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r5, 0x1) 09:50:07 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 259.410371][T11540] team0: Port device team_slave_0 added [ 259.423083][T11540] team0: Port device team_slave_1 added [ 259.570840][T11540] device hsr_slave_0 entered promiscuous mode 09:50:07 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 259.617002][T11540] device hsr_slave_1 entered promiscuous mode [ 259.684902][T11540] debugfs: Directory 'hsr0' with parent '/' already present! [ 259.852304][T11540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.875908][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.884870][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.899800][T11540] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.915056][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.924876][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.935330][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.942509][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.996406][T11540] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.007468][T11540] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.024442][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.033071][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.042863][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.052013][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.059267][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.067786][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.077792][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.087814][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.097779][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.107305][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.117403][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.127176][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.137050][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.152122][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.160720][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.198248][T11540] 8021q: adding VLAN 0 to HW filter on device batadv0 09:50:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.3\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.high\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)='T', 0x1}], 0x1, 0x0) 09:50:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:08 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x2000, 0x0) bind$isdn(r1, &(0x7f0000000340)={0x22, 0x7f, 0x81, 0xbd, 0x63}, 0x6) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x8001007, 0x4, 0x2}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@empty, @in6=@dev={0xfe, 0x80, [], 0xb}, 0x4e22, 0x40, 0x4e22, 0x0, 0x3a8e4bdb02758444, 0x80, 0x20, 0x84, 0x0, r3}, {0x7fffffff, 0x80000000, 0x16e1, 0x1, 0x7, 0x2, 0x5, 0x5}, {0x7, 0x80000000, 0x1ff, 0x6}, 0x9, 0x6e6bb9, 0x0, 0x1, 0x1, 0x3}, {{@in=@rand_addr=0x1, 0x4d3, 0x1cd}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x34ff, 0x3, 0x3, 0x3f, 0x5, 0x3, 0x93c54872}}, 0xe8) utimes(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={{0x0, 0x2710}, {0x0, 0x7530}}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x208000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000480)="e44887c9da957037d5a862d1da77852b", 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r5 = dup2(r2, r2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000380)={0x8000000, 0x1, 0x2}) mmap$binder(&(0x7f00007a3000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) r6 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r6, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r7, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000000)={r10, @in={{0x2, 0x0, @empty}}}, 0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000004c0)={r10, @in={{0x2, 0x4e20, @loopback}}, 0x80, 0x0, 0x6, 0x6, 0x756aed67603b94d8}, &(0x7f00000003c0)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000400)={r11, 0x7f}, 0x8) 09:50:08 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0xffffffffffffffff}, 0x2) r1 = socket$caif_seqpacket(0x25, 0x5, 0x1) close(r1) 09:50:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620c, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r5 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000180)) msgsnd(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgsnd(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="16"], 0x1, 0x0) msgctl$IPC_RMID(r5, 0x0) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000180)=""/182) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000100)={0x0, 0xb, 0x4, 0x20000000, {r3, r4/1000+30000}, {0x3, 0x0, 0x8, 0x61, 0xf9, 0x5, "c8cdff0e"}, 0x9, 0x2, @fd, 0x4}) [ 260.694768][T11596] binder: 11595:11596 ioctl c018620c 200000c0 returned -22 09:50:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 260.837772][T11596] binder: 11595:11596 ioctl c018620c 200000c0 returned -22 09:50:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x62, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b002c0000fe8000000000000000000000000000aafe8000000000000000000000000000aa000200000000000005020000000100010100c2040000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000009078000075f2fc58718e96b999587cab8f7940e8aeeff40cb2603187dbf741fe52225a203b6285dc47ba6bdb10b4fd5ae0314fec2515973fa3d311e8449039d0148254e06460fc4d7fb4f688e54975003fabe05da4879da966cd02004436ae5dc5e39ee66a9b432bf36a400c6816c91fbb589228fa3fe7e1b073ba20358f6283d83ce3bee7736a065c83fe727e30a85e2d3c83589883e60e"], 0x0) 09:50:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a008f7a3ed373ad43639f1301ceac670cad5ce616d2354ee82750c909728ba795afc044ade35b2887cfbf3729ffd6d71ccfb8be01a0d72d9aae9c0934a0526b2b6b32a895d5a3409c88dfcf2025d26bfb9fd8b55171c02fa5d1f7fa271146ec226e1be98a5171", @ANYRES32=0x6, @ANYBLOB="280012000c000100697036746e6c00001800020014000300000100"/40], 0x5}, 0x1, 0x0, 0x0, 0x4004008}, 0x28804) 09:50:09 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:09 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000700000000cb2235b124037202f81b0617fe4c282dca5005b3a685cc4878685643a694bf8898ed7cf1e294a15c14d582f66c3f6923eaa7265649383f7449cf51ad543a773826d31e2af76cc8525537e204ce428c1e2828eb6ce90f7aa774e5211e77db96c70525ddcc8c"], &(0x7f0000000240)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x1e0, 0x10, &(0x7f0000000000), 0xffffffffffffff55}, 0x23e) socket$caif_seqpacket(0x25, 0x5, 0x1) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000280)=0x5, 0x101) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x78) 09:50:09 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775db7b2803b4f0a1258b675d26b0952fb6e5b3b60ced5c54dbb72955f0dd8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001000)=[{0x0, 0x0, 0x0, 0xffe9, &(0x7f0000000200)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xff49) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x92f0d65f67b642dc) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f00000000c0), 0x4) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/25, 0x19}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/16, 0x10}], 0x1}}], 0x2, 0x0, 0x0) 09:50:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:10 executing program 1: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000040)) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x37e49e05671e9c09, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x40000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8}]}, 0x20}}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40080204}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x44, r4, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x5e}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40800}, 0x10) [ 262.153271][ C0] hrtimer: interrupt took 69155 ns 09:50:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='#!'], 0x2) close(r1) write$binfmt_aout(r0, &(0x7f0000000140)={{0x816d87f4f96b3791, 0x20, 0x5, 0x1a4, 0x277, 0x50, 0x28a, 0x3f}, "1826f1c169a8e0e34d62e21909011e8d27aac9aca0db6cb96c3590f80ac759f1112562ffb6c969d930e2", [[], [], [], [], []]}, 0x54a) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") [ 262.254908][T11653] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 262.392674][T11645] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 262.405893][T11645] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:50:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 262.555737][T11645] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 262.609588][T11645] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:50:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) unshare(0x4060200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x8001, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x3ff, 0x1000}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x5b, 0x8, 0x1, 0x8b, 0x7fff, 0x2, 0x1, 0xfffffc19, r3}, &(0x7f00000001c0)=0x20) symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f0000000140)='./file0/../file0/file0\x00', 0x2) setns(r0, 0x54020000) 09:50:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 262.725796][T11653] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 262.751117][T11645] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:50:10 executing program 1: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000040)) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x37e49e05671e9c09, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x40000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8}]}, 0x20}}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40080204}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x44, r4, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x5e}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40800}, 0x10) [ 263.048511][T11681] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 263.094306][T11683] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:50:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 263.145400][T11681] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:50:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000780)={0x0, 0xfffffffffffffda1, &(0x7f0000000640)=[{&(0x7f00000002c0)="2e0000001c00810ee00f80ec9b4cb9f207c804a00c00000088000a1e0b0002005303da1b40d805000327ddae2541", 0xf5}]}, 0x0) 09:50:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/$ev/vsock\x00', 0x3a3b00, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1280, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000140)={0x7, 0x1, 0x3b5e5885, 0x0, 0xe72f}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x200, 0x1, 0x142b, 0xb11}, 0x8) r3 = socket$inet6(0xa, 0x80803, 0x1) getsockopt$inet6_buf(r3, 0x29, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 09:50:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:11 executing program 1: ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000080)=0x70f) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x362, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}, &(0x7f0000000100)}) 09:50:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, 0x0) socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x7, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}, @IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', r4}) bind$packet(r1, &(0x7f0000000140)={0x11, 0xf8, r5, 0x1, 0xb3, 0x6, @dev={[], 0x1e}}, 0x14) r6 = dup(r0) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000000)={0x400003f, 0x100, 0x3e}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x4001000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 263.932737][T11713] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 09:50:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, 0x0) socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 264.171457][T11713] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 09:50:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, 0x0) socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:12 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x0, 0x80008, "ffd200", {0x3fe}, 0x8}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000a0c1000418e00000004fcff", 0x58}], 0x1) 09:50:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)) socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:12 executing program 1: lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x400, 0x3ff}]}, 0xe8eab23cf2dba383, 0x1) r0 = socket(0x2000000000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000032001f0014f9f40700090400020007100c000100040000000800000000ccecbf", 0xfffffffffffffd82) 09:50:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x8000000001000, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl(r0, 0x2, &(0x7f0000000200)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80408}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="aa5aa7af", @ANYRES16=r2, @ANYBLOB="010327bd7000fddbdf250c0000000c00060008000100030000002c00090008000200d80a00000800020003000000080002008000000008000100ff07000008000200000000002400070008000100050000000c00030008000000000000000c0004004e34000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x84}, 0x4000020) 09:50:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)) socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f00000000c0)) 09:50:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)) socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 264.997670][T11747] Unknown ioctl -2147191718 09:50:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0b") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:13 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x20011, r0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000080)={0x3, {{0x2, 0x4e20, @remote}}, 0xb27edea820062d83, 0xa, [{{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}}, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e21, @rand_addr=0x7}}, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e23, @multicast1}}]}, 0x590) mmap$binder(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 09:50:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0b") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 265.441493][T11759] binder_alloc: binder_alloc_mmap_handler: 11758 20001000-20002000 already mapped failed -16 [ 265.503950][T11759] debugfs: File '11758' in directory 'proc' already present! [ 265.542985][T11761] binder_alloc: binder_alloc_mmap_handler: 11758 20001000-20002000 already mapped failed -16 09:50:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xeecec7881e776ff6) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, 0x98) r5 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r5, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x8, 0x21}, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000001000000000000020013000200000000000000000000410500fd00200000000a00000000000000000500e50008070000001f0000000000000920000000000002000100000000003e9328954f425448c8302d44663b5e7d00000022000098a80500c3b36936e806d5bfdec80500000000000a00000000000000ff1740000000000000ba90a27854285ce979992e"], 0x80}}, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x393, 0x0) 09:50:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0b") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:13 executing program 1: r0 = socket(0x10, 0x4, 0x68) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000a002000000000000000000008001b0011000000", 0x24) 09:50:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x7, 0x2, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x1f}]}, 0x10) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) socket$inet6(0xa, 0x5, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x40, 0x0, 0x0, "28a01157d3935e3db7cbb3d51354b7b52ecfd96f302e47d8b136277907729c77", 0x31384142}) fcntl$setflags(r2, 0x2, 0x3) 09:50:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47b") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47b") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47b") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:14 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000527ff8), 0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r0, &(0x7f0000000000), 0xffd7) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x600000, 0x3, &(0x7f0000000000/0x600000)=nil) uselib(&(0x7f0000000000)='./file0\x00') 09:50:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x64100, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000080)={{0x1f, 0x3, 0x5, 0x3f, 0x4, 0x47}, 0x4}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x5, 0x1, [0x0]}, 0xa) 09:50:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf0") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf0") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:15 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x101801, 0x14) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/134) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x6a77a6ccbac653ae, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={0x0, 0xa89e}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0xff, 0x2, 0x1ff, 0xffffcc0a, 0x8001}, &(0x7f0000000200)=0x14) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x240001, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000280)={{0x2, 0x4e22, @local}, {0x6, @dev={[], 0x23}}, 0x10, {0x2, 0x4e21, @remote}, 'bond_slave_1\x00'}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000300)=[0x3, 0x2], 0x2) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000380), &(0x7f00000003c0)=0xb) r4 = dup2(r1, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r4, 0xc0505510, &(0x7f0000000480)={0x7, 0x2, 0xab18, 0x80000000, &(0x7f0000000400)=[{}, {}]}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) setsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000000640)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r6}, 0x14) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000680)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, &(0x7f00000006c0)={r7, 0xf1dae99ac09ce016}) open(&(0x7f0000000700)='./file0\x00', 0x22000, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740)={0x0}, &(0x7f0000000780)=0xc) tkill(r8, 0x9) r9 = syz_open_dev$sndpcmp(&(0x7f00000007c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x400000) getsockopt$IP6T_SO_GET_ENTRIES(r9, 0x29, 0x41, &(0x7f0000000800)={'security\x00', 0x6d, "86396a098a59a3db441de773a070479493f69d94ee6105e2f45a17df6de6a91af8d4e26a52c032dae423443093f13a58ec19863b442362a8d0a52aa2cbe8d7ab65efc9f2dd097b70f94f9f54b009d9853555fba3c4ae47c6e12e41e20e46a0443e838bf4738b900a2461017156"}, &(0x7f00000008c0)=0x91) r10 = syz_open_dev$dmmidi(&(0x7f0000000940)='/dev/dmmidi#\x00', 0x1, 0x10000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000900)='bond_slave_1\x00', r10}, 0x10) ioctl$PPPIOCSMRU1(r9, 0x40047452, &(0x7f00000009c0)=0x7fffffff) r11 = semget$private(0x0, 0x3, 0x8) semctl$SETVAL(r11, 0x3, 0x10, &(0x7f0000000a00)=0x2) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r12, 0x0, 0x40, &(0x7f0000000a80)={'filter\x00'}, &(0x7f0000000b00)=0x54) r13 = syz_open_dev$mouse(&(0x7f0000000b40)='/dev/input/mouse#\x00', 0x101, 0x80000) sendmsg$nl_route(r13, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x1000840c}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)=@getroute={0x14, 0x1a, 0x0, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 09:50:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$read(0xb, 0x0, &(0x7f0000000100)=""/232, 0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000280)='\xff\xfb\x02\x00\xff>\xff\t\xe5T', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x0, 0x20000, "424675f3a70580d7657c08a7e84300", {0x1000, 0x2000000}, 0x6}) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000740)=""/4096, &(0x7f0000000080)=0x1000) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000000)={0x8, 0x2, 0x40, 0x81, 0x8, 0x8}) ioctl$KDADDIO(r1, 0x4b34, 0x2) 09:50:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf0") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:15 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x8, 0x4) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x180000000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCCBRK(r1, 0x5428) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f00000000c0)={0x2, "8fe98f101a892351a48ca3d8ab3b5d6f31634c90680ed883335a8974578dfef3", 0x40, 0x45f, 0x3f, 0x4, 0x2}) sendfile(r1, r2, 0x0, 0xffff) 09:50:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x0, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x0, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3f, 0xfb69e0b1ccbeab71) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000002c0)=ANY=[@ANYBLOB="fc0000001900070a000000d75489ebe423d092eed24ed3076e0000000000fe800000ffffffffffffffff0000001a7f00000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000d78e08910000000000000000000000000000000000000000000000000000000000000000000000a10000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000000000000100000ba6b6e0000000300000000004400050000000000000000000000000000000000000000012b00000000000000ff0200000000000000000000000000010000000002000000000000000000000000e3ff00a3f5132082887d141f8ddd26cae8a833d7342c26326a79427163df8e129e26edc62e9ce85d58c5967eb2b96f672c0be03843b47832035fd1f07855ac27c6144abf6d716d7797a647939665a24d09be8ebe106681607004af0b3913ad4e646bfe9f958a194952c4e6e4b48340eb67c3aad69af4c4de7329dfd19c8bae90a2294c7e"], 0xfc}}, 0x0) 09:50:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x0, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:15 executing program 2: r0 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000002b000500000000648c6394f21431d200050024584f315f110900070000f0b906de559a0877e618767627", 0x2e}], 0x1}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x13, 0x4, @thr={&(0x7f00000001c0)="156c2a19a0e1e3daca77d8ac9206b081df33bf35e5fadb18ce8c0adad4bb8d8002309ab2bc500f68274fa14a98c38af571baf8dcf70a2a768886ce80d657eee1781bfa638fb7db358ae41777e2f62c354652655422004a", &(0x7f0000000240)="cf69dd6717f31e49504b89564507b25fa600f90000000002000000800000"}}, &(0x7f0000000140)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='[\x00'}, 0x30) r3 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000100)) kcmp(r1, r2, 0x6, r3, r4) [ 267.693934][T11836] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 09:50:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3f, 0xfb69e0b1ccbeab71) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000002c0)=ANY=[@ANYBLOB="fc0000001900070a000000d75489ebe423d092eed24ed3076e0000000000fe800000ffffffffffffffff0000001a7f00000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xfc}}, 0x0) [ 267.758129][T11841] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 267.767532][T11841] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 09:50:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(0x0, 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 267.838323][T11841] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 267.848026][T11841] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 267.885731][T11848] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 267.897358][T11849] IPVS: ftp: loaded support on port[0] = 21 09:50:16 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/cachefiles\x00', 0x200000, 0x0) syz_open_dev$radio(&(0x7f0000001600)='/dev/radio#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000001640)='/dev/autofs\x00', 0x22000, 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000002c0)={0x0, 0x1}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x3, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) setsockopt$inet_mreq(r0, 0x0, 0x12, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0xbd) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) renameat(r1, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f00000000c0)={{0x1000, 0x0, 0x4, 0x3, 0x0, 0xcb09}}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f00000003c0)) r2 = socket$inet(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) name_to_handle_at(r3, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001400)={0x84, 0xffffff00, "f0046ea411ce68baa1ee5edc74ebf7ac30e83b15480ceebc9b3ec52fb853685bc26697194bec73c9d91dbfab7e0eb13999fb52fdc3ed872d940880d1e05786a2518bd77148d86e33cce04b74a4a22898a019f0251258e42f08b5f5fab8aa4f0aee85a09c640ce95910221780d73572d745af607879b9309b5c808de2"}, &(0x7f00000014c0), 0x400) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x005\xd0\x05\xff\xff\xff\xc3\x00', @ifru_mtu=0x70c000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x3, 0x3, 0x7ff, 0x5, 0x1, 0x3f}) [ 268.270549][T11849] chnl_net:caif_netlink_parms(): no params data found [ 268.368427][T11849] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.375771][T11849] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.385329][T11849] device bridge_slave_0 entered promiscuous mode [ 268.396981][T11849] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.404213][T11849] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.412875][T11849] device bridge_slave_1 entered promiscuous mode [ 268.445111][T11849] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.458106][T11849] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.490659][T11849] team0: Port device team_slave_0 added [ 268.499943][T11849] team0: Port device team_slave_1 added [ 268.588236][T11849] device hsr_slave_0 entered promiscuous mode [ 268.744017][T11849] device hsr_slave_1 entered promiscuous mode [ 268.874651][T11849] debugfs: Directory 'hsr0' with parent '/' already present! [ 268.903737][T11849] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.910936][T11849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.918699][T11849] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.925914][T11849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.007165][T11849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.028780][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.039941][ T2901] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.049763][ T2901] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.068086][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 269.090065][T11849] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.109354][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.118642][ T2901] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.125863][ T2901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.184409][T11849] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 269.194936][T11849] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.220501][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.229668][ T2901] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.236901][ T2901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.247212][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.257245][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.266757][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.276248][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.288028][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.297676][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.347330][T11849] 8021q: adding VLAN 0 to HW filter on device batadv0 09:50:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in=@remote, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @extra_flags={0x8, 0x18, 0x22}]}, 0x140}}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 09:50:17 executing program 1: r0 = socket$isdn(0x22, 0x3, 0x22) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000380)={'rose0\x00', 0x1ff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000000001ffff0000611600000000007a53fed3f8acbaf7f10000000c000216f83189c6df0d7b84ae20d5ab502d27a41cf99755ec68ca098c927313a1827cd1d3589c890c7d5e05a809c41ea4d114930029191d44b82c1e593b661bd9d7146edfd8c166b34e412ef832c706d28975b6d14f7709d13391d5e233e47f1c6316dcd1851a3b835c19ba1044ae8100ffcff1c4f514537ba109c54804e6b115231e23d62b9d1712082c0174fa1736f0cb7969074724bbc8f7f9cb43227e40b03f3bc1b70b0631f7b82b3afe05804d6e20d953913c1ecd"], 0x20}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8050000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x140, r3, 0x1, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x12c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x926, @loopback, 0x1ff}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x796e761d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @loopback, 0xfc00000}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffeffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x113a724b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10014061}, 0xc, &(0x7f0000000740)={&(0x7f0000000400)={0x318, r5, 0x10, 0x70bd2a, 0x4, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5b7f}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xedf}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0x178, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc85}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf368}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x18a76f48}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x17}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x4}]}]}, 0x318}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 09:50:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(0x0, 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:17 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/cachefiles\x00', 0x200000, 0x0) syz_open_dev$radio(&(0x7f0000001600)='/dev/radio#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000001640)='/dev/autofs\x00', 0x22000, 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000002c0)={0x0, 0x1}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x3, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) setsockopt$inet_mreq(r0, 0x0, 0x12, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0xbd) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) renameat(r1, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f00000000c0)={{0x1000, 0x0, 0x4, 0x3, 0x0, 0xcb09}}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f00000003c0)) r2 = socket$inet(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) name_to_handle_at(r3, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001400)={0x84, 0xffffff00, "f0046ea411ce68baa1ee5edc74ebf7ac30e83b15480ceebc9b3ec52fb853685bc26697194bec73c9d91dbfab7e0eb13999fb52fdc3ed872d940880d1e05786a2518bd77148d86e33cce04b74a4a22898a019f0251258e42f08b5f5fab8aa4f0aee85a09c640ce95910221780d73572d745af607879b9309b5c808de2"}, &(0x7f00000014c0), 0x400) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x005\xd0\x05\xff\xff\xff\xc3\x00', @ifru_mtu=0x70c000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x3, 0x3, 0x7ff, 0x5, 0x1, 0x3f}) [ 269.572039][T11868] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.595210][T11868] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:50:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(0x0, 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:17 executing program 1: r0 = socket$inet6(0xa, 0xa, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, 0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={r4, 0x8}, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}, @IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x44}}, 0x0) sendmsg$can_raw(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x1d, r9}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)=@canfd={{0x4, 0x0, 0x0, 0x1}, 0x2a, 0x0, 0x0, 0x0, "6bab7061baaff72cc2ff64f932b97d07204c94e7ade153c1085924793c886d4358243d67350b5ab3bababc8be209d25e1ab3caff4f948725b05fdd2f489c09ec"}, 0x48}, 0x1, 0x0, 0x0, 0x8008}, 0x10) ioctl(r6, 0x1000008912, &(0x7f0000000080)="1140a50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r5, 0x200004) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x8002, 0x0) sendfile(r10, r5, 0x0, 0x80001d00c0d0) 09:50:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x3}, 0xb) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x90) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000240)=@get={0x1, &(0x7f0000000200)=""/59, 0x7070}) 09:50:18 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000001c0)) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) r4 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000040)={0x4, 0x0, 0x2, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f0000000080)={0x6, r5}) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x6d, @remote, 0x5}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a4d0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) r7 = socket$rds(0x15, 0x5, 0x0) splice(r0, 0x0, r7, 0x0, 0x99404, 0x2) [ 269.979645][T11886] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 09:50:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:18 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\xb7\x98\x99\xe3(\xc6i\xe2\xdb\x03Nm\x90\x7f\x82(\xf4\x84)\xe1\x00\x9b\x00\"\xaa\x9c\n\xd4\xae2\x059\xc0\xda3\xe4\xac\xb3ps\xff\xf0p\xe0\xc4\x90w\x02P\x8b\xcc0\xe4\xbf\xbe\xf94\x14\xbf\xf5\x9a\xb8\xf14a\xd5\x05W\xd2\x84S\x9bTo\x16\x92\x88\xd6\xe1\x0e|\xe2\x1a\xd1G\xb6\a\xa2 }\x99.\x80\xa2D\x9c<\x80\xae\fc\x19\xd1\x97\xb8y\x80\x16\xe7\xbb\x8e\xae\xf1\xaf\xfb\x948\x1a\xcc\x02\x91\x95\xa2\x1f\xea\xa8\xeb\x14O\xba\x93\xad\xe3\n\xccP\xa3]\x02\xbdJ\x87\x85\xd7\x91:\xf9E\xf7\x00\xe5DG\xed\x9a#l\xe7c\xdb3\x83\r\xe5(\xefy\xceQ\x93\xd7\x1a\x91a;gs\xf8\x80\"\x90s-]*\xe9\xb9iL\x91\x1e}\xd5\x8c\xeb1\xb9\x84\xc7\x83\xe5c\xa3\xfc\xdb#\x1a\xfe\a\xdb\t\t', 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[]], 0x8) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_smc(0x2b, 0x1, 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x7) fcntl$setstatus(r1, 0x4, 0x20000) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000001c0)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) [ 270.198415][T11907] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 09:50:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000300)={0x100000011, @broadcast, 0x0, 0x6008800, 'lblc\x00', 0x3e, 0x3, 0xfffffffd}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="c093b70825355fd4176a5403f13ca1241e690cc3c71f50f9ad1414f5be93ca189c15c0d1d5a3407ee9dd0fdf36a97d16aa4001c8fc8a64a009b5ccd417c79ea4250f40caa26de7600cb9ec1179e8a4fd30eecc30a0f59f18322e2df3920d0bbaed945d63b7859f3479da54dfa3c6381f5edec7de8d7cff73142f17f8b1e4d09d78b16f27dfd10906031fb9c2c75eef60090f740335ec1752ab04802722c4056367b08272110d21ca140121ace9f2cea46f0b2a4fd1d136e8840fb09b", 0xbc, 0x50800, &(0x7f00000000c0)={0x2, 0x4e22, @broadcast}, 0x10) 09:50:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:18 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c200000000000000e47f08004501003c000000000029907800000000ffffffff00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50000000907800b21fed6c20e66aeae4e899600ed705dff83250dc"], 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000540)) syz_extract_tcp_res(&(0x7f00000000c0), 0xfff, 0x6) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f00000004c0)={'ip6erspan0\x00', @ifru_settings={0x6e8, 0x0, @te1=&(0x7f0000000480)={0x8, 0x7, 0xff, 0xffffffff}}}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@remote, @random="16d9df968ebe", [{[{0x9100, 0x7, 0x1, 0x6}], {0x8100, 0x1, 0x0, 0x2}}], {@canfd={0xd, {{0x0, 0x0, 0x0, 0x1}, 0x14, 0xb341ade140409466, 0x0, 0x0, "6c1115a18917c256486d2629085843f908393662842bc9797701ecdb8dceeb3006c881330652fd85e4a3d9e16851b6785600000000f100"}}}}, &(0x7f0000000080)={0x1, 0x3, [0xf68, 0xae4, 0x655, 0x3af]}) r1 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x4000) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000100)) dup2(0xffffffffffffffff, r3) sendmsg$inet_sctp(r2, &(0x7f0000000440)={&(0x7f00000001c0)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000200)="2f840ab1643742ce77e5df2b350e3b95bfd7483d63f3593aa7f5ea2b3ec966f38d3576f590bb7e8b7d6c5cbf363eb0c8f622c1725df20c9fa2d74621ae9061995eb711b95d5849dd7a3d15a0d48a525fcde5ef576559040f214b5fb59dcc543ff1ec5c20efdb820b675befcd6b599fb6d42d47af56a54abe6822f32af0c05979cf2376f91f5d71c1fa9fb3db0ddc1aa7f7d7ef4847ccefc4792ed8c5d6536f0430131f6de917bd3202846261976e50cdd876b9b7f79669a9da8da66738001f0565dcb33aaae302173b9803e6d87e8b62d5ca816052bc62e238390f911d9e703859c65411b3320d53428ba862cb", 0xed}, {&(0x7f0000000300)="244e3268f1862b624e4a404ecf4f663fe1364d256dcbe3c4fbfd0b4bf7cf3314941155b93565c61bb9dac40f61bc869baa00e568518bea0eeea3b4d3ce84c865e64bcbe532b8520e91a191b0def5d463471bb26e9a50239d755400c9fedce21535d30ee0da8d8a01e421e0d14848084eb61878143aebf86e013f9496f26084c680fc59dfc6fef74e4584ad2b4637c51394df62df4810a53ce582f8bbdfcffeba54d14ae585739d0f0de0702755422516242348b6811e5c309d6245d51a1b09a9a3a5781b64c1ba4d", 0xc8}], 0x2, 0x0, 0x0, 0x40000}, 0x8080) 09:50:18 executing program 1: rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/101) 09:50:18 executing program 3: unshare(0x20000200) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000100)=0x6) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0xc8) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00') setns(r1, 0x0) clone(0x38082000, 0x0, 0x0, 0x0, 0x0) 09:50:18 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xae8db365664c0b73, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) r2 = creat(&(0x7f00000002c0)='.\x00', 0xc0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@setlink={0x3c, 0x13, 0x200, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r1, 0x1, 0x12000}, [@IFLA_IFALIASn={0x4}, @IFLA_WEIGHT={0x8, 0xf, 0x7}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x401}, @IFLA_WEIGHT={0x8, 0xf, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004008}, 0x28804) 09:50:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:18 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0xffffffffffffff2a) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000014c0)={0x0, 0x0, "06e9b465008040000000657c0893034300"}) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f00000007c0)=0x1ff) clock_gettime(0x0, &(0x7f0000002d80)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000002c00)=[{{&(0x7f0000000040)=@isdn, 0x80, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/88, 0x58}, {&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000000280)=""/111, 0x6f}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000300)=""/156, 0x9c}, {&(0x7f00000003c0)=""/107, 0x6b}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000480)=""/201, 0xc9}], 0x8, &(0x7f0000000600)=""/240, 0x205}, 0xfffff000}, {{&(0x7f0000000700)=@rc, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000780)=""/24, 0x18}, {&(0x7f00000007c0)}, {&(0x7f0000000800)=""/254, 0xfe}, {&(0x7f0000000900)=""/173, 0xad}, {&(0x7f00000009c0)=""/191, 0xbf}, {&(0x7f0000000a80)=""/45, 0x2d}, {&(0x7f0000000ac0)=""/227, 0xe3}], 0x7}, 0x1}, {{&(0x7f0000000c40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000cc0)=""/158, 0x9e}, {&(0x7f0000000d80)=""/188, 0xbc}, {&(0x7f0000000e40)=""/252, 0xfc}, {&(0x7f0000000f40)=""/193, 0xc1}, {&(0x7f0000001040)=""/11, 0xb}, {&(0x7f0000001080)=""/54, 0x36}, {&(0x7f00000010c0)=""/148, 0x94}], 0x7, &(0x7f0000001200)=""/99, 0x63}}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001280)=""/133, 0x85}, {&(0x7f0000001340)}], 0x2, &(0x7f00000013c0)=""/239, 0x86}, 0x6}, {{0x0, 0x0, &(0x7f0000001700), 0x100000000000005e, &(0x7f0000001740)=""/215, 0xd7}, 0x7ff}, {{&(0x7f0000001840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001bc0)=[{&(0x7f00000018c0)=""/140, 0x8c}, {&(0x7f0000001980)=""/206, 0xce}, {&(0x7f0000001a80)=""/239, 0xef}, {&(0x7f0000001b80)=""/23, 0x17}], 0x4, &(0x7f0000001c00)=""/4096, 0x1000}, 0x6}], 0x6, 0x2041, &(0x7f0000002dc0)={r3, r4+30000000}) write(r0, &(0x7f0000000000)="240000001a005f3814f9f407000904018000000000000100000000000800030040000000", 0x24) 09:50:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80000004}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, r2, 0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000040)='security-\\+]em1\x00') 09:50:19 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x441, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0x29) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$sock_netdev_private(r2, 0x89fb, &(0x7f0000000080)="7f9577121d7ad4bc2b823d36624d3b628a79cf15bfdad903dc67b9364d239b6d802ddc785504ddc7f9b8ae35") r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={r6, @in={{0x2, 0x0, @empty}}}, 0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000000c0)={r6, 0x9, 0xfff7, 0x7, 0xbf6, 0xffffff5f}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={r7, @in={{0x2, 0x4e21, @multicast1}}, [0xd026, 0xffffffff80000001, 0x3, 0x8, 0x101, 0x5, 0x3, 0x6, 0x4, 0x80, 0x6, 0x2, 0x2, 0x80000000, 0x5]}, &(0x7f0000000240)=0x100) [ 270.973695][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 270.979896][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:50:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0x9800}) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x3, 0x80000001, 0x69, 0x7, 0x81, 0x4, 0x8}, 0x1c) 09:50:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000000)={0x0, 0x8, [0x8, 0x1]}) sendmsg$nl_generic(r0, &(0x7f000001dfc8)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c109a88411877d9380e00000004eaa4662c2eb1870001002b000000"], 0x1c}}, 0x0) 09:50:19 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6") r0 = semget$private(0x0, 0x0, 0x8) semctl$SETVAL(r0, 0x9, 0x10, &(0x7f0000000000)=0xffffffe0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x3, 0x12e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x226) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000100)={0x0, &(0x7f0000000180)="52eb7eb5828985dd897bc622ec6689dee01eeecdfbb0bb14d0b9310257318cb6803e63400a3e57f4281982ad6b643cc747cd"}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 271.374834][ C0] protocol 88fb is buggy, dev hsr_slave_0 09:50:19 executing program 3: unlink(&(0x7f00000001c0)='./file0\x00') r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) r2 = accept$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x4010, r2, 0x0) accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') pread64(r3, &(0x7f00009f3000), 0xca, 0x0) 09:50:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e21, 0x401, @rand_addr="40d22be1e0ebaeb3a8cb95c03ae024b5", 0x9}}, 0x0, 0x3f, 0x0, "092b0e73986586257fc71a40eddb408c86e6b339600e6709dee539863a59970c49560bc10cafcae360864b926d6ee3b7dcfebc5fd7c8fdbb9a65474fce3877d86b9f1d12640ca086525af8029899c1eb"}, 0xd8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000001200)=0x6, 0x2) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) [ 271.783861][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 271.790256][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:50:19 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000300)='./file0\x00') chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000340)='..', &(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x8) umount2(&(0x7f0000000180)='../file0\x00', 0x0) 09:50:20 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 09:50:20 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="cd390b081bf2", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x30, 0x3a, 0x0, @ipv4={[0xfc], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff83, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @mcast2, @loopback}}}}}}}, 0x0) 09:50:20 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0x29}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) [ 272.183851][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 272.190133][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:50:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x869f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x3, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'x\xa6\x8d\x9f\xb2\xd0xp\x00\x00\x00\b\x00'}, {0xc, 0x5, [@IFLA_BRPORT_COST={0x8, 0x3, 0x962}]}}}]}, 0x44}}, 0x0) 09:50:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x218, [0x20000440, 0x0, 0x0, 0x20000470, 0x20000628], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000500000000000000000065716c0000000002000000000000000000000000000000f9ff0000000000000065727370616e300000000000000000007465616d5f736c6176b1f83100000000aaaaaaaaaabb000000000000aaaaaaaaaaaa0000000000000000e00000005001000088010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000636f6e6e627974657300000000001badf12700000000000000000000000000001800000000000000000000000000000000e2ffffffffffff0200000000000000736e61740000000000000000000000000000000000000000000000000000000010000000000000000180c2000000000000000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000000000000000200000000000000000006172707265706c790000000000400000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff00000000"]}, 0x290) 09:50:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8", 0x5e}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc, 0x0, 0x2000000], 0x1000}) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080), 0xc, 0x0}, 0x0) r4 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f00000000c0)={0x401, 0xfff8, 0x5858}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 272.677316][T12023] xt_connbytes: cannot load conntrack support for proto=7 [ 272.684699][T12023] xt_connbytes: Forcing CT accounting to be enabled [ 272.756697][T12030] xt_connbytes: cannot load conntrack support for proto=7 09:50:20 executing program 3: r0 = fsopen(&(0x7f0000000000)='fusectl\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='dirsync\x00', &(0x7f0000000040)="10efb7796e39020f68b6569d1824423075584d66194a0fe433fc4f0831e0ea690e46da51eb69e25f1ec22a", 0x2b) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) 09:50:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f0000000040)=""/219, 0xdb}, &(0x7f0000000140), 0x4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x41}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 09:50:21 executing program 3: link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000100)={0x2, 0xdc3}) [ 273.059065][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 273.065342][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:50:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffdc7, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000033001901000000000000000002010000ffd38d9b0c0001000600170086ddffff"], 0x1}, 0x1, 0x0, 0x0, 0xe752e2b5360820ff}, 0x0) 09:50:21 executing program 2: r0 = gettid() exit(0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) r3 = perf_event_open$cgroup(&(0x7f0000000100)={0x4e77e3d8b51108d7, 0x70, 0x4, 0x70, 0x8, 0x3, 0x0, 0x9, 0x800, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000080), 0x5}, 0x4, 0x6, 0xb19d, 0x0, 0x800, 0x7fff, 0x5}, r2, 0x2, r1, 0xeb57624846503b7a) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000180)={0x0, @adiantum}) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000000)) syz_open_procfs$namespace(r0, 0x0) 09:50:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) 09:50:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4000000000004e22, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f00000000c0)=0x5) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x5, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0xfffffffd) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 09:50:21 executing program 3: clone(0x80a22500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "42467586b9a10bc424f37da53b2264b3fbd7657c0893e843", {0x5}, 0x1}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYBLOB="2c00000581d47d9070895b2ed3a534000045085ffd2e93a19fd2bc60126fa2c6fd33c77a52fe485c21670bfaf312ed3bd31c1685e2b1487edf81234757e944a93a860a49e4c76affba11e2ebf1b115bec3d856614e398b83a18bd762fda353352122e56649308f944db8da3289fb0ae9c9be21673a8a3c0bc12f3d1b55bfc5bfbaaba42f66ffc2a6f997f1aff1cade1716c9171a81d63475a6713a8755a421f5de98ff7420c1a087bf45"], &(0x7f00000000c0)=0x34) clone(0xa043200, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000002c0)={0x916, 0x2, 0x8, 'queue1\x00'}) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000440)={0x9b4, 0x68, 0xc00c, 0x9}, 0x10) r4 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000000200)={0x8, 0x10, &(0x7f0000000100)="35ec87eb25b57f6cbc4c78457578d8eb6863bdb02a7ffdfdb04d9702791747f9a4e72c5582087f971322a14903384b9fa0bb3713f54564421b8c36c1c727b8d62a3ec038f84c3c2c3ea8eb9804afcaf3447c526a5a127a79a962471f9bcb5fc566523a104d03547dc441de57cd91bc09e30b942a46ff6f34272273c0cc6ecb2dbc9b5f43a59757c3125a40446dc6cb20bad616fbaa32c15564e68e834c4df89df455461f8ac07fa25385c498c6bd16e99f7cd35b11ab56843153694b338aea2ff963bb4833bcb9", {0x7a1c, 0x7a, 0x7379caa4, 0x3, 0x5, 0x5, 0x3, 0x8}}) r5 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={r8, 0xffff}, 0xc) ioctl$VIDIOC_ENUMSTD(r5, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) openat$cgroup_subtree(r5, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) 09:50:21 executing program 3: timer_create(0x6, &(0x7f0000000180)={0x0, 0x3c, 0x1, @thr={&(0x7f0000000000)="0c0790733bd8f0252ecf408e6201f2f59cc751a4a438c22ea9", &(0x7f0000000040)="dffe97ea12fb4eefeb57c8a5bd642474f222261ef7d15e5f69229773a3ff293633d8f5488e5828987500d2d9d9372e41d1e6abc9dde3ab8d9529f529514048e05631211757923b6b45d3b7adda2317ac2bde2575b919f3e0cfca2354e4d0d2a558f2c974df02dbc0fbd677643ae31f9aee2119e232cfc5abca2e00677bfb53050e27fde1b2b60c73ec71bb9bdf586a86dea949f7404c0aab59bcaf17a4ebbdc89b9faa8abc232a025b4382f8a50fd7da0e25155ecdc9e84af8e033796eb6a0e2791fc132f175b4e80e825941efdcbd8fcbbda076274e17ee14095c6a3d5a3f70a7aa4941d7676d05"}}, &(0x7f00000001c0)=0x0) timer_getoverrun(r0) ustat(0xff, &(0x7f0000000200)) set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) clone(0x40148100, 0x0, 0x0, 0x0, 0x0) [ 273.853876][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 273.946403][T12070] IPVS: ftp: loaded support on port[0] = 21 09:50:22 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x4e22, @rand_addr=0xfffffffb}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)) ioctl(r2, 0x1000008913, &(0x7f0000000140)="11dca50d5e0bcf3ed6f070") r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) accept4$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10, 0x80000) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r3, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) 09:50:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@empty}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f00000002c0)=0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000700)={0x159c, 0x1c, 0x400000000000109, 0x0, 0x0, {0x7}, [@generic, @typed={0x8, 0x7f, @u32=0x3}, @typed={0xfffffffffffffc2e, 0x69, @fd=r1}, @generic="3d94ca821418bc605c914a546fe4b5171da9d1e061a4e564c3610fd84082a1b627c4d390b0e2901b9533af4e306650cd7492bcf18dd2abbd1f388bc2dcfa3af3894dda6d0b11770bf1799114bfa9121b163348a90399807a56374eb6568b28b28674767179c689b00b8f46bfc7ee370214cbe50413e8597c73a9659b2188e606541e82cd9003e6857048c1ee8da59ddbb8f9d0316ec64a8fcb468b5cb69490ed49078700b5ab8cbbefef64360d28abbf593976fbbf79d5ce72c3703dfee3af15dfc93faee9ed45574daa1f71855ca67cd3d633d7692b46b4b25a52dc", @nested={0x11c, 0x82, [@typed={0x4, 0x20}, @generic="d4ec89c5e1dafabf890c3960dc803185a83010d429ec77e498bd7fc55e18b65b3d428daed15a18aa85b1613015a6ae05daef44454a480029501985208b9d1506a3f40ddc03e9592e634cfbd165ec6f6fbd5e09da420da09d9efd185ce2e0f81e48a0ba7d9db53cb7", @generic="9254aca30231ffcc3d", @typed={0x8, 0x23, @uid=r3}, @typed={0x3c, 0xd, @binary="c3f4ecc408145862be4aeae6dd3b7b8225ab1aaf91a91ef78188f5b233eb46128fb8aaf1f306ef410123fd7386cd9b6bfea9b66be9"}, @typed={0x8, 0x70, @u32=0x8}]}, @typed={0x14, 0x25, @pid=r4}, @nested={0x136c, 0x93, [@generic="ed67a903fd3c6c4716db9950a2f1da47ea79e43bbe425058c8846adbc693e834d43ec9461302096a931f0561c684fa7afea980cc3a6449b6d8f2a21f2ef421a1ca4c2e530f6d0b5ce1441bcc52f844ede7c56f9ae2f466fa6e87b13b393cef295ab7a7a998e58f8204e52e72272a9860c1d2928ef12188a0334f26872d0acf93d649ec7c88a95685823bc6cdce457506392a1783d89e4bcaf2f8619b9c7d1d326ea4e7e6ebf1499d738ee53ec059cf7030049aeda69bf1fab199f89ad57625d5656129b2326033dc0cefc8ab4b9ca90d00eb8ee1676816fa2454d6f8a067d5bffe4ba16ae946a2e5", @generic="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", @typed={0x4, 0x2}, @typed={0x8, 0x36, @fd=r1}, @typed={0x8, 0x21, @ipv4=@multicast2}, @generic="da41440481429d3ddb2eba3b50a0fddb8daa45d8ff9af3fd7ed65e8fc94d13e88c29f21335fab92aaa0640a48bab37592683cc6ced86849772545e655e106891912c9f3841efdfcab5bf338c6cc2cd412c62a46ac4c8b7a1f55f0069fe17ad1af467e1c1a20febb88df06606723c", @generic="cbb7515077245da84126f3f31275f670a1842ea4c3d2b3dd4d67fa02ce7f8e6c62a48b6b93789063872506db19792459ea9765c75922a7848723ef24ecc97991f9f9810edb644ca18f50e0cf330c27956b3181112ad93407e8cde1df0a9566b57093662fcdb7f8ab575f550078ad82bc72a613048887571694414202761a2ddf631e9b30a04b19d7579ff7423eb939868eb0eefc452f5d72a112f1b7b8c0d7887f9b452cc487c51802488b381846f53297547c4d879d18df275759429d8a1d09dd3b06381d7564fca2218eda84060542b89d0f2c0bc5e61f7a7ec2efc82a7b06f8", @generic="c88cef23c11a8d425690e2477d7189fa49caf8a823e14ca74ddd4d29028f3fa211ed0154698efdde0fad68bc59f354752816b8dbfb7d6fc8f31603719ce7fd971ae3fe4c38f255e81a11e0e9430d926108905160c7168e01ebe5876384a7391471c3291f19186073fac129558ab37135d0bb0ad4de71d9f9794dbc85ab9e4acde9c0b0b062e011798fdb3e16f23222c327ca3351d794f263dee1f459a4eb31693239e0920f59ff5d616c53aff7ea3765946f522d945548ba75432978d213c137d2932d2b395f64821a789dda83c22957f4f26315798afae000532a1be805814286d2d6846368", @generic="3c884a9b93a5d04b02925cd759d448d1fe0283f5219947285c1d6db673b04d033704bd4afd4ba38306681eddfd6b2e40311e8d8c567024"]}]}, 0x159c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:50:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018025251700d1bd", 0x2e}], 0x1}, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)) close(r1) 09:50:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 274.367294][T12085] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 09:50:22 executing program 2: unshare(0x24020400) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000000140)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x10100) r5 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r5, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) mkdirat(r5, &(0x7f0000000040)='./file1\x00', 0x0) mkdirat(r4, &(0x7f00000003c0)='./file1\x00', 0x102) r6 = getuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r3, r6, r7) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000140)="16b0ca52a72c2375593b7f5d5ee3b74f688830310a02c56bafede9d8703e4472b3897e146c21351f3441519bebb2243983c74da419717c39c415b3c1531de39d9e2b070f0b4897c45d5c375389b26e6473471559b831cd53a8b785fb79e4d83014f8daf86da5c419b530ae4e59d86beb4cbc4d353a47b6b4f2f59a274e", 0x7d}, {&(0x7f0000000000)="87671fce18d5e4d34b94175ef0ae6ba944baf6850e7c3690fb27fb4175031e533d86daea578b39f8858cd66158c0245b8be8c808d7c8684026b68edfb591", 0x3e}, {&(0x7f00000001c0)="98e0c6d0c2c4d176ccfe6136614753dc6d33def56a4fd1e3cd1b43de8d73455b6c1f4e4b10ebf387be916ea5deb9b3856ad38a532a3b5d619d969e2a7212c2dedfabbacdc5696e10c8456598f81963828774e85d4dbc10e900e3ddeae4d27405d45f217d703e5bddd28dac4b", 0x6c}, {&(0x7f0000000240)="739f6d2b7e43e2945c005e6b48f08bf5d8f057f927dcb798bb3df4e4249bda58f32200eb0fea0e648ee22d3d70099a32683ac6d60d3ed5b052212e90c7a90c6cb1b6fb7b15fdf8a784ef1eb88e8f416c3276c41133d47b4403329bf750a6c08131fddc6692b3991326609ac0aaab387a4df27bc7f4611c82a0436564f04b8a4498df3c7e688fbadcd44ee49a80658cb6a7511c57be1237681e71f08c6463ab1a2ec46b83e298ddbc6870e5dadf842d148c98a54600a89feddb", 0xb9}, {&(0x7f0000000300)="b8f23b65ef9ddc9d3b3e352b932e1bc5a69e85d274185cf35973772007702608e405", 0x22}], 0x5, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r7}}}], 0x20, 0x80}, 0x0) r8 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x80, 0x0) tee(r8, 0xffffffffffffffff, 0xfff, 0x0) [ 274.440809][T12085] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 09:50:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{}, {0x3d}, {0x6}]}, 0x10) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)) r3 = dup3(r1, r2, 0x80000) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000080)) r4 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f0000000000)) 09:50:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1b) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@hopopts={0x0, 0x1c, [], [@generic={0x0, 0xde, "acf7a98b0430429fa86f4877008325a658b02aece27555869952ed0b078efdb08261d090026106556c4b720e98c204498de40d7668237c6e1e9e5f9db79316d0b06e665a9f0d41136116d6538e904dc7c823b2ef0563187af8161c54ef79a3681e4e0ad8aada51cca8c3fd0578c1b9ac44ff4b8b8f9558053d01b485e18ec9fe24f700c140355a94a71a92c7c853d0fb120ce04b9cc1d1080e68a08b60e80543277eb8b5f52dd459829a96996c96f0bc8d874286c319a43cbeea7383d3b3e6108f10057731a16e73c3c45eab3194583d8fc7b6e85d6fe76a748ea44f0aee"}]}, 0xe8) listen(r0, 0x775) syz_emit_ethernet(0x11d6, &(0x7f0000000280)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x11a0, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x3, 0x6, "7ba29c", 0x15f0, 0x6c, 0x0, @ipv4={[], [], @multicast1}, @empty, [@routing={0x2c, 0x0, 0x1, 0x5}, @hopopts={0x32, 0x217, [], [@generic={0x0, 0x1000, "1e1138548e7761696ecd57f0b40e5eb1d12ef5cc228cf02522d458e2b1bb8943463b3cd2075761e7e9b7a5fc4a6ccc9fff49b48b76eba13289794fef282c870e5241ddc4d2419be254f0c6ef1348d888fdbc42c1da9a755f1e5dcbe23b8f2358f1dc7c6fa09f3f5fe015671ecf920d0611e6cb544d6815896f62c041b54b1ba99b99f9467ea300b7a8725adc9c859e7fb5dccdf3fe05f790e8e3036c8e83ce3babf82668dbab176dc20b0b53a925b5c174ad5bada996f601eb4b698175ac366fc2415aa94ee23f6b8fb2de65a80e29ea4a7d4f317fea3848805d906c3e921e7d54f9b653615e771deacf516aaa0270f5dc4f81e14e1de3d8b1754420bb00cbdda1a67049c719c68d7ec29dd2d8fc3759ef7ebaf5fc7014db725e3e684158eb45cba715b701977834ecd9dbc270f466c2e3a9749cda591c4c774bfdd80fec7c606608cfc0074b1dc73ce9dafe13d98362aaa94b46c9dd8751307d6908e4b9ecd246a2e862afa638df2d0b01b6f723e5641d7d5fa6847589ff19af21885a391a961ad876a151243d1c713b24bc01ff7d1eb8ea3fd801d17759da96496312a59c997e5a0461935b28438b8be167e5b356ec4f14b3eea147d8d5425f0bcf1e1c8ae12ba3f1b2df7506114627c6771a6b1416b86f55a98d5e3b168e400dfebf0f2554cbb3f62f1073b29d2d59eab6827ed43a85cf73fe1fc23c9bf25822a73c77bb6b3c45f60075993ef8cfb05bbac289c25249e3ac212d8ddae708205efb7bad922388da6960b73f854aff62a728887fc3c2613d7bd75b48783b0c7664791b71f77b34573cbde3b5cedee27c67d3d6ce9742d6b06d22871c435d0b181d4f258a3da173e2fddabe2a47f61f886e1d16426bbd003c6f0beea0cb5ab385eeb27180672c9f5a4f67fee55d72b7beab6cf427d919dfce64ec8cf256c696c12b4de8880ecf5f95ae111a9cb3cb49a1855cabea2e9a55c11bdffb09ba47a1576e1cf7080c47c9cc83548de1a7b9eba97ddb612b239bc7f6f83f1bf5ff757406687cc33615afafb1b5d44d8e15e489e81caa845d8edb3098a6f43508049b8131c5793951ba8032ab374eaa362ffea7fdaccccdf1382f1998f39f966c9a2a433932d166f9f88593a38dfb036cf96999e686070aa597dca0d70be94bef8806a78fcfe6bba6fc18bc1790dd35d366630b5ee00e7c8b66d3cbb6398bdbc68d8053279d22d4a1ac39e947fa343c4ea9c21fa8ebf64c5de32c202ed8f94ad205ba545df0af760288376415f370a267d4b8338e485ea6d7434bd514f629c01a31d4bdb496bb5870883f22af8e6c37aaba93af71c03f276ceab879aadc77efa1eee348b3a96a1597bc753c3d23cb8534e8e853a20e6540dd6c2ac4297308ca17e0c1680c31d8157bc23d743e984963581171b198c36a7c4054cd9aef8ab7a5c4e7f07ad24c2e5021f60d3535fa3a505e4c90266298ab2d903d0a94e699d996820c715eb2cccae858d363d30b4bd2159d7ee1510ab14d3c7b0fb0f4e94d1b593e8387aaa6e5451630f9628f97071c5dfd8db5609246526590e081e73016b09f726e58bb2d061c8637f7a319c1b6af2419bf5d31afe160ac97f3f51c966828c21635b2e27ea466a3de806c07898e8f38d01d051dfc86782e3ac4e974e0ec4fb91aa3e02e980863d09d5378a212d1dadf8ef9145125886c89efb35ef08fd116887b07c5accdc1e5c9640d5e9a76859aa137980d6bb7d0bfac8154bcb1ab49126b518f9c6d41547fe6a8090c84149072ed2789977f13782600ee95a20bd92a253cba1fa832dde6acf38a10b3624801a453598f3192002ef7197ebb4cce5114f6440ba5ede8947f90b339d706d6183b27ba3e3cf71bdc8e2df60cf39a5acc4a66c71412f2e7ba877483522abf62aabd9aa96f220c70c6516aa3a50b2afb368c3d2561990fe7250b7fa31f10132d1f7ec0e6ce71155568fad30ebe67113b0c614d1cbf4402966380485aa41c8799aa926c95bb80ce996985ae0c3abb21441373da7fc1d6c594ece3411f2b52810104bd22221f7dae3e0ea785ee36711e2edc9eaca06d0e4c3bee485c0e35289da6ebc40d64323d276d97c30d43ad912d8c736fd06da7f1ec6b5c6646c235b8b9d2a51ceb793f0ac22bb5a0fa5729f3de207b3e508d1ffc474c16ced197882eb8519a4662cff64ecf19f21c0d18de428a5e3fc0f046413cd8e43b6a448fd5f3f78af21c992a2df3f88ff6f9c06d1f639c304a20053f9bffa4044db4a3a9b84968d8f316aebfd985c48bab2403b5d71fc4aeec61635e90609ddfbcf5a18b9ab2405ff670dc9b71f1bf7280d1380fe12aa4f9c7f91543f340cfc82132e32be1223b1c86df76ea9aa0950d48b0bdc369551170e6c5ecab18432a757faf9bde059d4bb84c30d0d80d773657db3e49d100ad3ab117b55c94917839dc452b2dbde6da8adfe58cc2c55fca3ffc1c4ef4f4022a45340f1387249ae420a511fe67ebc41a98b71b02a8a08aac0fe9f1d49581871e2c99bef4d5051c20385b34187098aaa196f0f1551ede86334d6cd48358c14ae71e4723b0ceded7bbfa9cdad8e672253cdd00e4d96228de4fa88fb4fb16c5e492a5a3d30488ebb9c9603ae375df68762ce8b1c0bc0e2dc8337eb87d73b5923f5a554203195268df81b8a27257178dc68b820db091b5bceec1f29d0eb40f1f46e7819173edb5e8405eda54f1108472e7e701bd34efb4547fea5bab574f28ef1f7c7d0867eda78bfd8d885094bc330fee29b7bb2e816e5bce25b3f1c6e95340ea2f998144895531711c5e5c635ae269e113da5a30d79c2b06a7cda1d6183aec25f816974132a8820a6261a27c65a898108ac4f0c67ba843a4697e8a2bc00aa2a7e55fac2af58269765041fbcd33f3c0d408203156e117f583cb5f4702b907a70ac9cf728e9df68bedd36f3cb431918ee9e88d090c3015001cff299260e71c940352c95070b4460a19cbba05f6fbbd4b7e9d644abfbe7ec7f57cf516dbdecd095c554c63ef10492e2a108095874e0a3dc0f7acf08865e849b7ae9aaabf7f6ff6d050eac1cea0d7f7f8c7a62e075343e5133e7173ae0d18e2db39edd04db27da4d584184bdd3a2e505324eea860fbf9e1398755711e15ad8110c218337598720b2eb3d8a41d91e0ffbc6b0570e76775edf32a8e90f22125c623318ede2d9c6ac393860da254461a8f6cd56fefd4b9441c0f60159c77b71d42239f70a953392912ee21faaab5b227c086cfdffd39c79e0f3ff29eabdcfacd90e0aca81c3a1604f46e0fba37e6b375a86dbda8a4732f76ed8294a9b4fe516356562dcf8b8aa92694b82f1c9c1d9355b0e53ca43b90c7d3e0af9c09e4531854d1b728b5abd98b7d446aaa36233e95c49be82ed8292e4b7778aaf2453db90defd061787d5418df0f5525df3ecfa15644c005b14a7583a5f19432ad50ce9b31c8b546a1575b291e192777b8e2457736f9d1ac3c74d1452d1af4d0bd35d808eb68f784d2dc6b1c158d383b8eca588a717e8c03c8648a8a8d253897b1c18836d24dcec1af081324f687bcd474bc027da7096524fe8580eeb10e52ab94434291099a9a79c781c63ffda863988c687c8a1f421bd0acf005668648173ca6dd292c240ef5e63ac0a5e78c08883fd974e335322c3fad3f080b771d7fe6074969eb0f82df7c4f3a5f7ebcad1c9be6982ceae7a7d46db8b7d04bf13341361e7d1fe218c5d6f91964c7d0fb9b6a7ac60e4833d9d582cb21f92482decd4c514d8adc8d04558a48664775dae236f381417a65d4dbaf99dda3d0b43286aa6df93db3e94b00b65760bf2e43ab5c9f3af5e7fbfdc183e23ce28101a64e57e76a97c5dc02a103f6fdee4ea1524faf133676491c2125e952199207046763ba26534e30e77e52be72bb353a9e73230af983f68981738f290dca469667dd106768db9afb46e86a10958ae59f12ced3326c55e4d6c3e0217cbf5aedbe6870e1c239dee2ebedfd879238a053dde8df659dd89277cb144afaba0c23ca61ebaaa70d5d7afbb3cd6967045af850703c1d36a7e2e0136c15ebbe312a124b51bf2a343801c92bfcfb35a4a105eaf70d296123841a4630581927d5943f865dc9f86100979aaba96d64b9252ea7666378c9165f98e3c1ba6008c2c2417afef7060febe90a59247516ea2f64263e05ef0b725c3fdbac3e2629595006de55673d9d646ad473307fe992f0e050d9d8b3f30b36ad80d9d42bd442fcff4036c891e61c26ca819b278be1698e5ada32d9227b0a85598043ca7b792d6fb71fa90233c0e78513f6c9fc8eb6a3da500ec1f2c310e8edc2062e80905352dd8b60a10967362113e314004d6026a20c9ce80de4b6dec09bd48cf74f721a71b54687f811c4a31c42736af2c31129298c9d81cd08dae4796afecf9e95194f706fd0e60f0ec01d4ef5bc0ce7b6358ba7b0577cc8cbc48b13d3866931e16462b76477bfc3e420baa4fd2ec8aacd3282d6364253f9a2356c97899e498d9f23ea83e247ef575be613a281d58e7c18c9c903caf3d14521f64d32658da89726f40a0d42d4160bfaabbea7dbbd4e721de35ca3493b69ccb54f80a16434656fddab45f7db24ba265ca3d4ed30b88c4e2625795f1e8a0496c110f82d9201adb88ea8cc5bce633689cbb7c54cbeb7df2bb1c4b92c17bab7d60163f2ef2a30709603f175b1a19bd4f0fdd544118f3b19ed98185530557f8f569ff7b5d77462932737c4a943c331853a2677bee228ff8eb34a9ea202ef0704fab347ff4190657e6476b99aab9c1cc68e974e714b577a66387a2f149558dae07c99f35f2f1cc8ef783d9a0c4f87d1d33b22b982f484b448a20fc34f50b5ec0af86338fea38363cba13c45fd962130fd5f1c6d96584231aca6079bd7b8ec4a4c4950ab574fc0b77d715c2b36deee8825fc576d480d5c99c6a96151f10542e6761cf5f2b9e708ff4268b84d3c76cb1ed0a8521218780365cb001a8618aab10053618cbf1c9e0390516f10e0858222e1cb7e94b81707197c0b07dc04beb68a3289748fbbc237a9fd928c69d8ed127c1d990c3d3e005659ffa3a016ed836691f175aca4f0e17abf0f15ee196d5a523095b558e88514dca2f6fdbab2182d389e9d645f5ca281433ca842582fc3cc11b90fb0072d742e8555872e7af22c5c75fcabddb852a8365f0e5da8e6c8cd82f221b97be9e3cf15731330c93dd9643c18eb70deb8f2007a1ec811ac98152a3405963ce41bbc07554017ee558eb3656e8933a2fe053a00e7005711cf41c0570b4788d3595b096dfa4c0ccc9f33a6e8d3e7356b51f1c0e3801b93c6caa70ec309567d02aa5b3daf96b615d1a9109b3b2372b81f1772debfa9a1174cf26b23050afbf2a158ae48a0619d73910c6939d9e35075f326ed74e2eb7c95c11332fbe612018aa13d84204d629df5f770af6fc67b364ee6e94e5bbee0648bbf6f804b5ce55f8b4c18d15078de11324b5e3b1393cd79dc342c7768e1b2a7dd50ae8c627e73fb9cd427301622ef40fa1cd3f41ce8f0e3cc70e6b26a206359b5c51d326c68ddfd10d09bda8d96bac59b274b41fe1efed771b10f1be199a789d6a757000182a7ff4a70ab052fb0e3a21d57c4f636b72c240c9b379863bc49e5a69552cb474e110aa5fa319653ab4b3e7bbd494971d5ec64216950f24e699d1615fb45ddcdb2375bb909a673aa43d704d0db69da6b5d13be4287fa0d933b531a19e072e55599d244a3b57f33e07517ebd2c3f2fa06fbbdf6453eeaa9599fef2154f103699570b8d2d99bf07e5abdef48165c6b7484ecec55e801"}, @calipso={0x7, 0x18, {0x7, 0x4, 0x41, 0x1, [0x2dd075bc, 0x7]}}, @enc_lim={0x4, 0x1, 0x6}, @jumbo={0xc2, 0x4, 0x5}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x7a}, @generic={0xa3, 0x8a, "902135fe2d2648b7ebd859983e8ca83dcc0afb6d00657c24f06b76bc595965331ff0cf6fef857c40cb6e1179d5b01665ae59702e6d2709f8a0f5764980d4620a182ebb469daecf07a8b1f31f4b5faff4ba02c9e534bda2650c92419e6cd50f45f8a4c30db683b2833f8a0b599c23a31217f4c70e1e9d5234c164dcb147de381e4109cb22cc97c2997324"}]}], "157c737e049f63a9fb26a3b714e87c6a096f6f264bc32206e7a1baba34c7766efda204b251124246ca9e99f41753ecfbeef424a9526957ee3d2a8cb161dad8820ee1037a388e426957925cfae20e904a3c4648fb64201df5666c916dfb09154e2fbcc2e38f115ff838b88df645f20a8b73aeeef448ffe98be3819527a21bfc7e8d371c5371a222c09f6aaa69054d764f90ae3c180447404953eab3d8e3d0d002"}}}}}}}, 0x0) 09:50:22 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket(0x40000000015, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) 09:50:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x10, 0x8, [@rand_addr=0x9000000, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr]}]}}}]}, 0x44}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000080)=0x3, 0x4) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x9) 09:50:23 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100200, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0xd706) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x80, 0xfc, 0x10, 0x2, 0x0, 0x5, 0x8000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x1000, 0x100000000, 0x1, 0x1, 0x23, 0x9, 0x6137}, 0x0, 0xf, r0, 0x8) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000100)=""/75) socketpair(0x8, 0x3, 0x5, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$can_raw(r1, &(0x7f0000000280)={&(0x7f00000001c0), 0x10, &(0x7f0000000240)={&(0x7f0000000200)=@can={{0x0, 0x1, 0x1, 0x1}, 0x5, 0x2, 0x0, 0x0, "a12b8d1d89ef8907"}, 0x10}, 0x1, 0x0, 0x0, 0x8004}, 0x4000000) r2 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) r3 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xffffffffffffff80, 0x12000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000000380)={{0x3, 0x1}, 'port1\x00', 0x4d, 0x160440, 0x3451, 0x1, 0x5, 0x2, 0x800, 0x0, 0x6, 0x40}) r4 = syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0x5, 0x8002) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000480)=@assoc_value={0x0, 0x3}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000500)={r5, 0x40}, &(0x7f0000000540)=0x8) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10e82, 0x0) ioctl$VIDIOC_ENUMSTD(r6, 0xc0485619, &(0x7f00000005c0)={0x7, 0x20, "bffb1d13d41a684ea76acbf36c5ea7100c878ea0645b1e33", {0x81, 0x9}, 0x4}) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000600)={0x100000000}) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000001640)={0x4, 0x10, &(0x7f0000000640)="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", {0x4, 0x9c63, 0xbcdb231d31b0e8fc, 0x8, 0x0, 0x7, 0x7, 0x9c61}}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001740)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xb000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000001680)="124bf3f55e0f1ae5126b2467e36f0a179ecf1ba7c9d68127b7a542f7ab39a876ffc7d7d4ce8d3fd6e40feec5927037739a82e0d90dbb5587f4a63ed035187916cafa4d44372dd103ad56c81e7b9c48adf08c26c63b2785e97edc647112e29fb4838c21bfcd007b57c5855189baf945dc90c2803215611de177460651492a702c50bbefc3f8fdaec9a0b6bd996686ad5675cb26814a9c01a9747a5b591d3639da4059d46038f00f06e9ec5997a915982a1a872bbd6a5a8634c4a7bcc8ae08be40", 0xc0, r7}, 0x68) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f00000017c0), &(0x7f0000001800)=0x4) r8 = syz_open_dev$mouse(&(0x7f0000001840)='/dev/input/mouse#\x00', 0x9, 0x2000) ioctl$KVM_SIGNAL_MSI(r8, 0x4020aea5, &(0x7f0000001880)={0xf000, 0x5000, 0x4, 0x7fffffff, 0xe6}) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000001940)={0xd58000, 0xb7e, 0x619e, [], &(0x7f0000001900)={0x0, 0x0, [], @p_u16=&(0x7f00000018c0)=0x1}}) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000001980)={0x7, 0x4, 0x81, 0xff, 0x1, 0x3, 0x7f, 0x20, 0x2, 0x7f, 0x2}, 0xb) mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1000001) recvfrom(r3, &(0x7f00000019c0)=""/174, 0xae, 0x2, &(0x7f0000001a80)=@can, 0x80) syslog(0x1, &(0x7f0000001b00)=""/208, 0xd0) ioctl$TIOCNOTTY(r0, 0x5422) r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/audio\x00', 0x200600, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r9, 0x40305652, &(0x7f0000001c40)={0x7ff, 0x5, 0x80000001, 0x8, 0x7f, 0x8, 0x1f}) 09:50:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x421}) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="748b513fff"], 0x9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000380)) fstat(0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r0, r2, 0x0, 0x102000002) 09:50:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12000000013, &(0x7f0000d06000)=0x1, 0xb) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000001, 0x4) sendmmsg$inet(r0, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="9c", 0x2fe}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000400)='.', 0x1}], 0x7}}], 0x2, 0x0) 09:50:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x40000000008) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x8, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) 09:50:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 275.546665][T12129] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 275.686328][T12129] syz-executor.3 (12129) used greatest stack depth: 52960 bytes left [ 275.708171][T12119] syz-executor.2 (12119) used greatest stack depth: 51328 bytes left 09:50:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x421}) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="748b513fff"], 0x9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000380)) fstat(0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r0, r2, 0x0, 0x102000002) 09:50:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) r4 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000500)) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000800)={r3, 0x1, 0x6, @broadcast}, 0x10) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b, 0x3f00}, 0x300) syz_usb_connect$cdc_ecm(0x8, 0x5c, &(0x7f0000000140)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4a, 0x1, 0x1, 0x1, 0xd0, 0x7, [{{0x9, 0x4, 0x0, 0x9d, 0x2, 0x2, 0x6, 0x0, 0x3, {{0xb, 0x24, 0x6, 0x0, 0x0, "eb54a04a3d3f"}, {0x5, 0x24, 0x0, 0xfff8}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x0, 0x0, 0x36}}, {[{{0x9, 0x5, 0x81, 0x3, 0x2a8, 0x5, 0x8d, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0xc9, 0xff, 0x2, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x3b3, 0x1, 0x1f, 0x3}}}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x3, 0x40, 0x6, 0x10, 0x9}, 0x1f, &(0x7f0000000280)={0x5, 0xf, 0x1f, 0x2, [@ssp_cap={0x10, 0x10, 0xa, 0x20, 0x1, 0x7, 0xf000, 0x4, [0xff0000]}, @ss_cap={0xa, 0x10, 0x3, 0x1, 0x4, 0xaf, 0x9, 0x3}]}, 0x4, [{0x5d, &(0x7f00000002c0)=@string={0x5d, 0x3, "008f0f3519bae58fc576d562c827c51fb66694ed5672488b19c410f742d018f594575027580585151888c457dc51ea3056e149266281bd3532a2792eccdf9bc4ad41630104682a948129e6f48efe8897d38698a5defa78eccd476f"}}, {0x80, &(0x7f0000000340)=@string={0x80, 0x3, "ef8941f3ab99c399ecc6cca20d9ce1ae44f199b81e185d4c6bb4ab12fe74d9a59fa5c20d17bdf6c16cd700d8e454cb69950c663078deca155867302bf30ef84eceb34cbf6a9e2b7da12cf2abd78cdaca585e65499d36c79d240723bea48909f6a5abdb2a1e1254d37a97236c29314f5caa59a5f1d17d671234740608d7f0"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0xc01}}, {0x29, &(0x7f0000000400)=@string={0x29, 0x3, "a15c8835c253ae84ab3930d4b147a763ac3d571b75bff48f83953e19ed692fcc10c3dae5e2f463"}}]}) [ 276.012939][T12141] IPVS: ftp: loaded support on port[0] = 21 09:50:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x421}) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="748b513fff"], 0x9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000380)) fstat(0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r0, r2, 0x0, 0x102000002) [ 276.393962][T12138] syz-executor.2 (12138) used greatest stack depth: 51280 bytes left 09:50:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000200)={0x77359400}, 0x0) [ 276.453613][ T17] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 276.606978][T12141] chnl_net:caif_netlink_parms(): no params data found [ 276.856681][T12141] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.864663][T12141] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.873485][T12141] device bridge_slave_0 entered promiscuous mode [ 276.904607][ T17] usb 4-1: config 1 interface 0 altsetting 157 bulk endpoint 0x82 has invalid maxpacket 201 [ 276.916213][T12141] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.916333][T12141] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.917894][T12141] device bridge_slave_1 entered promiscuous mode [ 276.923557][ T17] usb 4-1: config 1 interface 0 altsetting 157 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 276.923634][ T17] usb 4-1: config 1 interface 0 has no altsetting 0 [ 277.016718][T12141] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 09:50:25 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000)=0xaf, 0x4) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x3121, 0x0) ioctl$MON_IOCG_STATS(r3, 0x80089203, &(0x7f0000000100)) r4 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xfffffffffffffde1) bind$packet(r4, &(0x7f0000000080)={0x11, 0x9, r5, 0x1, 0x80, 0x6, @dev={[], 0x22}}, 0x14) syz_emit_ethernet(0x56, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaabaaaaaaaaaaaa86dd60e3060000203afffe8000fe49f9c9061c0000bbff0200000000000000000000000000018800907800000000fe8000000000000000000000000000aa020186d8f1880d8341092a2ec0d3df7ec3f85d98d33cd87b2a87d095409348c11d9fe61d26deeadfb1a3082be85c0d76b82a16bc322b0b15e73b3c931a59f80337ea56a799f52fa8522a63e761eb6089b6616038ede72dc22de82cc9ad851b0987b95822f2c992e61cb14af303281c93b385afa2fe3ee84c83f6f43798a8d9c97a6ae37eb7c883af34de09f1c5c2f4d8054e4d20b8"], 0x0) [ 277.064834][T12141] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.188835][T12141] team0: Port device team_slave_0 added [ 277.213744][ C1] net_ratelimit: 9 callbacks suppressed [ 277.213763][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 277.214233][T12141] team0: Port device team_slave_1 added [ 277.219700][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:50:25 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x11, &(0x7f00000000c0)=0xffffffff, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x804, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 09:50:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) [ 277.399544][T12141] device hsr_slave_0 entered promiscuous mode [ 277.454494][T12141] device hsr_slave_1 entered promiscuous mode [ 277.493459][T12141] debugfs: Directory 'hsr0' with parent '/' already present! [ 277.717271][T12141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.750746][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.760229][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.778900][T12141] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.804020][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.813549][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.822529][ T2901] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.829784][ T2901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.874966][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.884072][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.893672][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.902661][ T2901] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.909942][ T2901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.918376][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.928259][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.938302][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.948235][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.957846][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.967579][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.977111][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.986316][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.995497][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.004685][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.017772][T12141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.100378][T12141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.282521][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 09:50:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0, 0x0, 0x0) 09:50:26 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x1c, 0x2, [@IFLA_BOND_LP_INTERVAL={0x8}, @IFLA_BOND_RESEND_IGMP={0x8}, @IFLA_BOND_XMIT_HASH_POLICY={0x8}]}}}]}, 0x4c}}, 0x0) 09:50:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x1, 0x10, 0x0, r3}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106], 0x1f000}) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000003a00)=[{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000840)="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", 0x7bf}], 0x1}], 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:50:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000000000ff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @rand_addr="01b5ef85910252e6c4efa9bca4e63135"}, {0xa, 0x0, 0x0, @rand_addr="d9ae84d566afd5258cac14436b02c484"}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10006]}, 0x5c) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) getpeername$packet(r1, &(0x7f0000002800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002840)=0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000052c0)={&(0x7f0000002880)=@hci={0x1f, r2, 0x2}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000002900)="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", 0x1000}, {&(0x7f0000003900)="26af42afb4b06a8f0a2404f121ee1203f0fc2a4c426607ac01d404e377a06d3779e7c387c0e6da91821a1d7fa3cbf15b9720c0139ec0fccb52668682fa4e7af5faa0e96502ccbe2adac874fd6edc1bf5c3efb12ed4a4be5ec9c577e9eb0bb4bc366fb7dd1b1840aac48ad6eef72183b656668fb4fec1f00d9f4b6f0b4b890051e26c9293b6f9606e38604e8ce7bed0c1e63d3727c5351d1798704e68158c1fdb886aa5e2dcd7ef102ac1294c2611c8763993e0833641c157ee7d", 0xba}, {&(0x7f00000039c0)="d802b18ba5433eb45956c98924158ed9c181013c45fe8ddb52bd349766bb2b157a1b573003a83cc5fd534e41bc98741aa47d245c619336e5b562cadba4ccdf2b03c3b61c7c9d7d9051a15e42628b216e78f24063c5d1ae070ce32b72741fc5e91703a9cf65e671d4", 0x68}, {&(0x7f0000003a40)="e7c360a086c88f781b086358113f4613014ce0ce99f784df570f7923578c845d55419bd1ba65d2eb32ed2dfa0de38a2e62c3b92b852cd187272fcae9db97bc35df0a6ccf71bd1b1113feef98aab1a818f6da5cd127b1ec781cc6781a3d465dcb4dcea72706878b888c86c382da7349333838ddcea101ca0c445370d96e010c2ed4c3f4d5c3a44d1d13549b35248764", 0x8f}, {&(0x7f0000003b00)="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", 0x1000}, {&(0x7f0000004b00)="d75683d384190460d59a45bba03273659f09652ec664542bfd25cd0ec00eaee34461e4871cbe0fab3793389a5acaa9f050241663a038df0920f4b268013eec66d25b2992d87b68a09b01fceeae805ae080dfb3a616e5e7a1a0d9173bd2aa29da7010de0da71b982155b75dd43842806d60dec19498d584e162c239e500020975", 0x80}, {&(0x7f0000004b80)="4c13373b7784e308b31564c7c3ffb5e56a298f3e379509d919aa838ac8bf020734ddce4b92f64d67a6e59d97c565a4599f0e10ad561ca67f1b64694012a281f9f8af88f427e06edbb1e30ebacb7fa250c255ae85954059c0bec158df0c1897e37a1ff05729f69b4f45856c0778c728319e6564c0553acde82d2518b158bf095f1a50b3de20dbd0ec596651d5d19f4f4b011fb3ff6c659349ec329a3c6dce9ce77af2713a0eabbfa96dff7c3be7cd069a760d8db21c100ad8ae1b322c1ffdb9b0bde77f6197b4d1556e4de80ebe600bcc50b08cd10eed05b1dcfac98d5e20464dd2b59e7bca1cc6766b19e92f45107549b857ce1254d20f", 0xf7}, {&(0x7f0000004c80)="888595a8a6ae186113d652dd9922", 0xe}, {&(0x7f0000004cc0)="46ed85a896babe4a61d6b6b63592c9874b093994b13f4e808b00f62a91365da7be42c15c7dba3cc790795ce8f8c8eb2808d25548316afe63918da32725b8b1c5cd738015658dba60c35da9fe5b8549ae7c0762eeed5f605830c9ed750149e4f59e8a38374dc03d4a96b13c112374c802ef42a0d0b534a1f224fed2c96cd76b3c8bb377514dd82c5791556412876ad6ae41f0c65658892a6e57e981d338f3a8962fd10c1e5fa64c129fa4dd9fe9d52a5986bebd7f4e724c52257300fd05877280350b17abb1551a27eb8cfc", 0xcb}], 0x9, &(0x7f0000004e80)=[{0xc8, 0x119, 0x2, "eca7a932c1520f6d2e2d68867413370ac978f0e9d4367ac8cd74a7f4fd657767794ae80aaaa037b778d5b9be094f51401cf746900123805c321849af3b6e3526ebfdd8b2a4e3132367cbe9ec3ac72435222cd90e6563e087812e53a06924d6d5e8e631b9bd300b6b9669b017dcca408245f350dc0c26bbba3af751786279c5f6d84840b1b271e910727cbd485817ee9e8fc5d3c78fabcc6fbe5d8d406b2a8e88dd8dffa4b7081260c755e6f970c4454e4840a552"}, {0x110, 0x119, 0x7, "60217f71c340c36b799079c0921618ad37b00498424192fa4c87a24868ef997f96a33b95402de46f4131d24de6ef1db4d70ca86040e92b2aa023d9f51577c60209f847c75de983aaf10b1f083661e5fe056a21523af21ff3ec4bdbfcca4f016685711875389956d4b3b6af9a7a416a0bf329838954c1b9c6d363d6768f6a7cf1ceb2d7d1c89cff4e0b8e1a922416ffebfb0735d803898f9faca181881236bff066a0003ef24f7a7f4d10cc91a49c58c1f3e929baf67726ccb890003e0f5f2f3ddd16d4228d721e7cf102a8bfa0e73220c426cd8efe75447bf8351aab116e88a6977a9e85ef65fdec538ab180b90afba7f11f023976f76da2311a321d9e"}, {0x20, 0x10a, 0x1, "96960d20cf439afe045e"}, {0xc0, 0x29, 0x7fff, "7f767805677af10d438b77efea12db7fb5afd6ca2d5578a763a2ac713174721e9c24bfa6fb0b7b29acc097662bd65046624ff35a9a4eacdae454595832fce55e8eea106d5c53a22673e6c78a1b1de71b2af54e782415f514226e812d39746d1ac9b4b75d199c848759492b47096eee2240c09718ba3fd4fb0c3c359b7475307703676aa0e8aede0ac4dc9e0cdaceea0f864af6fa3018f028c786f4471b847386a102d0286d3312c5a0175d833166ba"}, {0x38, 0x11, 0xd9f5, "1bf26edb566847af23a541a359589f600103984c36addcbaa6789355c9de74d4b90520"}, {0x20, 0x10e, 0x100, "c784e2347ae2a3f06cca2cc974f0"}, {0x110, 0x114, 0x8, "366cbeda2290ae1d8c72542507966417942c4db89cef58e6ad489f1bebe03e5fa7ba541c5f6cb40c38875a6b8e606a0eee3bb0cd0e7d0043b6590bc19060b014da0b11ec9e50ceead2f38efc773b22c071f495e3b96d324f2c6485d7b5a98cf2b4ba5523f891b0b2ff875b5d387d8bc40679dc6db283e94f20fe8466e943c99060829cbe7fb62e41bb7dab925c016cd4c13be9d12ab8c8eae8d7983910eccf6712a551897f9b39aaf7b5feb5f1acf6f9acf788d47f67ebc05aa8f524790a7d3256ccd6b7b2dca12df3b63f086ec7516f7d87262ed04205f921e81339573c9c4ddcf899c80dd416ee40665da179e422bba694fbaa19ffe0090e0693"}], 0x420}, 0x4000000) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="0100000000fb640c77f979de25fa7d40261200000000804ba4c94dda7501a73c1a252831e188ca6ae524cc88aeef41338af57ea132bf6e9c8c11d175033d2c1de071ef173be049cd2e405e0b04560e29913929618b380bd0f1c7ba4709fd2588ff70a8fd5539a9a04ff6fddd43272dad333cae152aeb3f1bb4def1a022cd8e6dcc353e455fa830a6c4960b35cab3e7d4a019ab2bcca5d57e290355402c33661f4f3aeb3ba6b7039dcc2b30e31f3e28903ac83f76ee71da6835409cd5b23158ed95579ab1a1eedb8b6b8893b855c12020631fb989f67c5da409a70d4cfb6399b5630487"], 0x2a}, 0x2}, 0x0) 09:50:26 executing program 0 (fault-call:7 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0, 0x0, 0x0) [ 278.882273][T12192] FAULT_INJECTION: forcing a failure. [ 278.882273][T12192] name failslab, interval 1, probability 0, space 0, times 1 [ 278.896630][T12192] CPU: 0 PID: 12192 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 278.904592][T12192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.914722][T12192] Call Trace: [ 278.918204][T12192] dump_stack+0x191/0x1f0 [ 278.922619][T12192] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 09:50:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x5) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000100)={0x6790, 0x8ab1, [0x6, 0x0, 0x40, 0xff81, 0x7], 0x7fff}) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0300000000000000c492f198000000000800000000000000ca02000000000000070000000000dfffbb030000000000bd5a763f"]) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x1f, {{0x2, 0x4e24, @loopback}}}, 0x88) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000280)={0x1, 0x9}) writev(r0, &(0x7f00000012c0)=[{&(0x7f0000001140)="ae88e8f8240000005a90f57f07703aeff00000bbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000080)="aa04484ed0e591f4a7e95a4577670e92d9010000003fbd806371162abf7ca71e023a27b2", 0x6f1}], 0x2) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000356800000000000000000000050000000000000000faffffffffffffffffffffffff0000000000afa100000000000000000000000000000000000000000002000000000000cb0e704e8c3289ef00000000"], 0x78) r4 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000380)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa004000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r5, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x60080000}, 0x0) [ 278.928591][T12192] should_fail+0xa3f/0xa50 [ 278.933098][T12192] __should_failslab+0x264/0x280 [ 278.938207][T12192] should_failslab+0x29/0x70 [ 278.942869][T12192] kmem_cache_alloc_trace+0xf7/0xd20 [ 278.948231][T12192] ? __vb2_init_fileio+0x355/0x1250 [ 278.953511][T12192] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 278.959479][T12192] __vb2_init_fileio+0x355/0x1250 [ 278.964684][T12192] vb2_core_poll+0xc1d/0xd00 [ 278.969362][T12192] vb2_fop_poll+0x578/0x770 [ 278.973986][T12192] ? vb2_fop_poll+0x1a1/0x770 [ 278.978747][T12192] ? vb2_fop_read+0x640/0x640 [ 278.983491][T12192] v4l2_poll+0x212/0x400 [ 278.987808][T12192] ? v4l2_write+0x4a0/0x4a0 [ 278.992391][T12192] do_select+0x19cf/0x2df0 [ 278.996976][T12192] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 279.003122][T12192] ? kmsan_set_origin+0x6a/0xf0 [ 279.008083][T12192] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 279.014053][T12192] ? kmsan_set_origin+0x6a/0xf0 [ 279.018987][T12192] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 279.025153][T12192] ? kmsan_set_origin+0x6a/0xf0 [ 279.030087][T12192] core_sys_select+0x949/0xe90 [ 279.034965][T12192] ? __msan_poison_alloca+0x1c0/0x270 [ 279.040413][T12192] ? set_user_sigmask+0x5f/0x2b0 [ 279.045423][T12192] ? __se_sys_pselect6+0x3c2/0x8e0 [ 279.050867][T12192] ? __msan_poison_alloca+0x1c0/0x270 [ 279.056329][T12192] ? set_user_sigmask+0x117/0x2b0 [ 279.061436][T12192] __se_sys_pselect6+0x741/0x8e0 [ 279.066451][T12192] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 279.072280][T12192] __x64_sys_pselect6+0x6e/0x90 [ 279.077249][T12192] do_syscall_64+0xbc/0xf0 [ 279.081774][T12192] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 279.087717][T12192] RIP: 0033:0x459a29 [ 279.091679][T12192] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 279.111336][T12192] RSP: 002b:00007f0af3d63c78 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 279.119804][T12192] RAX: ffffffffffffffda RBX: 00007f0af3d63c90 RCX: 0000000000459a29 [ 279.127802][T12192] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000040 [ 279.135815][T12192] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 279.143807][T12192] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0af3d646d4 [ 279.151808][T12192] R13: 00000000004c6d71 R14: 00000000004dc118 R15: 0000000000000009 09:50:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="0428305e8f29ec519f04a621104f3ac90b10d511f4"], 0xc) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0xf, 0x4, 0x200000004, 0x7, 0x1, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x2e, 0x5f, 0x5f], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 09:50:27 executing program 2: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000600)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "424675f3a705800ce6f0e3a5909a64b3fbd7657c0893e843"}) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000040)={0x0, @raw_data="7964185d34b715e0286e8eb534ba8756fbc908fa13d9787e800055c622a390277e91dbcf861604af885f3a94dcda39be74addc906316ad9685836e4fed33641c42ca9cdca3fa93cea5134036f667504a5f679cfbc443cd42baff24beec5323ea65a49279bdbb83235c03beda9a8e1262812edb294c4d3a4bab5f9a27a0d351d7402a23a16bbf28e10aecdf278a32604bf7f6925b9e026582e9378947f1a7cf5c59b8b6d9b1a16adf7debd479fc89fa5809516a362b0b5549d64e41a7b5947238bb1c31b8bfa0a53d"}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, r3, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x5db4dd5c3abf7fe3}, 0x800) 09:50:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x37, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xab4e640435099be0, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000080)={0x200, "11bc7a620b9e4c1ecc88d727e26d8027c72171bd2e38b7cb5bf9189d2bdb3649", 0x1, 0x1}) [ 279.303879][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 279.313136][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.321339][ T17] usb 4-1: Product: ఁ [ 279.424675][ T17] usb 4-1: can't set config #1, error -71 [ 279.435305][ T17] ================================================================== [ 279.443606][ T17] BUG: KMSAN: uninit-value in __list_del_entry_valid+0x194/0x410 [ 279.451340][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.3.0-rc7+ #0 [ 279.458708][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.468950][ T17] Workqueue: usb_hub_wq hub_event [ 279.473990][ T17] Call Trace: [ 279.477294][ T17] dump_stack+0x191/0x1f0 [ 279.481635][ T17] kmsan_report+0x162/0x2d0 [ 279.486147][ T17] __msan_warning+0x75/0xe0 [ 279.490669][ T17] __list_del_entry_valid+0x194/0x410 [ 279.496079][ T17] kcov_remote_start+0xf9/0x290 [ 279.500937][ T17] hub_event+0x159/0x72f0 [ 279.505278][ T17] ? kmsan_set_origin+0x6a/0xf0 [ 279.510132][ T17] ? kmsan_set_origin+0x6a/0xf0 [ 279.515000][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 279.520898][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 279.526796][ T17] ? led_work+0x720/0x720 [ 279.531131][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 279.537023][ T17] ? led_work+0x720/0x720 [ 279.541350][ T17] ? led_work+0x720/0x720 [ 279.545687][ T17] process_one_work+0x1572/0x1ef0 [ 279.550731][ T17] worker_thread+0x189c/0x2460 [ 279.555526][ T17] kthread+0x4b5/0x4f0 [ 279.559617][ T17] ? process_one_work+0x1ef0/0x1ef0 [ 279.564821][ T17] ? kthread_blkcg+0xf0/0xf0 [ 279.569419][ T17] ret_from_fork+0x35/0x40 [ 279.573836][ T17] [ 279.576156][ T17] Uninit was created at: [ 279.580401][ T17] kmsan_save_stack_with_flags+0x37/0x70 [ 279.586035][ T17] kmsan_alloc_page+0x151/0x360 [ 279.590884][ T17] __alloc_pages_nodemask+0x142d/0x5fa0 [ 279.596429][ T17] alloc_pages_current+0x68d/0x9a0 [ 279.601542][ T17] __vmalloc_node_range+0x82c/0x14b0 [ 279.606826][ T17] vmalloc+0xd7/0xf0 [ 279.610717][ T17] kcov_remote_start+0x15a/0x290 [ 279.615916][ T17] hub_event+0x159/0x72f0 [ 279.620243][ T17] process_one_work+0x1572/0x1ef0 [ 279.625266][ T17] worker_thread+0x111b/0x2460 [ 279.630197][ T17] kthread+0x4b5/0x4f0 [ 279.634265][ T17] ret_from_fork+0x35/0x40 [ 279.638673][ T17] ================================================================== [ 279.646725][ T17] Disabling lock debugging due to kernel taint [ 279.652873][ T17] Kernel panic - not syncing: panic_on_warn set ... [ 279.659464][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Tainted: G B 5.3.0-rc7+ #0 [ 279.668216][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.678457][ T17] Workqueue: usb_hub_wq hub_event [ 279.683483][ T17] Call Trace: [ 279.686782][ T17] dump_stack+0x191/0x1f0 [ 279.691129][ T17] panic+0x3c9/0xc1e [ 279.695054][ T17] kmsan_report+0x2ca/0x2d0 [ 279.699569][ T17] __msan_warning+0x75/0xe0 [ 279.704080][ T17] __list_del_entry_valid+0x194/0x410 [ 279.709461][ T17] kcov_remote_start+0xf9/0x290 [ 279.714317][ T17] hub_event+0x159/0x72f0 [ 279.718687][ T17] ? kmsan_set_origin+0x6a/0xf0 [ 279.723553][ T17] ? kmsan_set_origin+0x6a/0xf0 [ 279.728431][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 279.734345][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 279.740252][ T17] ? led_work+0x720/0x720 [ 279.744600][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 279.750518][ T17] ? led_work+0x720/0x720 [ 279.754857][ T17] ? led_work+0x720/0x720 [ 279.759193][ T17] process_one_work+0x1572/0x1ef0 [ 279.764257][ T17] worker_thread+0x189c/0x2460 [ 279.769144][ T17] kthread+0x4b5/0x4f0 [ 279.773223][ T17] ? process_one_work+0x1ef0/0x1ef0 [ 279.778442][ T17] ? kthread_blkcg+0xf0/0xf0 [ 279.783041][ T17] ret_from_fork+0x35/0x40 [ 279.788889][ T17] Kernel Offset: disabled [ 279.793243][ T17] Rebooting in 86400 seconds..