[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 64.788996][ T25] audit: type=1800 audit(1575439536.028:25): pid=9070 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 64.810150][ T25] audit: type=1800 audit(1575439536.048:26): pid=9070 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 64.860872][ T25] audit: type=1800 audit(1575439536.048:27): pid=9070 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.2' (ECDSA) to the list of known hosts. 2019/12/04 06:05:46 fuzzer started 2019/12/04 06:05:48 dialing manager at 10.128.0.26:33135 2019/12/04 06:05:48 syscalls: 2528 2019/12/04 06:05:48 code coverage: enabled 2019/12/04 06:05:48 comparison tracing: enabled 2019/12/04 06:05:48 extra coverage: extra coverage is not supported by the kernel 2019/12/04 06:05:48 setuid sandbox: enabled 2019/12/04 06:05:48 namespace sandbox: enabled 2019/12/04 06:05:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/04 06:05:48 fault injection: enabled 2019/12/04 06:05:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/04 06:05:48 net packet injection: enabled 2019/12/04 06:05:48 net device setup: enabled 2019/12/04 06:05:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/04 06:05:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 06:08:03 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400100, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000040)) r1 = getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x5, &(0x7f0000000080)=""/135) accept4(r0, &(0x7f0000000140)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, &(0x7f00000001c0)=0x80, 0x80000) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x101002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x10000) setxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v1={0x1000000, [{0xfffff800, 0x10e}]}, 0xc, 0x1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x410540, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'sit0\x00', 0x800}) r4 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x7, 0x1) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) r6 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x2000) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r8 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000400)={0x0, r8, 0x1, 0x100000001, 0xffffffffffffff32, 0xffffffff00000000}) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r9, 0xc4c85513, &(0x7f00000004c0)={{0x4, 0x0, 0x7c, 0xfe3, 'syz0\x00', 0x4}, 0x1, [0x1459, 0x5, 0x3, 0x100, 0x0, 0x2, 0x7ff, 0x4, 0x4, 0x7b5, 0x0, 0x459, 0x5, 0x0, 0x3ff, 0x9, 0x3ff, 0x96, 0x80000000, 0x7, 0xfffffffffffffffa, 0x80000000, 0xffff, 0x80000000, 0x1c, 0x4, 0x2, 0x7, 0x5, 0x1, 0x6, 0xb6, 0x6, 0x2, 0x6, 0x7, 0x400, 0x3, 0x8001, 0x0, 0x3, 0x101, 0x1, 0x14bc, 0x200, 0x4, 0x400, 0x6, 0xfffffffffffffffc, 0x2, 0x1, 0x7, 0x9, 0x8, 0x101, 0x2, 0x8001, 0x8, 0x7fff, 0xdbf, 0x9, 0x10000, 0x80, 0x101, 0x5, 0xb1, 0x1, 0xa3f, 0x2, 0x8, 0x5, 0x5, 0xe5, 0x9, 0x80000000, 0x0, 0x4, 0x101, 0xfffffffffffffff9, 0x7, 0x8, 0x6, 0x4, 0x800, 0x5, 0x8, 0x1, 0x80000000, 0x101, 0x3, 0x4, 0x20, 0x1, 0x7fff, 0xfffffffffffffffe, 0x0, 0x7f, 0xaa1, 0x100000000, 0x9, 0x6, 0x1, 0x1, 0x6, 0x2, 0x81, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x101, 0x9, 0x3, 0x6, 0x3410fb8, 0x4, 0x200000, 0xffffffffffff16b9, 0x2, 0x3, 0xc39, 0x2, 0x9, 0x0, 0x6, 0x80000000, 0x7, 0x1], {r10, r11+10000000}}) r12 = msgget(0x2, 0xa) msgctl$MSG_INFO(r12, 0xc, &(0x7f00000009c0)=""/22) rt_sigtimedwait(&(0x7f0000000a00)={0x1}, &(0x7f0000000a40), &(0x7f0000000ac0), 0x8) r13 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/capi/capi20ncci\x00', 0x4080, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r13, 0x5380) recvfrom(r9, &(0x7f0000000b40)=""/224, 0xe0, 0x10000, &(0x7f0000000c40)=@ax25={{0x3, @null, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x80) pipe2$9p(&(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8c000) write$P9_RLOCK(r14, &(0x7f0000000d00)={0x8, 0x35, 0x1, 0x2}, 0x8) lseek(r6, 0x6b, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40)={0x0, 0x0}, &(0x7f0000000d80)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000dc0)={{{@in=@loopback, @in=@broadcast, 0x4e21, 0x1, 0x4e22, 0x4, 0x2, 0x40, 0x20, 0x0, 0x0, r15}, {0x101, 0x3, 0x9, 0x5, 0x7, 0x0, 0x6, 0x77d1}, {0x5, 0x8, 0x4, 0xfffffffffffffffe}, 0x8, 0x6e6bbd, 0x0, 0x1, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x1d}, 0x3502, 0x1, 0x0, 0x91, 0x4, 0x7fffffff, 0x81}}, 0xe8) 06:08:03 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x100, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000040)) r1 = getpgid(0xffffffffffffffff) tkill(r1, 0x1c) socket$kcm(0x29, 0x2, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000000c0)={0x1, {}, 0x5, 0x102}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000001c0)={r4, 0xe877}, 0x8) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000200)=0xce, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x10000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r5, 0xc040564a, &(0x7f0000000280)={0x5, 0x0, 0x103f, 0x4e, 0x4, 0x4, 0x7, 0x1}) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_S_INPUT(r6, 0xc0045627, &(0x7f00000002c0)=0x80000000) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r7, 0xc0605345, &(0x7f0000000340)={0x1f, 0x0, {0x2, 0x1, 0x3, 0x0, 0x10000}}) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x480000, 0x0) read$eventfd(r8, &(0x7f0000000400), 0x8) ioctl$sock_inet_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000440)) r9 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r9, 0xc050561a, &(0x7f00000004c0)={0x5, "e46ceb6d75402b7c919389e8bd3cc2e74ebb4b0ef1956c1794bbb928267cf166", 0x2, 0x1, 0x2, 0x2000, 0x20, 0x2}) r10 = syz_open_dev$sg(&(0x7f0000000540)='/dev/sg#\x00', 0xb315, 0x40) fstat(r10, &(0x7f0000000580)) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x32c4e83c799bab53, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r11, 0xc0286405, &(0x7f00000006c0)={0x6, 0x5ba3, r12, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2}) r13 = dup(r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r13, 0x84, 0x77, &(0x7f0000000840)={r4, 0x4, 0x5, [0x3, 0x3, 0x92f7, 0xfffa, 0x2635]}, &(0x7f0000000880)=0x12) getsockopt$inet_opts(r13, 0x0, 0x0, &(0x7f00000008c0)=""/4096, &(0x7f00000018c0)=0x1000) syzkaller login: [ 212.676667][ T9240] IPVS: ftp: loaded support on port[0] = 21 [ 212.876183][ T9243] IPVS: ftp: loaded support on port[0] = 21 [ 212.946298][ T9240] chnl_net:caif_netlink_parms(): no params data found 06:08:04 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x28b9, {0xfffffffa, 0x0, 0x7, 0x4, 0x1, 0x7}}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x2d5996c16cc2fb26, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140)={0x5, 0x1f, 0x5, 0x8, 0x9, 0x7a, 0xf9, 0x2, 0xb4, 0x39, 0x5}, 0xb) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x3, 0x8, 0x773e}) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000200)=""/4096) r3 = dup2(r2, 0xffffffffffffffff) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000001200)=0xb71) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001240), 0x4) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/urandom\x00', 0x100, 0x0) splice(r4, &(0x7f0000001280)=0xda74, r5, &(0x7f0000001300)=0x5, 0x1000, 0x8) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000001340), &(0x7f0000001380)=0xb) lseek(0xffffffffffffffff, 0xffff, 0x3) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/hwrng\x00', 0xb01bdd7f59f9546b, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r6, 0x3) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000001400)='\x00', &(0x7f0000001440)) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) clock_gettime(0x0, &(0x7f0000001480)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000014c0)={0x0, 0x0}) setitimer(0x1, &(0x7f0000001500)={{r7, r8/1000+10000}, {r9, r10/1000+30000}}, &(0x7f0000001540)) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001580)='/dev/vcs\x00', 0x100, 0x0) setsockopt$XDP_TX_RING(r11, 0x11b, 0x3, &(0x7f00000015c0)=0x80, 0x4) write(0xffffffffffffffff, &(0x7f0000001600)="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", 0x1000) r12 = add_key$keyring(&(0x7f0000002600)='keyring\x00', &(0x7f0000002640)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r12) userfaultfd(0xc00) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002680)='./cgroup.net/syz0\x00', 0x200002, 0x0) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/vcs\x00', 0x10401, 0x0) getsockname$packet(r13, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002740)=0x14) [ 213.011283][ T9240] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.021076][ T9240] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.030302][ T9240] device bridge_slave_0 entered promiscuous mode [ 213.049917][ T9240] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.060325][ T9240] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.079960][ T9240] device bridge_slave_1 entered promiscuous mode [ 213.144757][ T9240] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.171176][ T9240] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.228309][ T9240] team0: Port device team_slave_0 added [ 213.294051][ T9240] team0: Port device team_slave_1 added [ 213.301520][ T9246] IPVS: ftp: loaded support on port[0] = 21 06:08:04 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x3, 0x4, 0xff, 0x530}, {0xbd6, 0x1b, 0x1}, {0x0, 0x9, 0x7, 0x8}, {0x5, 0x9, 0xdc, 0x80000000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1, 0x1, 0x3}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x242900, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x25, &(0x7f0000000180)=0x7ff, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x5, &(0x7f00000001c0)=0x80000001, 0x4) ioctl$NBD_DISCONNECT(r2, 0xab08) ioctl$FBIOGETCMAP(r2, 0x4604, &(0x7f0000000300)={0xfffffff9, 0x2, &(0x7f0000000200)=[0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0]}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x3, &(0x7f0000000340)=0x3, 0x4) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000380)=0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='/dev/snapshot\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000480)='/\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r4, r5, 0x0, 0x1c, &(0x7f0000000440)='+wlan0selfeth1selfselfmd5sum', r6}, 0x30) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000700)={&(0x7f00000005c0)={0x140, r7, 0x14, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x12f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5b81}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7a3b4b689f72563e}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x4}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x10}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5d}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffff8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffb}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x913f063486f4608f}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x80}, 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x408000, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r8, 0x80045010, &(0x7f00000007c0)) r9 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nvme-fabrics\x00', 0x5a7b9252e90d0f6, 0x0) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r9, &(0x7f0000000b80)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000b40)={&(0x7f00000008c0)={0x25c, r10, 0x200, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0xe8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_MEDIA={0xd0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x153}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x812}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x25c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000804) getsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f0000000bc0)=""/64, &(0x7f0000000c00)=0x40) r11 = open(&(0x7f0000000c40)='./file0\x00', 0x20000, 0x40) ioctl$IOC_PR_CLEAR(r11, 0x401070cd, &(0x7f0000000c80)={0xbda1}) ioctl$UI_DEV_SETUP(r11, 0x405c5503, &(0x7f0000000cc0)={{0x5d8b, 0x9, 0xc000, 0x2}, 'syz0\x00', 0x4a}) set_thread_area(&(0x7f0000000d40)={0x5, 0x20102000, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1}) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000dc0)={&(0x7f0000000d80)='./file0/file0\x00', 0x0, 0x18}, 0x10) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r12, &(0x7f0000000e00)={0x5}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r11, 0x7, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000e40)={0x0, 0x100000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODESET_CTL(r13, 0x40086408, &(0x7f0000000e80)={0x7ff, 0x8024}) [ 213.345716][ T9243] chnl_net:caif_netlink_parms(): no params data found [ 213.393662][ T9240] device hsr_slave_0 entered promiscuous mode [ 213.479270][ T9240] device hsr_slave_1 entered promiscuous mode [ 213.541547][ T9248] IPVS: ftp: loaded support on port[0] = 21 06:08:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x140) getdents(r0, &(0x7f0000000040)=""/224, 0xe0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x2) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000180)=[0x3ff, 0xfffffff8]) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x3573f08c62f8f2d8, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000240)={0x0, 0x3f, 0x10001, [], &(0x7f0000000200)=0xc6}) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000340)=0x0) fsetxattr$security_capability(r3, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x2, 0x4}, {0xe8, 0xffffffff}], r4}, 0x18, 0x7) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x46902, 0x0) setsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000400)=0xffe0, 0x2) r6 = socket$kcm(0x29, 0x8, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000580)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r6, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000640)={{}, {0x1, 0x2}, [{0x2, 0x1, r7}], {0x4, 0x2}, [{0x8, 0x4, r8}], {0x10, 0xc}, {0x20, 0x1}}, 0x34, 0x0) r9 = inotify_add_watch(r5, &(0x7f0000000680)='./file0\x00', 0x80) inotify_rm_watch(r5, r9) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000006c0)=""/123, &(0x7f0000000740)=0x7b) mknod(&(0x7f0000000780)='./file0\x00', 0x8000, 0x8001) r10 = syz_open_dev$media(&(0x7f00000007c0)='/dev/media#\x00', 0xfffffffffffffffe, 0x4000) connect$unix(r10, &(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000880)='/dev/snapshot\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000008c0)={0x0, @in6={{0xa, 0x4e22, 0x9, @local}}, 0x0, 0x2}, &(0x7f0000000980)=0x90) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r11, 0x84, 0x18, &(0x7f00000009c0)={r12, 0x28}, 0x8) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000a00)={[{0x1, 0xf9b4, 0x9, 0x0, 0x9e, 0x17, 0x80, 0x6, 0x40, 0x7, 0x9, 0x5, 0x10001}, {0xff, 0x7, 0xcb, 0x8, 0x8, 0x1, 0x3f, 0x7, 0xd6, 0x5, 0x3f, 0x20}, {0x9, 0x1, 0xff, 0xcd, 0xe0, 0x5, 0x9, 0x9, 0xde, 0x1, 0xfa, 0xff, 0x8}], 0x3}) r13 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/capi/capi20\x00', 0x208140, 0x0) ioctl$TUNSETPERSIST(r13, 0x400454cb, 0x1) r14 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ubi_ctrl\x00', 0x20000, 0x0) inotify_add_watch(r14, &(0x7f0000000b00)='./file0\x00', 0x80000000) [ 213.650383][ T9243] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.657475][ T9243] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.677047][ T9243] device bridge_slave_0 entered promiscuous mode [ 213.733209][ T9243] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.748973][ T9243] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.757206][ T9243] device bridge_slave_1 entered promiscuous mode [ 213.841881][ T9243] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.855076][ T9250] IPVS: ftp: loaded support on port[0] = 21 [ 213.868671][ T9240] netdevsim netdevsim0 netdevsim0: renamed from eth0 06:08:05 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000080)={0xa, {0xc2, 0x3, 0x7f, 0x7f}, {0x9, 0x9, 0x0, 0x5}, {0x8, 0x5}}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0), 0x2) syz_open_dev$char_usb(0xc, 0xb4, 0x6) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x20}) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r1 = semget$private(0x0, 0x2, 0x380) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000140)=[0x3]) dup(0xffffffffffffffff) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0xb9c5f33c8295aea5, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb8, r3, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x44, 0x6}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x2a}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfff}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x8ed2a98d3d89cec3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x800}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x94f28d5fd629657c}, 0x4) r4 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x0, 0x80000) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f00000003c0)=0x80) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x202000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r5, 0x28, &(0x7f0000000440)}, 0x10) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f00000004c0)={0x401, 0x5, 0x7ff, 0xfffffeff, 0x6}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000500)) r6 = open(&(0x7f00000005c0)='./file0\x00', 0x103000, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000600)={0x0, 0x3c, "65eea03bf6cfc7be933de5f124888455b264de23c8d14be09712f9e548135f740eb47ebbe1926dc77025cdb175676446830468a77b2eeab69699a81b"}, &(0x7f0000000680)=0x44) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000006c0)={r7, 0x1, 0x5}, &(0x7f0000000700)=0x8) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r8, 0xc0d05605, &(0x7f0000000780)={0x3, @sdr={0x47425247, 0x8000}}) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_INFO(r9, 0x80e85411, &(0x7f00000008c0)=""/221) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/btrfs-control\x00', 0x40080, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r10, 0x408c563e, &(0x7f0000000a00)={0x80, 0x6, 0x3a, "e37bbe37c97be29286a4cd1b434a44e9915911badd8f08a5c3f0b87d1c4e4983cfc4533e483b6454cbb82de0adb43688b3e63924fba888269cdf8554", 0x4, "3d2ed35c15d2d8ee9f0593936eb44674c295ebeb46acec316f5923c2a5852117ffd420e3802c25741127d40a59a4da73630f5f827c738c367bba793f"}) [ 213.913991][ T9243] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.947046][ T9240] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 214.042324][ T9240] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 214.097785][ T9253] IPVS: ftp: loaded support on port[0] = 21 [ 214.132148][ T9243] team0: Port device team_slave_0 added [ 214.151056][ T9240] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 214.218129][ T9243] team0: Port device team_slave_1 added [ 214.303964][ T9248] chnl_net:caif_netlink_parms(): no params data found [ 214.390952][ T9243] device hsr_slave_0 entered promiscuous mode [ 214.459317][ T9243] device hsr_slave_1 entered promiscuous mode [ 214.499045][ T9243] debugfs: Directory 'hsr0' with parent '/' already present! [ 214.524596][ T9246] chnl_net:caif_netlink_parms(): no params data found [ 214.601610][ T9248] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.611335][ T9248] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.620423][ T9248] device bridge_slave_0 entered promiscuous mode [ 214.632136][ T9243] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 214.702185][ T9248] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.709692][ T9248] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.717347][ T9248] device bridge_slave_1 entered promiscuous mode [ 214.743876][ T9243] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 214.801115][ T9243] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 214.874103][ T9243] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 214.933537][ T9248] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.954983][ T9246] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.962224][ T9246] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.970315][ T9246] device bridge_slave_0 entered promiscuous mode [ 214.979387][ T9246] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.986465][ T9246] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.994549][ T9246] device bridge_slave_1 entered promiscuous mode [ 215.011953][ T9248] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.064103][ T9250] chnl_net:caif_netlink_parms(): no params data found [ 215.077369][ T9246] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.096621][ T9248] team0: Port device team_slave_0 added [ 215.105543][ T9248] team0: Port device team_slave_1 added [ 215.132829][ T9246] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.214225][ T9250] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.222149][ T9250] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.230088][ T9250] device bridge_slave_0 entered promiscuous mode [ 215.238002][ T9250] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.245158][ T9250] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.253628][ T9250] device bridge_slave_1 entered promiscuous mode [ 215.262972][ T9246] team0: Port device team_slave_0 added [ 215.353132][ T9248] device hsr_slave_0 entered promiscuous mode [ 215.409396][ T9248] device hsr_slave_1 entered promiscuous mode [ 215.468966][ T9248] debugfs: Directory 'hsr0' with parent '/' already present! [ 215.489564][ T9246] team0: Port device team_slave_1 added [ 215.495629][ T9253] chnl_net:caif_netlink_parms(): no params data found [ 215.549323][ T9250] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.572726][ T9240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.631706][ T9246] device hsr_slave_0 entered promiscuous mode [ 215.679506][ T9246] device hsr_slave_1 entered promiscuous mode [ 215.730058][ T9246] debugfs: Directory 'hsr0' with parent '/' already present! [ 215.755233][ T9250] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.786427][ T9248] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 215.835927][ T9248] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 215.935912][ T9248] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 215.997882][ T9240] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.024902][ T9250] team0: Port device team_slave_0 added [ 216.031517][ T9248] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 216.086154][ T2890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.095143][ T2890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.108063][ T9253] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.119534][ T9253] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.127349][ T9253] device bridge_slave_0 entered promiscuous mode [ 216.137831][ T9253] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.145191][ T9253] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.153384][ T9253] device bridge_slave_1 entered promiscuous mode [ 216.165170][ T9250] team0: Port device team_slave_1 added [ 216.233031][ T9250] device hsr_slave_0 entered promiscuous mode [ 216.289592][ T9250] device hsr_slave_1 entered promiscuous mode [ 216.339021][ T9250] debugfs: Directory 'hsr0' with parent '/' already present! [ 216.370418][ T9253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.382187][ T9253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.393013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.405572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.414140][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.421348][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.442362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.500027][ T9246] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 216.567048][ T9253] team0: Port device team_slave_0 added [ 216.583610][ T9250] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 216.641379][ T9246] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 216.701375][ T9246] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 216.744268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.752868][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.761686][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.768742][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.778034][ T9253] team0: Port device team_slave_1 added [ 216.850955][ T9253] device hsr_slave_0 entered promiscuous mode [ 216.899256][ T9253] device hsr_slave_1 entered promiscuous mode [ 216.948994][ T9253] debugfs: Directory 'hsr0' with parent '/' already present! [ 216.949631][ T9250] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 217.001310][ T9246] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 217.095018][ T9250] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 217.136057][ T9243] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.151987][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.161504][ T9250] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 217.212378][ T2890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.221349][ T2890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.230639][ T2890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.239343][ T2890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.247802][ T2890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.274369][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.282728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.290648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.299805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.308000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.319281][ T9243] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.336354][ T9240] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.353784][ T9240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.368260][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.377419][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.386398][ T2724] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.393815][ T2724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.402436][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.411473][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.442145][ T9248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.455307][ T9253] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 217.490557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.498621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.511001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.520315][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.527369][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.564049][ T9253] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 217.592238][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.601237][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.610484][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.619316][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.637941][ T9243] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.649217][ T9243] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.677830][ T9253] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 217.702845][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.711308][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.720601][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.729701][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.738059][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.747524][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.756396][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.765179][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.772970][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.782598][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.790366][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.801669][ T9248] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.808535][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.824429][ T9240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.840738][ T9253] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 217.886553][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.895421][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.904669][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.912085][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.921158][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.969792][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.977399][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.999762][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.008691][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.017680][ T3436] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.024804][ T3436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.032945][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.042217][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.067994][ T9243] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.079297][ T9246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.086866][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.097436][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.107251][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.118120][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.127063][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.181120][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.189717][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.197419][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.223807][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.258437][ T9250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.268244][ T9246] 8021q: adding VLAN 0 to HW filter on device team0 06:08:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x101100, 0x20) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000180)=0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x4004ae8b, 0x80ffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x2, 0x6, 0x200, 0x280000000}) [ 218.299211][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.334582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.345049][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.346509][ T9267] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 218.352215][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.357590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.391375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.403399][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.411279][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.421291][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.441744][ T9248] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.454773][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.491823][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.509547][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.528127][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.547485][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 06:08:09 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) fanotify_init(0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x4e2501, 0x0) socket(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="03000001e135ec70a5bdcd78e0564dc20ccb9a9e137d210d1e59a4503797fe1df8c37b140c6b7d58413a5e5ebb09233af91779452ed8e7bf9815c6da5898c14d3a8b0660f106cb5e5108196a29fc0190c8bb9ad6e3a4f42c06f4a77a4152ead2b19292180000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={r3, 0x9}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r3, 0x8000}, 0x0) syz_open_dev$dmmidi(0x0, 0xffffffff, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000040)={0x11, 0x0, r6}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev}, 0x14) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r7, 0x3, {0x1, 0xff, 0x4}, 0xff}, 0x18) ptrace$getregs(0xe, 0x0, 0x7, &(0x7f00000005c0)=""/160) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r8, 0x0, 0x4, 0x40, 0x1, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}}}, &(0x7f0000000440)=0xb0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) fsync(0xffffffffffffffff) ioctl$sock_ifreq(r9, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r9, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x476, 0x0) [ 218.575650][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.602297][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 06:08:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="010000000000000008000a0075ced872c96abe71bc805e5cfafba244f3786bf2a272397d0cf8b3247cadecc4fcb7dba84b87f700474fcb8dde1887d2484c2961d4ce6a5ebd2647c20984c12aa7f088f0fbc05f5a9e5cf62dabd7478eb3fe7a6687b079912087", @ANYRES32=0x6, @ANYBLOB="300012000c00010069703667726500002000020014000700ff0200000000000000000000000000010800030096000000"], 0x58}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r2) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 218.684340][ T9250] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.719183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.728118][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.743931][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.753744][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.763028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.774400][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.786011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.789584][ C0] hrtimer: interrupt took 45750 ns [ 218.793863][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 218.804555][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 218.811216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.823563][ T9246] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.839320][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.860194][ T9280] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.870163][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.880341][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.889177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.897924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.906775][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.915439][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.922715][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.930730][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.939659][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.948044][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.955164][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.970185][ T9277] bond0: (slave bond_slave_1): Releasing backup interface [ 219.237708][ T9283] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.250383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.265287][ T9248] 8021q: adding VLAN 0 to HW filter on device batadv0 06:08:10 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r5, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e21, 0x84, @dev={0xfe, 0x80, [], 0xb}, 0x7}, r5}}, 0x38) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x40, 0x0) r7 = socket(0xa, 0x6, 0x8) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r8], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r8, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r11, 0x3}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) connect$l2tp(r3, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) close(r0) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r12) ioctl$IMGETVERSION(r12, 0x80044942, &(0x7f0000000140)) r13 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r13) ioctl$IMGETVERSION(r13, 0x80044942, &(0x7f0000000140)) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) r15 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r15, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r14, 0x84, 0x7b, &(0x7f00000000c0)={r16}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r13, 0x84, 0x1b, &(0x7f0000000480)={r16, 0x99, "a7b0b5718717811943d4c9a05c50fffe56c5f758e79ce96b7c7a6146e6b14d3d6d68fe1ee14881b7a8c77a8ee2c107c82084e27a0840d1ddcc6015e49f30cb1dddcb11f0787f9c3e3cae278e6cb9c45ef0fa8a476c9c0efd494bc2afb4f680dc2ac73cc4ea3fe5387353500a1743e9f912055c477807f0d60e023be3ae8a9fe6529396c80750b70217d7bf6115e172bdc5f3fb462bcdcb76df"}, &(0x7f0000000140)=0xa1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r12, 0x84, 0x6c, &(0x7f0000000580)={r17, 0x87, "c471d193d7287c1b9d949bbed8eae58bb10413083f724910eb60e308164a28a0b65a5261ac5614dfc5b6517638667e23e3b72203300d6d18c1c5e707a7382ebc3bf20cc0b4ae0d7aed8611afc8d326a9f4f4112bcd14f1ea340dd0df9a1dbacf1e8dd1b0ee1884adc6ec6a38ed499cb4ef6fe4526a54be1bd6f0dad72b7c3deb8031ef84bd59ec"}, &(0x7f0000000180)=0x8f) [ 219.288523][ T9253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.295658][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 219.301492][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 219.319317][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.358479][ T9283] bond0: (slave bond_slave_1): Releasing backup interface 06:08:10 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x80000) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x10) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r5 = getegid() chown(&(0x7f0000000140)='./file0\x00', 0x0, r5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0x677) r6 = getegid() keyctl$chown(0x4, r4, 0x0, r6) unshare(0x40000000) [ 219.566741][ T9284] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.608597][ T9253] 8021q: adding VLAN 0 to HW filter on device team0 06:08:10 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) fanotify_init(0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x4e2501, 0x0) socket(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="03000001e135ec70a5bdcd78e0564dc20ccb9a9e137d210d1e59a4503797fe1df8c37b140c6b7d58413a5e5ebb09233af91779452ed8e7bf9815c6da5898c14d3a8b0660f106cb5e5108196a29fc0190c8bb9ad6e3a4f42c06f4a77a4152ead2b19292180000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={r3, 0x9}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r3, 0x8000}, 0x0) syz_open_dev$dmmidi(0x0, 0xffffffff, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000040)={0x11, 0x0, r6}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev}, 0x14) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r7, 0x3, {0x1, 0xff, 0x4}, 0xff}, 0x18) ptrace$getregs(0xe, 0x0, 0x7, &(0x7f00000005c0)=""/160) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r8, 0x0, 0x4, 0x40, 0x1, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}}}, &(0x7f0000000440)=0xb0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) fsync(0xffffffffffffffff) ioctl$sock_ifreq(r9, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r9, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x476, 0x0) [ 219.666746][ T9246] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.707287][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.728526][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.759465][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.772726][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.785705][ T9295] IPVS: ftp: loaded support on port[0] = 21 [ 219.789658][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.801102][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.808737][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.845719][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.856988][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.870382][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.879034][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.887482][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.888925][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 219.901274][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 219.903443][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.915913][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.924808][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.933764][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.943224][ T3436] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.950400][ T3436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.958248][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.968089][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.977591][ T3436] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.984736][ T3436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.993538][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.035294][ T9300] bond0: (slave bond_slave_1): Releasing backup interface 06:08:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000002c0)={'caif0\x00', 0x7}) mprotect(&(0x7f0000afd000/0x3000)=nil, 0x3000, 0x800004) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000005000400020007d824a0baea00a539060001"], 0x16) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000300)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x100, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000480)={@dev, @loopback, 0x0}, &(0x7f00000004c0)=0xc) connect$can_j1939(r2, &(0x7f0000000500)={0x1d, r4, 0x3, {0x0, 0xf0, 0x2}, 0x101}, 0x18) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xac, r3, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x83d1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x76}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa71f}]}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r6 = socket(0xa, 0x6, 0x8) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r7], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r7, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r8}, {0x8, 0x1, r9}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) sync_file_range(r5, 0x1000, 0x5, 0x2) ioctl$TCSETXF(r5, 0x5434, &(0x7f0000000340)={0x6, 0xffff, [0x5, 0x0, 0x0, 0x9f3, 0x1], 0x55a}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x1]}) [ 220.218931][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 220.224820][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 220.295352][ T9301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.309222][ T9250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 06:08:11 executing program 1: perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r1, r0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r2) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000140)) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x6a3}, 0x8) [ 220.544031][ T9317] IPVS: ftp: loaded support on port[0] = 21 06:08:11 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x101082) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001540)={{0x80}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xffffffffffdfffff, 0x2}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) close(r0) close(r1) 06:08:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x20, 0x0, @mcast2}, 0x1c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x548400, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000540)) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r2) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000140)) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) clock_gettime(0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) [ 220.601182][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.640741][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.681707][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.736503][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.764323][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.789703][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.805491][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.820698][ T9332] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 221.154259][ T9250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.169957][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.189470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.198104][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.209068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.217468][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.226247][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.294728][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.309091][ T9338] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 221.514848][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.540170][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.602343][ T9253] 8021q: adding VLAN 0 to HW filter on device batadv0 06:08:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x287}}], 0x4000000000000b2, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x2000, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x333, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000140)=0x4) 06:08:13 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000040)={'hsr0\x00', {0x2, 0x4e21, @rand_addr=0x9f2}}) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) sysinfo(&(0x7f0000000000)=""/55) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$ttys(&(0x7f0000000180)='/dev/ttys#\x00', 0x9, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x4004ae8b, 0x80ffff) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00\xb7\xe4?k=g \xdc\xbd\xff\xf0\x19\rN\xabaG\xea\x10k\x95=\x04b}L \xed\xeb\x19\x9c\x10\x9a\xab[\xa5\xa9z\x12\x8f\x92\x12\xce\x01\xb2\xd5\xc2\"$\xf93\xd4\x8c\x9b\f\xfd/j3y\xa726\xb32?\x10\xaa6\xc0]\xec\x8d\x9c+:\x9c)p\'\xe8Px\xc6(K\xf6\xd1\x18^\x82)\x89\xc5n\xab\xab[vE\x13\xf8\'R\xec=\xff\x96q{\x8bI`', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="ebd9b954261516a4788e2849be94cb2aafb07e2a443c152e965c916b490ba30649ef1c2405dd740303c037e6b24b2b443a4620bad01b867a185b4163f6d42d1441cfd514b568c58a888872257a9152f909e7310dd5ddd0b016d8aa6a2473800d70c4d7da13869327d50a5eba565f83f1084433bdca95c9d2107ef7cde09ff2344a41fdd3abe31f992861cf61a945d32f5bbf96fabccdc648ea1f047486311da036511bcb96f1445bc69bb3e4c6eb611d22ea342f736c4edbdaa9c3d883497cf2caf3f6c8ec1d5f3a2ffa1b22d126ca5e08f6761a59", @ANYRES64=r4, @ANYBLOB="021f0000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES64], @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="bd00"/14], 0xf, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) getuid() io_setup(0x0, 0x0) getegid() getegid() 06:08:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x20, 0x0, @mcast2}, 0x1c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x548400, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000540)) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r2) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000140)) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) clock_gettime(0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 06:08:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() r2 = timerfd_create(0x0, 0x0) epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r2, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() socket$packet(0x11, 0x0, 0x300) r6 = dup(0xffffffffffffffff) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) getpgid(0x0) r7 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r8 = dup2(0xffffffffffffffff, r7) ppoll(&(0x7f0000000200)=[{r8}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffff7f, r3, 0x0) r9 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r9, 0x10, &(0x7f0000000580)) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(r10, 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b9569", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC], 0x7, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x9c6, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r13 = gettid() waitid(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[]}}, 0x20004850) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r14 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r14) r15 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r15, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(r14, r13, 0x0, 0xffffffffffffffff, r15) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r10, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r5, r4, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x2b5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8910}, [@IFLA_IFALIAS={0x14, 0x14, 'veth1_to_hsr\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 06:08:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x101082) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001540)={{0x80}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xffffffffffdfffff, 0x2}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) close(r0) close(r1) [ 221.968961][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 221.974863][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:08:13 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x400, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x81, 0x10006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x43, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x0, 0x88001100, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000000440)="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", 0x2a4) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000b80)='tmpT+t\xf3\x83+\xbd\x93\xa1\xa6\x94f\x1a\xa1C\xafE9\x84\xce;\xdd\xf6W\xdcDVs\x00N\xebCM\x1a\x85f\x89\x9a%t\x0f\x00\x00\x00\x00\x00\x00r\"[\x8b\x0f\xab\xa9\x8c\xffz\xa7\xb1\xdc\xcaxE\xcf\xe1\xf0~\xd0\xa8\xf4\xf1&\r\xde\xca\xbd\xc0\x1f\xfe\x1fJ(\xe5\xa982\xdd\x89\xd1\nx\xce+\xe1%\xae\x8d\x98\xa3$v\xa3W>\xe7(9\x06\x12i`l\xb6\xd0\x19\xb5\xba\xab\xadS\x80\x02\x00\x00\xcal\x15\xffT\x9dq\xc1\xdeKd\x98\xb8\xdfRf!\x9c\xbe\x15\xed\x0e\xdc\x05Rm\xb92\xc1\xb5X\x0eY\xcb\xb7\x1b\x0e\xfd\x99\x93#\x1c\x9e\xf4P]3\xa3\x9b\x94\x94\xf0\xc6v\x9a#\x10\xf93\x96\xb1d\xeb\xe6\xaf\xac\x97\v\xe4\xa1p\'\xd8\x81\xab\x17\a\xa4\b\xbf*?z+\x8a`\xf1\x95V\x83\xe5\xb7M\xd5\xd1=<+\x01\xc4\x12 \xcd\xf0(\f\xd2\xf6\x8dW(.}\xb3q\xe1U\xa2\xd7sP\x11\xa5\x8c+^\xeb\xad\x1b\x9c\r\x83\x16\xe9\xfd\x7f3\xb3|\xfb<>a\x948N\xf0\xed\x03\x17\xfc\xd4\x95\x89*\xebF\'I\x8d?\x96wDA\x11\xc2\xaf\xaa\x84{S?\\>\xb04\x16Z/\xe5\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j(\x93\x1c\x18\x9e-\x16\b\xd0,\xb8\x9f\x89\x03\xb6\x11~c\xf9\xaf\x9bz)\xba\xd9\\\xf4}\x04~s\x94y\xf7\x8c\x82\xf3?9\x1b\x8ad`OzK<\x02\x9b!~\xd2\xeb\x87\x00\x00\x00\x80\x00\x00\x00\x00\x1e74\xd7\x91\xed\xf7\x02N!\xfb\xebD\x8d\xb2\x1cj\x89\xe7\xfe\xc3Vf\xc5;\x13\xf9\xbf\x01\xdb\vqlC\xd8\xab\x90\x19\xdf8\xeb\xa1\x83\xbb\xb2\x1b\xee\x9c\x81\x8e\xb0\b\x8f\xbd\x1c\x8cI\x89\xe7-\x96\xe8u\x1dB\x81\x10\x0e\x95\x9d\xb7\xf6\x89\xe0\xf01\xc0ye\x19\xea\x81\x7f\xc1\xcf\x8b\xe9U\x92\xec2\xb5\aYQ\xac\xe7\x03\nP\x18\x18\xaf\x85\xed\xb1\x1d\xc6\x1eySu\\)M\'0\xe8\x1e\x87\xc7\xc8\n\x14\x80\xdb\x82\nM]i\x12;;u\x83\xe5\xbbM|\xedT\xf0n\xb4\x15\x0e\xb9qMJ\x15xEM\xec&\x91\'\xd9\x99B\a\xbcM>\x93\xbcw]\x8b?FP\xdd\xff\xbf\xb8{\x9d\x817\x8b\xb3KzQ\xc0\xc1d\xf1*\b\x16\x00\x00\x00\x00\x00\x00\x00\x00', 0x1, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() getsockopt$SO_J1939_PROMISC(r3, 0x6b, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x4) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) umount2(&(0x7f00000000c0)='./file0\x00', 0xc) getsockopt$inet6_udp_int(r4, 0x11, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0x4) [ 222.014808][ T9358] bridge0: port 3(gretap0) entered blocking state [ 222.049564][ T9358] bridge0: port 3(gretap0) entered disabled state [ 222.071535][ T9358] device gretap0 entered promiscuous mode [ 222.118209][ T9358] bridge0: port 3(gretap0) entered blocking state [ 222.125084][ T9358] bridge0: port 3(gretap0) entered forwarding state [ 222.171293][ T9361] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 222.774478][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 222.800777][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.808367][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.890227][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 222.908469][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.959305][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:08:16 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) getpid() r0 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) waitid(0x0, r0, &(0x7f0000000040), 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f00000000c0)={0x6, 0x0, 0x5c17875ea2efaac0, 0x5, 0x1, {0x7}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 06:08:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, &(0x7f0000000140)={0xffffffff, 0x0, 0x3, 0x7, 0x0, 0x5}, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = getpid() r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) ptrace(0x10, r0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r2 = syz_open_procfs(r0, &(0x7f0000000080)='net/igmp\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0) 06:08:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x20, 0x0, @mcast2}, 0x1c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x548400, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000540)) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r2) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000140)) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) clock_gettime(0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 06:08:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x287}}], 0x4000000000000b2, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x2000, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x333, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000140)=0x4) 06:08:16 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, 0x0) ioctl$TIOCGISO7816(r3, 0x80285442, 0x0) r4 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) io_setup(0x8, &(0x7f0000000280)=0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r8, 0x0}]) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800000, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_RUN(r12, 0x4004ae8b, 0x80ffff) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r17 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r17) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYRESDEC], 0x14}}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r17, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e21, 0x84, @dev={0xfe, 0x80, [], 0xb}, 0x7}, r18}}, 0x38) r19 = syz_open_dev$vcsn(&(0x7f0000001b40)='/dev/vcs#\x00', 0x4, 0x400000) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r22 = ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_RUN(r22, 0x4004ae8b, 0x80ffff) io_submit(r7, 0xa, &(0x7f0000001cc0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x14, r5, &(0x7f0000001e80)="8f0c470c56a2a748f097f7f2818777c2cb821552f4f92bc73e9991825b0e6be69b1aef512464c14e1c08a61462b1b772c8226f57b4f24e370d44b8484e2141d29e09e690fe065be93b4f5a8ac25a9833a616b5c78e69c75c3e412e3bbac6ed02ec3058f0d457c789fd6d27508430477d7f0b3e810c", 0x75, 0x1, 0x0, 0x2, r9}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x8000, r12, &(0x7f0000001400)="b3a192b59e591219dd904149241af73d4deabdbd2b610135cce1eff11fa1ea3b713e6015062cfe0817b09e2db9fea41e2778424e80a3e83cf708457f224407b8a00cd3bc0d1a6c5fdcb0211f45de7cd2dfbbe546e350c58c1f9ef34233f1b5ade7f0493e27c386c42436f6", 0x6b, 0x6, 0x0, 0x2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x9b, r2, &(0x7f0000001540)="8d6b12ff74a67a7dbe54a6f4c749ab2971d64190bd5d857fefe4fac0fda98f2f586b429fc53ee6165a682275507efbc9c953b24c3facd418ca3306dd09a3abd7010571de3d443de474dd63fec31f0b5e3e28cb7ac05bc5c4bde334478aea1b359af5b95fc13f5cad6610cea07a6f7c78d245d58dfb884e654b4195588ddede8c1a5e6a1d2baf77771aaf6a614131099e17f79cade65e24d48264810666e013cfaeabcfd4f534aaad138e4a879d78645aac93", 0xb2, 0x7c12, 0x0, 0xfb63fd57e6616d60, r3}, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x1c, 0xfff8, r14, &(0x7f0000001480)="40f9c8540ba71856f8ce9f92a446901ddc303c42c726547f", 0x18, 0x2, 0x0, 0x2, r3}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x7, 0x1, r6, &(0x7f00000016c0)="a5893fb0445419247e34dc720e79ebd67b2c9a7d3171d6ea7d46c4786985f7635efca39778c18b4d195dd1b82660a26c22d3ba7dbd3e698b26191c08b16f2d5dad4378c837b7545908de4f6c1769c7bdd48acbb25fb4550c146ba276150c4e34711fc7f386ffe775c7a8f57c835bfb1b11d58cd4e15b107f566b9880d483c5e1d042d0bfa38673720a3d036353944efdcd02461e01ed437073dd5e846856161e4c68734f3fe72874e184da5744acff3124ff9c42b489214f5bead5cde11db0f99947", 0xc2, 0xf3, 0x0, 0x2}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x83bddfb9b8823d61, 0x4, r6, &(0x7f00000017c0)="778061b117a54eaf84afd6b245834fd7a127c5be90f253f09e1bbaf773ef3ac8b41a4ffd8fa7881037ea4eb559df78fff8267dfe27ec4753b037dc090d19a3e30d54839f5867260658f4b3ddb8fd91673225deb9f11e7552149ed764f6964867a79c2f4586900089ccbd1b8f5aafc0e86e3918f88f5a80474b51aa0026c70c09ef764fa3c291156ae46d75580b40a0fc259403fbf2625517be3083c3d3c815091a92e77f0a3af61a52f40cfe70e75398b0e50fa0dc0540cc37c0677cede0007650ef3e749d61099aa7ee08f8540a81e5de7e3088f6f675db0f7aa7a90274f09e67cc62403fc7", 0xe6, 0x3, 0x0, 0x1}, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x7, 0x7, r1, &(0x7f0000001f00)="144a5739c45a696d3ce93b50c79dbde193d10ae09de098679ca1c4012c86f1129ea8324db8f326620fc9e7096746bf968dac84b94c79b27509d93941c676038076a325cfda9982ea54ad1928edabbab9cb3c45018331a51c0fcb8bb529b0513b123d3ec95de19abd2c63e719836942b88437d554a2f13b4f6bccbd39d445b445920d8bf11d35cef1c59e31910053d44c465a0ad6f63286d329c367009e91b7d6b6702094804a579ddfdc7a84", 0xfffffffffffffead, 0x5, 0x0, 0x0, r3}, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x7, 0x1f48, r16, &(0x7f0000001a00)="e28ada7f274506da617230b08968dc41", 0x10, 0x3, 0x0, 0x1, r17}, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x6, 0x7fff, 0xffffffffffffffff, &(0x7f0000001a80)="9bf37ee18de262dfa0d23a8aa694b2ec83e3a801380d433eca7c7256624f81e10a06ee968305d924cce06d306b7dc52ea10d85401bf25e849ade717123782f83530290bd9169c777c84426185f737396e03f2762d975fb39c0ec748f888ee798fb5d74efa54a05a131bd2cfbd83e847ab5d772eeaabc0df1567a2c67bd1df43fc4e34c9c571abd02a3050e4f474db5262fab47666b8d465283a05d", 0x9b, 0x1ff, 0x0, 0x3, r19}, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x200, r22, &(0x7f0000001d80)="d3492106b14b8438d4935daf3938e898d061594c2e1a23654d471e0d548a3684166360afe1605baf2102f57b3ae00a58bbf08c08abddb9e5daf56707da129a5d516cd1109b4672cdb11b09e1c72a2691c0ec22bd7503b4b6cc8b27359c08cdd209cd5a1f1a59d69a2c5d117ebc5108372c384afc10f946ad5af8123e72f7313b2f3e5abc0d5f83a91f35c8df18bb84b5aa31c9b24719913fa7f831541af524bbbfdc9c74445e2d67133f9ee96cfc019e822a351f866ced5fcc7a0d6dc3b4ff32f1c7421b9a00"/212, 0xd4, 0x5889e7e2, 0x0, 0x587d686db87d4aba}]) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 06:08:16 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04000e00160011000586f9835b3f0a009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x7ff, @remote, 0x7}, @in6={0xa, 0x4e22, 0x8, @rand_addr="89e96ec4659be8121d432a618d57c270", 0x777}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e23, 0x1, @rand_addr="2cb4c066b4839a165b8771b38f0b3ca5", 0x4}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x20}, 0x1}], 0x90) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x3, 0x6}, 0x8) [ 224.913434][ T9396] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 225.086992][ T9398] IPVS: ftp: loaded support on port[0] = 21 06:08:16 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x5, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200000, 0x22) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x80000) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r4, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x686ed2b45943db3e, 0x0) get_thread_area(&(0x7f00000002c0)={0x1, 0x20000800, 0x4000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, &(0x7f0000000240)={0xfffffc01, 0x1ff, 0x7}) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r6) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000000140)) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000300)=0xffffffffffffffff) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e21, 0x84, @dev={0xfe, 0x80, [], 0xb}, 0x7}, r4}}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={r3, &(0x7f00000000c0)="90c10458fc6e48f83f725a737fc9740237247fc524506134aaa00d5dd0501f8bf37cc1ed825e8c002084434707c16f7e487286a221a70ff889cd99f68fd774114a58076902ce30aef08f8dd1e33aa797900802ef19638f06a33ffad6ae5509782356e65253741b3c72c9c5ba120d686f712294bb4cdf6855c96f370cf7e5f19defbcb1a84eff8663e166d6dbc7bf4f", &(0x7f0000000180)=""/118, 0x4}, 0x20) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r8 = socket(0xa, 0x6, 0x8) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="c000a1f4b1524485fab69518cec7fa2cbd25220c52b145000000000000007fa773000000", @ANYRES16=r9], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r9, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r10}, {0x8, 0x1, r11}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) sync_file_range(r7, 0x1000, 0x5, 0x2) ioctl$RTC_EPOCH_READ(r7, 0x8008700d, &(0x7f0000000400)) accept$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote}, &(0x7f0000000380)=0x10) syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) unshare(0x40000000) 06:08:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(0xffffffffffffffff) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xd5}) ftruncate(0xffffffffffffffff, 0x9) r1 = getpid() r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x200, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000001c0)={0x0, 0x0, 0xc, 0x0, 0x2, 0x4, 0x6, 0x65}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x7fff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000100), 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) dup2(r3, 0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x7) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) sync_file_range(r7, 0x3, 0x6, 0x5) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7) io_uring_setup(0x64, &(0x7f0000000140)={0x0, 0x0, 0x8}) 06:08:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x20, 0x0, @mcast2}, 0x1c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x548400, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000540)) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r2) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000140)) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) clock_gettime(0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 06:08:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syncfs(r2) r3 = socket(0xa, 0x6, 0x8) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r4], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r4, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r6, 0x6, &(0x7f0000000180)={0x5, &(0x7f0000000000)=[r8, r0, r9]}, 0x3) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r12, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r11, r10}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) [ 225.722131][ T9420] IPVS: ftp: loaded support on port[0] = 21 [ 225.771510][ T9421] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 225.843238][ T9408] IPVS: ftp: loaded support on port[0] = 21 06:08:17 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x48) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e22, 0x2, @rand_addr="7549aa98b5a9ae8cd89b25c91e31fe69", 0x40}, {0xa, 0x4e21, 0xfff, @ipv4={[], [], @multicast2}, 0x8}, 0xfe, [0xf4, 0xf0, 0x6, 0x1000, 0x80000000, 0x8474ec2, 0x0, 0x719a]}, 0x5c) 06:08:17 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x48) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e22, 0x2, @rand_addr="7549aa98b5a9ae8cd89b25c91e31fe69", 0x40}, {0xa, 0x4e21, 0xfff, @ipv4={[], [], @multicast2}, 0x8}, 0xfe, [0xf4, 0xf0, 0x6, 0x1000, 0x80000000, 0x8474ec2, 0x0, 0x719a]}, 0x5c) [ 226.669086][ T21] tipc: TX() has been purged, node left! [ 227.249148][ C1] net_ratelimit: 4 callbacks suppressed [ 227.249156][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 227.260650][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:08:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x4004ae8b, 0x80ffff) fcntl$dupfd(r4, 0x80c, 0xffffffffffffffff) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x173, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x1) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="39000000120009006900000000000000ab00804807000000c60001070000001419001300010000000100000045f26d8c1c0a", 0x15d}], 0x1) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:08:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x48) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e22, 0x2, @rand_addr="7549aa98b5a9ae8cd89b25c91e31fe69", 0x40}, {0xa, 0x4e21, 0xfff, @ipv4={[], [], @multicast2}, 0x8}, 0xfe, [0xf4, 0xf0, 0x6, 0x1000, 0x80000000, 0x8474ec2, 0x0, 0x719a]}, 0x5c) 06:08:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ee991b548e00b5, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x86, 0x20000000008, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, 0x0, &(0x7f0000000280)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000080), &(0x7f00000000c0)=""/92}, 0x18) close(r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r3, r2) fcntl$setstatus(r2, 0x4, 0x800) r4 = socket$key(0xf, 0x3, 0x2) io_setup(0x7, 0x0) open(0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40002) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r5) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000140)) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r6) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000000140)) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r8, &(0x7f0000000040)={0x11, 0x0, r9}, 0x14) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(r7, &(0x7f0000000000)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000001500)={0x0, @xdp={0x2c, 0x2, r10, 0x3b}, @xdp={0x2c, 0x5, 0x0, 0x20}, @l2={0x1f, 0x5, {0x7, 0x0, 0x5, 0x7, 0x80, 0x4}, 0xd745, 0x5}, 0x6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0xca0e, 0x9}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000001580)={r11, 0x1, 0x6, @local}, 0x10) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="02080208090000002abd7000fedbdf2502001500000000000000000000000000050000000000000000008fac92a3dbee1ae71f28cf994cd8754effd31b8feb728c1e835155a53592a31fe24d00b3e1a696edec913761693deec530129c822923e0a3c1dfd0633f265cbf0e53d39bd8ec632e7dccfa71d024357d4ecc163359c3ae55da2e3f54a7c3f15d6648bd37b2b4de1355a5e221bb8e410524e816c1771ad2b6"], 0x32}}, 0x0) 06:08:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x12150600, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) 06:08:20 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) getpid() r0 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) waitid(0x0, r0, &(0x7f0000000040), 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f00000000c0)={0x6, 0x0, 0x5c17875ea2efaac0, 0x5, 0x1, {0x7}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 06:08:20 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/sys/~{\x00\x00\x00\x00\x00\x00\x00vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000e40)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x0}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000c40)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x29}, 0x7}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e23, 0x87, @dev={0xfe, 0x80, [], 0x15}, 0x6}], 0x88) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000700)={0x1, {r4, r5+30000000}, 0x40, 0x5}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}, r7}}, 0x128) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000003c0)=0xe56, 0x4) r9 = getpgrp(0x0) setpriority(0x0, r9, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x95b2, 0x10000, 0x7ff, 0x8001, 0x401, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r9, 0x2, r8, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') open(&(0x7f0000000900)='./file0\x00', 0x4000, 0x4) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 229.809719][ T9486] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 229.993917][ T9478] IPVS: ftp: loaded support on port[0] = 21 06:08:21 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000740)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000780)={@remote, 0x64, r2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000700000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00007b5000/0x2000)=nil, &(0x7f0000cfc000/0x2000)=nil, &(0x7f000093d000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00003f0000/0x2000)=nil, &(0x7f0000403000/0x1000)=nil, &(0x7f0000490000/0x1000)=nil, 0x0}, 0x68) 06:08:21 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0xff, @multicast1, 0x4e20, 0x2, 'rr\x00', 0x16, 0x0, 0x42}, 0x2c) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001300)="fe", 0xfe6f}], 0x1, 0x0, 0x0, 0x8010}, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000240)=""/56, 0x38) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000400)={0x85, [[0x100, 0x10000, 0xbe5b, 0x0, 0x8, 0x3, 0x10001, 0xb7e4], [0x6, 0x200, 0xe47, 0x5, 0x3, 0x1, 0x10000, 0x1], [0x2, 0x7, 0xe33, 0x80000001, 0x4, 0xfffff800, 0x6, 0x4]], [], [{0x4fc6, 0x1, 0xeda}, {0x1, 0x7ff}, {0x3f, 0x1}, {0xdf6, 0x2, 0xfff}, {0x1, 0x1e, 0x4}, {0x7, 0x8, 0x7ff}, {0x8, 0xde, 0x3}, {0x5, 0x2, 0x1}, {0x400, 0x7971a502, 0xac75}, {0xfe}, {0x3, 0x0, 0x2}, {0x1, 0x4, 0x141}], [], 0x6}) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/116, 0x1001}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) getrlimit(0x0, &(0x7f0000000200)) 06:08:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x12150600, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) 06:08:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ee991b548e00b5, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x86, 0x20000000008, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, 0x0, &(0x7f0000000280)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000080), &(0x7f00000000c0)=""/92}, 0x18) close(r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r3, r2) fcntl$setstatus(r2, 0x4, 0x800) r4 = socket$key(0xf, 0x3, 0x2) io_setup(0x7, 0x0) open(0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40002) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r5) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000140)) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r6) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000000140)) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r8, &(0x7f0000000040)={0x11, 0x0, r9}, 0x14) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(r7, &(0x7f0000000000)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000001500)={0x0, @xdp={0x2c, 0x2, r10, 0x3b}, @xdp={0x2c, 0x5, 0x0, 0x20}, @l2={0x1f, 0x5, {0x7, 0x0, 0x5, 0x7, 0x80, 0x4}, 0xd745, 0x5}, 0x6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0xca0e, 0x9}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000001580)={r11, 0x1, 0x6, @local}, 0x10) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="02080208090000002abd7000fedbdf2502001500000000000000000000000000050000000000000000008fac92a3dbee1ae71f28cf994cd8754effd31b8feb728c1e835155a53592a31fe24d00b3e1a696edec913761693deec530129c822923e0a3c1dfd0633f265cbf0e53d39bd8ec632e7dccfa71d024357d4ecc163359c3ae55da2e3f54a7c3f15d6648bd37b2b4de1355a5e221bb8e410524e816c1771ad2b6"], 0x32}}, 0x0) 06:08:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ee991b548e00b5, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x86, 0x20000000008, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, 0x0, &(0x7f0000000280)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000080), &(0x7f00000000c0)=""/92}, 0x18) close(r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r3, r2) fcntl$setstatus(r2, 0x4, 0x800) r4 = socket$key(0xf, 0x3, 0x2) io_setup(0x7, 0x0) open(0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40002) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r5) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000140)) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r6) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000000140)) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r8, &(0x7f0000000040)={0x11, 0x0, r9}, 0x14) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(r7, &(0x7f0000000000)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000001500)={0x0, @xdp={0x2c, 0x2, r10, 0x3b}, @xdp={0x2c, 0x5, 0x0, 0x20}, @l2={0x1f, 0x5, {0x7, 0x0, 0x5, 0x7, 0x80, 0x4}, 0xd745, 0x5}, 0x6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0xca0e, 0x9}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000001580)={r11, 0x1, 0x6, @local}, 0x10) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="02080208090000002abd7000fedbdf2502001500000000000000000000000000050000000000000000008fac92a3dbee1ae71f28cf994cd8754effd31b8feb728c1e835155a53592a31fe24d00b3e1a696edec913761693deec530129c822923e0a3c1dfd0633f265cbf0e53d39bd8ec632e7dccfa71d024357d4ecc163359c3ae55da2e3f54a7c3f15d6648bd37b2b4de1355a5e221bb8e410524e816c1771ad2b6"], 0x32}}, 0x0) 06:08:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ee991b548e00b5, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x86, 0x20000000008, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, 0x0, &(0x7f0000000280)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000080), &(0x7f00000000c0)=""/92}, 0x18) close(r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r3, r2) fcntl$setstatus(r2, 0x4, 0x800) r4 = socket$key(0xf, 0x3, 0x2) io_setup(0x7, 0x0) open(0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40002) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r5) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000140)) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r6) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000000140)) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r8, &(0x7f0000000040)={0x11, 0x0, r9}, 0x14) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(r7, &(0x7f0000000000)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000001500)={0x0, @xdp={0x2c, 0x2, r10, 0x3b}, @xdp={0x2c, 0x5, 0x0, 0x20}, @l2={0x1f, 0x5, {0x7, 0x0, 0x5, 0x7, 0x80, 0x4}, 0xd745, 0x5}, 0x6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0xca0e, 0x9}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000001580)={r11, 0x1, 0x6, @local}, 0x10) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="02080208090000002abd7000fedbdf2502001500000000000000000000000000050000000000000000008fac92a3dbee1ae71f28cf994cd8754effd31b8feb728c1e835155a53592a31fe24d00b3e1a696edec913761693deec530129c822923e0a3c1dfd0633f265cbf0e53d39bd8ec632e7dccfa71d024357d4ecc163359c3ae55da2e3f54a7c3f15d6648bd37b2b4de1355a5e221bb8e410524e816c1771ad2b6"], 0x32}}, 0x0) 06:08:22 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0xff, @multicast1, 0x4e20, 0x2, 'rr\x00', 0x16, 0x0, 0x42}, 0x2c) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001300)="fe", 0xfe6f}], 0x1, 0x0, 0x0, 0x8010}, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000240)=""/56, 0x38) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000400)={0x85, [[0x100, 0x10000, 0xbe5b, 0x0, 0x8, 0x3, 0x10001, 0xb7e4], [0x6, 0x200, 0xe47, 0x5, 0x3, 0x1, 0x10000, 0x1], [0x2, 0x7, 0xe33, 0x80000001, 0x4, 0xfffff800, 0x6, 0x4]], [], [{0x4fc6, 0x1, 0xeda}, {0x1, 0x7ff}, {0x3f, 0x1}, {0xdf6, 0x2, 0xfff}, {0x1, 0x1e, 0x4}, {0x7, 0x8, 0x7ff}, {0x8, 0xde, 0x3}, {0x5, 0x2, 0x1}, {0x400, 0x7971a502, 0xac75}, {0xfe}, {0x3, 0x0, 0x2}, {0x1, 0x4, 0x141}], [], 0x6}) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/116, 0x1001}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) getrlimit(0x0, &(0x7f0000000200)) [ 230.788248][ T9512] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 06:08:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x5, 0x4) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 06:08:22 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x180) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000080)={'bond_slave_0\x00', 0x1}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x128, r3, 0x300, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x114, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6e}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x800}, 0x80) write(r0, &(0x7f0000000040)="1c00000019002551075c0165ff0ffc02802000030011000500e1000c", 0x1c) [ 231.089701][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 231.096596][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:08:22 executing program 5: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x800000a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) pwritev(r2, &(0x7f0000000300)=[{&(0x7f0000000080)="2ea3379e398f59b947bae1cadd0be1b1e7057cfa0f4b4d88e0bcbfcfa7c1e8c1c35d958b854c9969e753cee44d3083b4826cc5fb6cd659af6f4a7dc36bc95420cf419fac2d4ca9cc599c42ab0482d9e7d0343ef07fdc74060200dea76b361abc8b3cdba14f63a23d68638c2901369b33bff51faf5507a6feb034d109e28bd21cdb9ef9cc0a8d2bfe683c7e217646032c389350485caa5023bd49bdc2843a654084db44bf976a22fa122b654ec26cc9717d2ebb51d11f504afde36f9d122e5c7f", 0xc0}, {&(0x7f0000000140)="9bfa67eca174aa0002d57cedf9fcc88e26b0e3f11413ad272e35e9df0a1822895ed58581193fdfae6f99d3345794b72582374585b26678c4a1051c6a00a262d2af84e231fe1b2d5d65cdb9cc66033db6759ee67f8cf0f87b5c13ac6f605c019be6611aeab53459c5371652bb2e66a3fb55410cb1fa4d99d49464bc2bf09b0ed3f136542e85d0138c8dd5799c16f5817f20eba52dd6a5ac4c68", 0x99}, {&(0x7f0000000200)="001676c56347e05fbd4d9271a55a0209f999b7c498637cd2661a7af3eaa5766810039ab78e524a0b705f906d02ca0ccd779a32ef8551dffb780168284f165fb979e4bc9bd34facfba066d69c8e3eb56f9f3eeb13c27aadb162fbfed312eea11812c1507189ee5f3858b2ae94659e68faeff85ff2f2377b118dc190273e28580fd7962ca5d260a0a54c74374ec922cd310a3b510fb3e7d8edde08386ecef7b2aded34a354ebd25db31d9d784f1be3e9091decad760e0e739cacc6a38603ef02a89844f6e2eb5064b20fff82d3a6119edd0915bbe56464fbd035a9c3e78bf1042b847632", 0xe3}], 0x3, 0x3) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="b4050000feffffff6110fadf747400455e749086772974be2d0000b100000000d5af9569407a0c62186742c3cc562f4349e5fde5f9bae85e411b282b"], &(0x7f0000003ff6)='G\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x800}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xd}, 0x10}, 0x78) 06:08:22 executing program 2: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3271}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xcc2eba7b4b6844d0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r7, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r7, 0x81a0ae8c, &(0x7f0000000180)) r8 = accept4$packet(r7, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r8, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xe3}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f00000020c0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xec7}, 0xc01, 0x0, 0x0, 0x1, 0x40000000000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002300)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000021c0)=ANY=[@ANYBLOB="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"/283, @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 06:08:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x0) stat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x203, 0x0, 0x0, 0x7, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)) futex(&(0x7f0000000340), 0x3, 0x8000001, &(0x7f0000000140), &(0x7f0000000480), 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r3 = socket(0xa, 0x6, 0x8) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="0b00b0e4", @ANYRES16=r4], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="8b7d27bd7000ffdbdf25030000001c00070008000100", @ANYRES32, @ANYBLOB='\b\tU\x00', @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="0c0003004c000000000000000c0008004c0500000000000008000100000000000c000200be03000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xf9, 0xff, 0x7, 0x80, 0x0, 0x2, 0x213ce, 0x1c, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x4, 0x8000000000000000}, 0x9, 0x6, 0xa6fe, 0x4, 0xa8, 0x5, 0xff01}, r1, 0xd, r5, 0x1) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) ioctl$USBDEVFS_GET_SPEED(r8, 0x551f) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r10) 06:08:22 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x40, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f00000001c0)=""/52) r1 = socket$kcm(0x10, 0x3, 0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x840, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000100)={0x10, 0x0, 0x7}, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04000e00160011000586f9835b3f0a009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0500b0eb04000e00160011000586f9835b3f0a009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) 06:08:22 executing program 0: r0 = getpgrp(0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000180)=0x400, &(0x7f0000000340)=0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x490, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xcbf29cbe3bea9628, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r6) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x3, 0x20}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000280)={r7, @in={{0x2, 0x4e22, @loopback}}, 0x80, 0x278e}, 0x90) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x80000000, 0x0, 0x20, 0x0, 0x2845, 0x4cb, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x20000000, 0x200000004], 0x0, 0x200000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) [ 231.553979][ T9538] bridge0: port 3(gretap0) entered blocking state 06:08:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @mcast2}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) geteuid() socket$packet(0x11, 0x0, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) socket$packet(0x11, 0x0, 0x300) lstat(0x0, &(0x7f0000000300)) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 231.619355][ T9538] bridge0: port 3(gretap0) entered disabled state [ 231.730610][ T9538] device gretap0 entered promiscuous mode [ 231.761640][ T9538] bridge0: port 3(gretap0) entered blocking state [ 231.769125][ T9538] bridge0: port 3(gretap0) entered forwarding state [ 231.878138][ T9544] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 06:08:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x24f) getuid() pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200), 0xffffffee) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r6 = socket(0xa, 0x6, 0x8) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="33ac1808de4a796919cfe5312acbe1658bbed3e969d1cda4ed688dffd57b30b13caa2227a43784b1fa20eda94b778f1651", @ANYRES16=r7], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0xe080, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r7, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r8}, {0x8, 0x1, r9}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) sync_file_range(r5, 0x1000, 0x5, 0x2) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000080)={0x1, 0x800, 0x5, 0x0, 0x14, 0x9, 0x5, 0x7, 0x7fff, 0x4, 0x6, 0x6}) 06:08:23 executing program 2: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3271}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xcc2eba7b4b6844d0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r7, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r7, 0x81a0ae8c, &(0x7f0000000180)) r8 = accept4$packet(r7, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r8, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xe3}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f00000020c0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xec7}, 0xc01, 0x0, 0x0, 0x1, 0x40000000000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002300)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000021c0)=ANY=[@ANYBLOB="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"/283, @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 06:08:23 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x4000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x14, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @dev}, @gre_common_policy=[@IFLA_GRE_FWMARK={0x8}]]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x880) 06:08:23 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = creat(&(0x7f0000000180)='./file1\x00', 0xb6) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="da72ec38432fd193e2bc804a36d7cd930e7a0e9142ab020e7c8087ea3cfebfba54d6843d3440d422190d92137820101c1de6af18c5df50554fe48b61c6169891e0149e8d6bcee5a6e69c219492f9d8ec24e78b2896dbc0924a60da8d43055323f34c0be4e854353756337834d13787133cde36d4cea87308a28900d3f860a5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2008001) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6", 0x2d, 0xc00c038, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x400000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x7, 0x8000, 0x1, 0x1, r4}, &(0x7f0000000240)=0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r7, 0x550b, 0x0) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000380)) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x101040) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r8, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x3, 0x800000000, 0x0, 0xff, 0x62160555, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x20000000000], 0x0, 0xc00}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x3, 0x0, 0x4, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x5000000}) sync_file_range(r9, 0x1000, 0x6, 0x6ec420f23f2f6b0d) ioctl$KVM_RUN(r8, 0xae80, 0x0) [ 232.517558][ T9556] kvm: pic: non byte write [ 232.628750][ T9575] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.905352][ T9581] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.912958][ T9581] bridge0: port 1(bridge_slave_0) entered disabled state 06:08:24 executing program 2: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3271}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xcc2eba7b4b6844d0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r7, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r7, 0x81a0ae8c, &(0x7f0000000180)) r8 = accept4$packet(r7, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r8, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xe3}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f00000020c0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xec7}, 0xc01, 0x0, 0x0, 0x1, 0x40000000000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002300)=ANY=[@ANYBLOB="afda8f976352d83af9535b4f33f72ad006a654156634c9580d025a479ae67c0d3dd154ac0c86ab570c896f30bdfcb7def634a0e53f2241f59d81888fa42d976ae44c77000142db69273ffb8189c445d140b445a74f88a3ff8988081b710a6c3d2ca54a49e57da8ef042d968373bcea3f8db77dd8c3c05616fd6f9c65e2f9be6eb52117c1b0cb801d8616818944f8c68c4fefc60e5102000000eca02bea80a26b2f3a28dc0b4b7f8c702d5b1517031175242c72edcdf586649ffba719a7896d90f490a1ceeef53016efd1cb45612ae3c1c81f6543564718e818cb36a6723a522e856814b9141696ba3c095a2f93f92b2755a0fb69c3b6309717a8828bb972a40bc98237a4b6940def7c38bd7c7a16dfa23a1594a783d64318916e8209e1e73007005e42c4c100000000000000000000000000000000eea75c83c5e897e8cb0398a549282b4dc2e6dcb9e09b61aa734f29a5f09f1b8ca24326ad3d343941824a85770749935a604c308ec4823c7ea96d2344b5578ac763684b9ceb65b3828e30830ef0703a89d237760097ac416fb8034c30d0cf3e01ebd2c1615a16beffc66ba3f07b5f0fb93f0a0f27516cc07a39dc4059345af03ecdd2b5e519ddcbec291cda3ac556d168b6fd58e39aa2438b308a78af989fd05417e2f078905a52ad44199c48cdc9fdaf1aeaf6884bd2420f0c49318ba99d2906d751cc8e1c9e03bae68a7a561eb5aa54f3105d0e3c4c25f076167677a2bdd81c9459782b7435465e616d0726a38754d142c5d3fb9ad2b84b9c5fe0df5f797a9bce4b255c27c82183ee06ad1c02604c394778077d3deec8a8c53bdcd4a2558baa0e4c675eb68fcf6478e47edc085e76337eed1bdae1c6193643752bf586a63b3022e2570fa67c1df48d1fcc8ae0d83945a83ce025b11de4cd35bcba5d5050c0e6615ffecd61b7fc0950a78486fbdbff8b03c5a53507ce6c193c5931de6dd367036acd9b9f613caee4c792e37bd79376911cd4dbb7aae06204795a"]], 0x8}}, 0xfffffffffffffff9) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000021c0)=ANY=[@ANYBLOB="2c0000002000290100007affffff0004020000009500292601040000000000006c08004a4460f6b1977b79fe1b2112fe1094185c00e85a05b21a86d66df4d7c90000975fd6e441cce7ca5754c641b8ddd01e874ab431586df072e2009e79566d9a11c827735088659e9db1a3ff017246f893a992ff31ce1984ec149fca2efe49a68c1cfa512c9468cadc7d83c9a62e850a64de914e1c1eb6e32c4bacbedb09da06860513c787ca3940e6c42bd22bd2ec78a6bbf9d1aae824877de5bdbfd91855572959b9a2c8dccc3b98fa466e936e4cf07fae45b7c6b603504c6ccabfafc0af7c6d71d252f22c102fa1e4ea7d5aa3005ffce874f2dab8834831796f60158fd278462e623bcc4aa54ef8fc6af553aa00"/283, @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 06:08:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xff7f, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="ac01000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="840112000c000100697036746e6c0000740102000800090029000000080008000000000014000300fe8000000000000000000000000000bb14000200fe8000000000000000000000000000bb0800080000000000140001403ac7d85d2b57aff87f52e359db35f2e608001100000000001dfe0200", @ANYRES32=0x0, @ANYBLOB="08000400000000006bfe05000000000008001400000000000800070000000000080008000000000008000600000000000800090029000000000010000000000000001300000014000000000049031100000000000000110000000000000014000000000000000f000000000014000300fe8000000000000000000000000000aa080007000000000008000800000000001400030000000000000000000000000000000000080004000000000008000400000000000800050000000000080010000000000008000200", @ANYRES32=0x0, @ANYBLOB="08001400000000000800120000000000040013000500140000000000000005000000000008001200000000000800120000000000080014000000000008000f0000000000080004000000000059fd04000000000008000f000000000008001400000000000800090029000000"], 0x1ac}}, 0x0) 06:08:24 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20, 0x0) shutdown(0xffffffffffffffff, 0x3) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f00000000c0)=0x3) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000380)={0x1f, 0xc4fd}) getpgrp(0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r5) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000140)) getsockopt$inet6_udp_int(r5, 0x11, 0xa, &(0x7f0000000140), &(0x7f0000000240)=0x4) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000c40)) dup(0xffffffffffffffff) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 06:08:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x5, 0x4) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 06:08:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x805, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0xd6f55701a8165296, r0) mq_timedreceive(r4, &(0x7f0000000000)=""/126, 0x7e, 0x800, 0x0) sendmmsg$inet6(r3, &(0x7f00000021c0)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000140)='z', 0x1}], 0x1}}, {{&(0x7f0000001600)={0xa, 0x0, 0x0, @rand_addr="810c1e61a16d963e9f9532fc7815dbf8"}, 0x1c, &(0x7f0000001a80), 0xd0}}], 0x4000000000000cc, 0x0) [ 233.466944][ T9601] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 233.529124][ T9601] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 233.573145][ T9601] netlink: 'syz-executor.3': attribute type 17 has an invalid length. [ 233.631949][ T9601] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.3'. 06:08:25 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = creat(&(0x7f0000000180)='./file1\x00', 0xb6) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="da72ec38432fd193e2bc804a36d7cd930e7a0e9142ab020e7c8087ea3cfebfba54d6843d3440d422190d92137820101c1de6af18c5df50554fe48b61c6169891e0149e8d6bcee5a6e69c219492f9d8ec24e78b2896dbc0924a60da8d43055323f34c0be4e854353756337834d13787133cde36d4cea87308a28900d3f860a5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2008001) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6", 0x2d, 0xc00c038, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x400000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x7, 0x8000, 0x1, 0x1, r4}, &(0x7f0000000240)=0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r7, 0x550b, 0x0) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000380)) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x101040) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r8, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x3, 0x800000000, 0x0, 0xff, 0x62160555, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x20000000000], 0x0, 0xc00}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x3, 0x0, 0x4, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x5000000}) sync_file_range(r9, 0x1000, 0x6, 0x6ec420f23f2f6b0d) ioctl$KVM_RUN(r8, 0xae80, 0x0) [ 233.733675][ T9612] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 06:08:25 executing program 2: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3271}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xcc2eba7b4b6844d0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r7, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r7, 0x81a0ae8c, &(0x7f0000000180)) r8 = accept4$packet(r7, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r8, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(0x0, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xe3}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f00000020c0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xec7}, 0xc01, 0x0, 0x0, 0x1, 0x40000000000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002300)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000021c0)=ANY=[@ANYBLOB="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"/283, @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 06:08:25 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r2 = socket(0xa, 0x6, 0x8) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r3, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0x9) close(r0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000140)) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="0900001c", @ANYRES16=r6, @ANYBLOB="00082bbd7000fcdbdf25670000000000000009410000004c00180000400362726f6164636173742d88d4b3c9439105719fd4e20c4c15e4ed6c696e6b00000000000000000000000000000000000000000000000000000000000000000000000000000e00000000007bf2811c52cc15ecd42c0b"], 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r7 = socket(0x10, 0x3, 0x0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r8) ioctl$IMGETVERSION(r8, 0x80044942, &(0x7f0000000140)) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r10) ioctl$IMGETVERSION(r10, 0x80044942, &(0x7f0000000140)) r11 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r11) ioctl$IMGETVERSION(r11, 0x80044942, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r8, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x810400}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x74, r9, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffffb1c}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}]}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x74}, 0x1, 0x0, 0x0, 0x80d}, 0x20040000) prctl$PR_GET_FP_MODE(0x2e) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0xffffffff}, 0x10) write(r0, &(0x7f0000000240)="2000000012005f021400000000010000000000da3fe44a7d249db10000000000", 0x20) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) 06:08:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000002c0), 0x4) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0xdea592138a063f4a, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0"}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x262042, 0x0) ioctl$PPPIOCGUNIT(r4, 0x80047456, &(0x7f0000000180)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r7) ioctl$IMGETVERSION(r7, 0x80044942, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 234.235658][ T9624] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 06:08:25 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = creat(&(0x7f0000000180)='./file1\x00', 0xb6) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="da72ec38432fd193e2bc804a36d7cd930e7a0e9142ab020e7c8087ea3cfebfba54d6843d3440d422190d92137820101c1de6af18c5df50554fe48b61c6169891e0149e8d6bcee5a6e69c219492f9d8ec24e78b2896dbc0924a60da8d43055323f34c0be4e854353756337834d13787133cde36d4cea87308a28900d3f860a5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2008001) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6", 0x2d, 0xc00c038, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x400000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x7, 0x8000, 0x1, 0x1, r4}, &(0x7f0000000240)=0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r7, 0x550b, 0x0) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000380)) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x101040) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r8, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x3, 0x800000000, 0x0, 0xff, 0x62160555, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x20000000000], 0x0, 0xc00}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x3, 0x0, 0x4, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x5000000}) sync_file_range(r9, 0x1000, 0x6, 0x6ec420f23f2f6b0d) ioctl$KVM_RUN(r8, 0xae80, 0x0) 06:08:25 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r3 = socket(0xa, 0x6, 0x8) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r4], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r4, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r6, 0xc040564a, &(0x7f0000000000)={0xfc000000, 0x0, 0x100a, 0x0, 0x5, 0x36, 0x6ab0, 0xdc3a469228ed9f70}) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:08:25 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) mincore(&(0x7f0000939000/0x4000)=nil, 0x4000, &(0x7f0000001400)=""/4096) socket$nl_generic(0x10, 0x3, 0x10) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000140)="3080", 0x10, r1) request_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f0000002400)={'syz', 0x0}, &(0x7f0000002440)='/dev/nullb0\x00', r1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x478a) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000eb0ad2ff73f12a83bba667b6863ff3498a72e53f78e300"], 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, 0x0) ptrace$setregset(0x4205, 0x0, 0x6, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="6dbfef65"], &(0x7f000095dffc)=0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000180)={0x0, 0x6, 0x7ff}, 0x29) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) 06:08:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x4004ae8b, 0x80ffff) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0xffffffff) r7 = dup3(r4, r6, 0x80000) connect$pptp(r7, &(0x7f0000000100)={0x18, 0x2, {0x2, @multicast1}}, 0x1e) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r8 = add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r9 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="89", 0x1, r9) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) keyctl$unlink(0x9, r8, r10) 06:08:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r4) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000140)) accept$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000040)=0x1c) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f0000000040)={0x11, 0x0, r7}, 0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @broadcast}, 0x14) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0xbd06bb4444a62f32, 0x0) ioctl$GIO_FONTX(r9, 0x4b6b, &(0x7f0000000100)={0x107, 0x1f, &(0x7f0000000280)}) syz_emit_ethernet(0x3e, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 06:08:26 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = creat(&(0x7f0000000180)='./file1\x00', 0xb6) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="da72ec38432fd193e2bc804a36d7cd930e7a0e9142ab020e7c8087ea3cfebfba54d6843d3440d422190d92137820101c1de6af18c5df50554fe48b61c6169891e0149e8d6bcee5a6e69c219492f9d8ec24e78b2896dbc0924a60da8d43055323f34c0be4e854353756337834d13787133cde36d4cea87308a28900d3f860a5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2008001) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6", 0x2d, 0xc00c038, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x400000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x7, 0x8000, 0x1, 0x1, r4}, &(0x7f0000000240)=0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r7, 0x550b, 0x0) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000380)) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x101040) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r8, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x3, 0x800000000, 0x0, 0xff, 0x62160555, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x20000000000], 0x0, 0xc00}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x3, 0x0, 0x4, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x5000000}) sync_file_range(r9, 0x1000, 0x6, 0x6ec420f23f2f6b0d) ioctl$KVM_RUN(r8, 0xae80, 0x0) [ 235.249069][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 235.254956][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:08:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x5, 0x4) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 06:08:26 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='ramfs\x00s\xde\x8d\xf1\x9axg\x0e\xe2\xbe\xb6\xa7\xac\xea\xea\xc5\xf79\x0f\xc6x\n:\\\xf0\xc1u\x8c\xdd\xcbs\x1c\x1d\nI\x85\xa0\f\xc5uX\xf5\x8e\xfc\x95\xbb\x9b\xab\x95Z\x87\x92\x80\xda\xe3o#\xae\xef\xa8\x8c \xa2\xac\xbe\xe1\xc0\x1a\x10V\xaaQ\xfa\xfe\xc5UQ\xaf\xb2\xb0z\xe1\x10\x1cp\x0e\x94\xe6~\xc7\x04\xb8~\x9b\xe4\x88\xa5lh\xa1z\xc4\x8f\x18\xb7\xec\xe0+\xa5QZ\xfcnm\x03zDX\xc1\xedkK\xaaAY\xd5\x86\xd1\t\xbfSZ\x8d\x8b\x00\x00\xab\xc1\xa4\xb2\x90\xd6\x1e\x8f\x1e3\v\xf5\xe1\x96e\xec\x06D\xf9\x00|', 0x40, 0x0) chdir(&(0x7f0000000100)='\x00') r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x10) write(r0, &(0x7f00000000c0)="c5", 0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x930c3a11fa209e20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}}}, 0x84) 06:08:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0700f8650e000000000001000000000000ec000008459d87fbd57345a257327ec8d83351754c8f187655b80f88c406b6080ebb9b863a2dd819782c1b72d6f6f07a4735d6cd056d1c9c8d59501a5aa7860b821662cc9e76ba17c9788ef543c14ce6c41e8dde22d8d3375a44fe43973aa6ff974fb4349c3ed18c9075746e676f501bb21ff34fb950421711cf2daa13d810c0aea1ac0c951433312cb3c08905254d9404c74049d58b1b0cf98be3f7fca2a48f28bfe004ec6b3456a2767c8fc276d36dc009a6b28f0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="7d0012000c000100697036746e6cf8ff20000200000009002900000008000900290000ff1a04"], 0x58}}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x5) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0x101, 0x4) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x11200, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) 06:08:26 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$packet(0x11, 0xa, 0x300) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x4, 0x0, 0x6, 0x3}, 0xc) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000080)=0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0xfc}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd00}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="700100004ca40117d20000ddf6c6a3e2239dc18494022d22965a859dbccfe3081a78d82efa8ef78281f07ef2131ed80c7477dfc591502e883d742bb829f7eaf4235595917bce032f8ef8ffe24f32c53bef38b9be85e8cf97e7dc89829181b3f1eb4525ff253269a16b39ece0e205b1dd0466ff6bbd76fd935251bcb36302263d7c3a9d0257e5ef34e56b81dd119fef2e6b8c786779da3ca866b1fc287bdbb7960ef954c6a9a3019c4d8c186b86b3260587e4dc8010feeacd4c492561e0916495d783a63102da617780af0d4e7d7b574bb489d6351ab259eec9000000009d1951659940bd6a06ff5e6d0774bd0e64d8336a1f67116fc5968661249aaa6966a893943706da204a26a62e9ba9e033f0e7fb489544a7b50cd0e3773dc109d0a2ac170dd24c3b015205ff14e79d61f99b95915b319373fe31deb3658d2ed70643b6c49a445965b3fb0de7c9021ec9b556bc2e77eb47336e201b339870228b384b231b227687008ee2babc7fd8ccdd388f88995b38ad88f9fd05793ee085e6ebd43c070a7fbc081b5bc3ef6426304a8cd4b137d38a4a8ed4bc332ab30c73cd468a7b2db534aa1de96eaeb99236227d621bae8802cd6ee4b711c17de419f0235d94595dd5e61a862d9123799d082f68c0965e13866c1542580e69640e471359c8f698fda2aee4b86e023cfa663bfbf5f617716ea3af374768628328e461f09fdf25b695dd8e3030aef5dfb7e76cfd5200"/535, @ANYRESOCT=r5, @ANYPTR=&(0x7f00000002c0)=ANY=[]], 0x3}}, 0x4000014) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e22, @rand_addr=0xffff}, 0x104, 0x0, 0x0, 0x0, 0x1f, &(0x7f0000000280)='rose0\x00', 0x8, 0x0, 0x7f83}) r6 = socket(0x10, 0x80000, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x49249249249258c, 0x4) r7 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x200, 0x4000) ioctl$KVM_GET_FPU(r7, 0x81a0ae8c, &(0x7f0000000400)) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) setsockopt$inet_tcp_buf(r8, 0x6, 0x1a, &(0x7f0000000140)="566a369416350b59485eed675cbdde87344e6b0a462391ed7b0bd5642d7535084f0feb53e70a6d61c7b623b0cb810d96891bffc1522ac2a9e7cbbaf87b89b045d1f29bee6a753e8ee137b6e0011a861416b3fef426b41f054e92db29fc4d5a5d73306bee11ce24262239e8e61c5d7cc59cdd0faebd8a086dfa9669818f49804de7d33541a5b0baea845674b48e3abe3cab135eb05ed390f71411543932b23a89f03cdc85117294dcb50b06c2600d08f245f97540efbf996b4af270037d9647cd72f968d02e1e1b252be951c5f34050a6360402", 0xd3) [ 235.709108][ T21] tipc: TX() has been purged, node left! 06:08:27 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x982c0) bind$inet(0xffffffffffffffff, &(0x7f0000000940)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0xfffffe56) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) socketpair(0x1e, 0x1, 0xbc, &(0x7f0000000140)={0x0, 0x0}) connect$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x8) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind(r2, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80) chdir(&(0x7f00000001c0)='./file0\x00') r3 = gettid() bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) capget(&(0x7f0000000040)={0x20071026, r3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r5, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e21, 0x84, @dev={0xfe, 0x80, [], 0xb}, 0x7}, r5}}, 0x38) r6 = syz_open_pts(r4, 0x50001) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00005befdc)) r8 = syz_open_pts(r7, 0x1) fcntl$setstatus(r8, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000080)=0x3) dup3(r8, r7, 0x0) ftruncate(r8, 0x800484007ffc) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 06:08:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x2c, 0x0, "f3da92989018f5bd95a52b6ce96ce0e18c64a060fb1579d419751cbc73f4fe2a9b8374c71aea451bb263fb5e7be8d0cde28b17b69f78a4bbfecef6de41bbb96a222c49c870d55f609c42295d183e57db"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10000, 0x0) recvmsg$can_j1939(r2, &(0x7f0000000800)={&(0x7f0000000240)=@isdn, 0x38a, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/40, 0x28}, {&(0x7f0000000300)=""/135, 0x87}, {&(0x7f00000003c0)=""/197, 0xc5}, {&(0x7f00000004c0)=""/174, 0xae}, {&(0x7f0000000580)=""/115, 0x73}, {&(0x7f0000000940)=""/17, 0x7e}, {&(0x7f0000000640)=""/60, 0x3c}, {&(0x7f0000000980)=""/121, 0xfffffffffffffed4}], 0x8, &(0x7f0000000780)=""/114, 0x72}, 0x41) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r4 = socket(0xa, 0x6, 0x8) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r5], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r5, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) sync_file_range(r3, 0x1000, 0x5, 0x2) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) r8 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCINQ(r8, 0x541b, &(0x7f0000000840)) sendto$inet6(r0, &(0x7f0000000000)="84", 0x1, 0x200400d4, 0x0, 0x0) [ 235.888910][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 235.894789][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 236.125852][ T9700] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 06:08:27 executing program 3: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x68042, 0x0) fallocate(r0, 0x0, 0xffff, 0x9) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x200000005) [ 236.289846][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 236.296309][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:08:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r6) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000000140)) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r8 = socket(0xa, 0x6, 0x8) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r9], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r9, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r10}, {0x8, 0x1, r11}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r12) ioctl$IMGETVERSION(r12, 0x80044942, &(0x7f0000000140)) r13 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r13) ioctl$IMGETVERSION(r13, 0x80044942, &(0x7f0000000140)) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x40, 0x0) r15 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r15) ioctl$IMGETVERSION(r15, 0x80044942, &(0x7f0000000140)) r16 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r16) ioctl$IMGETVERSION(r16, 0x80044942, &(0x7f0000000140)) r17 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r17) ioctl$IMGETVERSION(r17, 0x80044942, &(0x7f0000000140)) r18 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r18) ioctl$IMGETVERSION(r18, 0x80044942, &(0x7f0000000140)) r19 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r19) ioctl$IMGETVERSION(r19, 0x80044942, &(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x94, r9, 0x216, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r14}, {0x8, 0x1, r15}, {0x8, 0x1, r2}, {0x8, 0x1, r16}, {0x8}, {0x8, 0x1, r17}, {0x8, 0x1, r18}, {0x8, 0x1, r19}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x766b9161}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffffffc}]}, 0x94}}, 0x40) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r21, @ANYBLOB="0000000100000000280012080020bb0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r21, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x2000, r21}}, 0x20}}, 0x0) 06:08:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000020000120008000100767469000c000200080001000ad4bd753111012016659d630b7113be5ad2db33f0fab5414bda76dfdaf35202c855bf09ebd0aa2798636a0cb0680301adba97c54b023d479709bf4f6785be44f5d66a99e34dbc71c7c4a0cd37b1183806197d539c730452e150ae746e54132ee5a56e22de533770043ac2d4ffb9561373f94f5beb42f3086a3e49", @ANYRES32=r2], 0x4}}, 0x8000) 06:08:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x6a, 0x2}, @cond}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) open_tree(r2, &(0x7f0000000000)='./file0\x00', 0xfc1abce5c281ae0b) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 06:08:28 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x982c0) bind$inet(0xffffffffffffffff, &(0x7f0000000940)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0xfffffe56) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) socketpair(0x1e, 0x1, 0xbc, &(0x7f0000000140)={0x0, 0x0}) connect$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x8) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind(r2, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80) chdir(&(0x7f00000001c0)='./file0\x00') r3 = gettid() bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) capget(&(0x7f0000000040)={0x20071026, r3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r5, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e21, 0x84, @dev={0xfe, 0x80, [], 0xb}, 0x7}, r5}}, 0x38) r6 = syz_open_pts(r4, 0x50001) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00005befdc)) r8 = syz_open_pts(r7, 0x1) fcntl$setstatus(r8, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000080)=0x3) dup3(r8, r7, 0x0) ftruncate(r8, 0x800484007ffc) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 06:08:28 executing program 4: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) keyctl$clear(0x7, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000040)={0xb, 0x0, 0x9, {0xd5b0, 0x80200, 0x0, 0x1}}) ftruncate(r1, 0x1000000) lstat(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=r2]) ioprio_get$uid(0x2, r2) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 06:08:28 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000009f80), 0x2, 0x24000040) 06:08:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r2, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e21, 0x84, @dev={0xfe, 0x80, [], 0xb}, 0x7}, r2}}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x88}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x622, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:08:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r3) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000000c0)=0x6, 0x4) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000140)) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f0000000080)={0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008105e00f80ecdb4cb9d90163190414000200000000fb12050100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) 06:08:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYRES16], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffa3}, 0x48) 06:08:29 executing program 2: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x0) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r1, 0x200, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x66}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8000}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8004000}, 0x400c884) 06:08:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000080)={0x7fff, 0x7f, 0x101, 0x4, 0x7}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:08:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8}]}}}]}, 0x3c}}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000040)={0x1, 0x0, {0xd9c, 0x7, 0x2015, 0x7, 0x8, 0x1, 0x0, 0x7}}) 06:08:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.142073][ T9772] netlink: 'syz-executor.2': attribute type 22 has an invalid length. [ 238.233600][ T9767] kvm: pic: non byte read 06:08:29 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xffffffde) r1 = getuid() r2 = getgid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x1ff, r0, 0xee01, r1, r2, 0x80, 0x6009}, 0x5, 0xfffffffffffffff9, 0x2, 0xfff, 0x2, 0x80000000, r3, r4}) syz_emit_ethernet(0x82, &(0x7f0000000280)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@timestamp={0x8, 0x44, 0x0, 0x0, 0x0, [{[@rand_addr=0x6558]}, {[@multicast2]}, {[@multicast1]}, {[@broadcast]}, {[@loopback]}, {[@empty]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 238.257496][ T9767] kvm: pic: non byte read 06:08:29 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) sendmsg$kcm(r0, &(0x7f0000000080), 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="7365630002690700000000000000000000001103be00000000001ceeff000000000000030000009295da"], &(0x7f0000000240)=0x27) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000001300)='/dev/sg#\x00', 0x7, 0x402000) finit_module(r2, 0xfffffffffffffffd, 0x2) pipe2(&(0x7f0000000100), 0x800) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r3, &(0x7f0000000040), 0x0) [ 238.300170][ T9767] kvm: pic: non byte write [ 238.339494][ T9767] kvm: pic: single mode not supported [ 238.339632][ T9767] kvm: pic: non byte read [ 238.402063][ T9767] kvm: pic: non byte write [ 238.414211][ T9767] kvm: pic: non byte read [ 238.424502][ T9767] kvm: pic: non byte write [ 238.435949][ T9767] kvm: pic: non byte read [ 238.459019][ T9767] kvm: pic: non byte write [ 238.494528][ T9767] kvm: pic: non byte read 06:08:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 238.524786][ T9767] kvm: pic: non byte write 06:08:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x493, @rand_addr="e6159a6aeb90640a2a52b9b6a71817fd", 0x4000000}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x101}, 0x8) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f0000000040)={0x11, 0x0, r7}, 0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$nl_route(r3, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x200, 0x70bd2a, 0x25dfdbfc, {0xa, 0x1, 0x9, 0xb6, r8}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x40}, 0x1, 0x0, 0x0, 0x2040010}, 0x40000000) sendmsg$nl_route(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000010c0)=ANY=[@ANYBLOB="4000000010000d0a00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000180016001400010010000700"/40], 0x40}}, 0x0) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r9, 0x4020aea5, &(0x7f00000001c0)={0x2, 0x2000, 0xffffffff, 0x9, 0x3}) [ 238.555374][ T9767] kvm: pic: non byte read [ 238.590189][ T9767] kvm: pic: non byte write [ 238.596957][ T9767] kvm: pic: non byte read [ 238.606341][ T9767] kvm: pic: non byte write [ 238.610988][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 238.611055][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 238.645421][ T9767] kvm: pic: non byte read [ 238.655781][ T9767] kvm: pic: non byte write [ 238.663512][ T9767] kvm: pic: non byte read [ 238.675563][ T9767] kvm: pic: non byte write [ 238.709476][ T9767] kvm: pic: non byte write 06:08:30 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000140)=""/38, &(0x7f0000000180)=0x26) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x7c, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100a07031dfffd946fa2830020200a0009000100000000010000aba20400ff7e280000000c0affffba01000000ff000000000000008be3518546c8243929db2406b20cd37ed01cc0", 0xff04}], 0x1}, 0x0) [ 238.973710][ T9797] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 06:08:30 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000280)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @udp={0x0, 0x883e, 0xc, 0x0, [], "b450b000"}}}}}, 0x0) set_robust_list(&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0xec, &(0x7f00000000c0)={&(0x7f0000000080)}}, 0x18) 06:08:30 executing program 5: socket$packet(0x11, 0x0, 0x300) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4c00) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f00000001c0)={0x3001, &(0x7f0000000180), 0x9add487627c981e3, r2}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x40, 0x0, 0x3, 0x0, 0x0, r5}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000140)={r5, 0x1}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 06:08:30 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 239.348695][ T9809] ip_tunnel: non-ECT from 172.30.0.5 with TOS=0x3 [ 239.375800][ T9809] ip_tunnel: non-ECT from 172.30.0.5 with TOS=0x3 06:08:30 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8910, 0x0) socket$xdp(0x2c, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x2) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getegid() socket(0x8, 0x800, 0xc4) socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004480)={0x10000000000001, 0x84, 0x5, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x3c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') preadv(r1, &(0x7f00000017c0), 0x6d, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') preadv(r3, &(0x7f00000017c0), 0x6d, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') preadv(r4, &(0x7f00000017c0), 0x6d, 0x0) dup3(r3, r4, 0x80000) socket$nl_netfilter(0x10, 0x3, 0xc) 06:08:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x4e22, 0x20000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x26}, 0xfffffec2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80080, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000000c0)=0x8) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xffffffffffffff43, 0x0}}, {{&(0x7f0000000180)=@in={0x2, 0x0, @dev}, 0x80, 0x0}}], 0x2, 0x240008c5) 06:08:30 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x204001, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r2) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000140)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) sched_getscheduler(r3) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x8) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000031000508d25a80648c6394fb0300fc0012000b140c000200053582c137153e3709000880feff000000bd", 0x2e}], 0x1}, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x80000, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r4, 0x80045010, &(0x7f00000000c0)) 06:08:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000000)={0x7f, 0x1000, 0x9, 0x800, 0x3, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) dup2(r4, r0) [ 239.866652][ T9834] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 239.914529][ T9835] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 06:08:31 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000140)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r1}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000240)={0x87, @rand_addr=0x8001, 0x4e22, 0x4, 'wlc\x00', 0x33, 0xeae, 0x1a}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, 0x0}}, 0x20) setxattr(0x0, &(0x7f0000000280)=@known='trusted.overlay.nlink\x00', &(0x7f00000002c0)='rng\x00', 0x4, 0x2) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$alg(0x26, 0x5, 0x0) dup(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000009d80), 0x0, 0x0, 0x0) r4 = gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x445}], 0x1, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) getpriority(0x3, r4) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) syz_open_procfs(r5, &(0x7f0000000100)='setgroups\x00') 06:08:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x7c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x3}, @IFLA_LINKINFO={0x54, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x44, 0x2, [@IFLA_BOND_NUM_PEER_NOTIF={0x8, 0x10, 0x3f}, @IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x8}, @IFLA_BOND_ARP_ALL_TARGETS={0x8, 0xa, 0x1}, @IFLA_BOND_AD_USER_PORT_KEY={0x8, 0x19, 0x101}, @IFLA_BOND_FAIL_OVER_MAC={0x8}, @IFLA_BOND_LP_INTERVAL={0x8}, @IFLA_BOND_ALL_SLAVES_ACTIVE={0x8, 0x11, 0x81}, @IFLA_BOND_NUM_PEER_NOTIF={0x8}]}}}]}, 0x7c}}, 0x0) [ 240.084870][ T9843] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 240.116758][ T9843] netlink: 'syz-executor.1': attribute type 25 has an invalid length. [ 240.139826][ T9843] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 240.172015][ T9843] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 240.188003][ T9843] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 240.205216][ T9843] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (129) 06:08:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r2, 0x3f, 0x101, 0xba7, 0x9, 0x6}, &(0x7f00000000c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x2, 0x6, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:08:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000240)='ramfs\x00', &(0x7f0000000280)='selinux-{\\\x00'], &(0x7f0000000740)=[&(0x7f00000004c0)='$self\x00', &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00', &(0x7f0000000680)='#\x00', &(0x7f00000006c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00']) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x502f, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000380)="3c565c355e346da09fcd566dd7d448963e8811788ddebe4fc411effd49acc3c0a55efedb325dc2ae09651bcd379fdf7899513ae2e2233ce2aa35cbfde09e39de4b7757bb8d6d8cd9d26b7f82db114e70db653faf34b5a07d8eef32afd66440ebc2533da5ff46a3ee4d74d34ed32614338153", &(0x7f0000000140)=""/114, 0x4}, 0x20) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000640)=0xaa, 0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000780)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000800)={0x0, 0x3, 'client1\x00', 0xd9a2c9380ee9d9d7, "6cde3a16249673be", "8169eb4f84b9ff0f00000000000000000000000000010000000000190000dfed", 0x40}) ioctl$RTC_ALM_SET(r3, 0x40247007, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000004dc0), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/108}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x227c, &(0x7f0000000500)=ANY=[@ANYBLOB="6b05e7c05bbd880482c0b0c7881721738193e41ee7d8c7cdedb2ff769592b6339d044b32f5b9a3277288b3451c7ffbb114f83a50cea07e8c8a8b97f9b3e43576c76667a93d1ac9503c2f763daa3cc53d483bc13ecfb03f7f0a236037bb2d88"]) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, 0xffffffffffffffff) r6 = syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x0, 0x10000) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xfffffffffffffdc0) getegid() chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x0, 0x10000) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r8) 06:08:31 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000140)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r1}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000240)={0x87, @rand_addr=0x8001, 0x4e22, 0x4, 'wlc\x00', 0x33, 0xeae, 0x1a}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, 0x0}}, 0x20) setxattr(0x0, &(0x7f0000000280)=@known='trusted.overlay.nlink\x00', &(0x7f00000002c0)='rng\x00', 0x4, 0x2) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$alg(0x26, 0x5, 0x0) dup(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000009d80), 0x0, 0x0, 0x0) r4 = gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x445}], 0x1, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) getpriority(0x3, r4) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) syz_open_procfs(r5, &(0x7f0000000100)='setgroups\x00') [ 240.381742][ T9852] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 06:08:31 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000140)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r1}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000240)={0x87, @rand_addr=0x8001, 0x4e22, 0x4, 'wlc\x00', 0x33, 0xeae, 0x1a}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, 0x0}}, 0x20) setxattr(0x0, &(0x7f0000000280)=@known='trusted.overlay.nlink\x00', &(0x7f00000002c0)='rng\x00', 0x4, 0x2) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$alg(0x26, 0x5, 0x0) dup(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000009d80), 0x0, 0x0, 0x0) r4 = gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x445}], 0x1, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) getpriority(0x3, r4) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) syz_open_procfs(r5, &(0x7f0000000100)='setgroups\x00') [ 240.454671][ T9852] netlink: 'syz-executor.1': attribute type 25 has an invalid length. [ 240.510575][ T9852] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (129) [ 240.634263][ T9855] QAT: Invalid ioctl 06:08:32 executing program 1: openat(0xffffffffffffffff, 0x0, 0x0, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x20, 0x0) unshare(0x40000000) 06:08:32 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x400000, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={r5}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 240.897701][ T9872] QAT: Invalid ioctl [ 240.901901][ T9870] IPVS: ftp: loaded support on port[0] = 21 [ 241.008950][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 241.014862][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:08:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000240)='ramfs\x00', &(0x7f0000000280)='selinux-{\\\x00'], &(0x7f0000000740)=[&(0x7f00000004c0)='$self\x00', &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00', &(0x7f0000000680)='#\x00', &(0x7f00000006c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00']) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x502f, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000380)="3c565c355e346da09fcd566dd7d448963e8811788ddebe4fc411effd49acc3c0a55efedb325dc2ae09651bcd379fdf7899513ae2e2233ce2aa35cbfde09e39de4b7757bb8d6d8cd9d26b7f82db114e70db653faf34b5a07d8eef32afd66440ebc2533da5ff46a3ee4d74d34ed32614338153", &(0x7f0000000140)=""/114, 0x4}, 0x20) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000640)=0xaa, 0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000780)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000800)={0x0, 0x3, 'client1\x00', 0xd9a2c9380ee9d9d7, "6cde3a16249673be", "8169eb4f84b9ff0f00000000000000000000000000010000000000190000dfed", 0x40}) ioctl$RTC_ALM_SET(r3, 0x40247007, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000004dc0), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/108}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x227c, &(0x7f0000000500)=ANY=[@ANYBLOB="6b05e7c05bbd880482c0b0c7881721738193e41ee7d8c7cdedb2ff769592b6339d044b32f5b9a3277288b3451c7ffbb114f83a50cea07e8c8a8b97f9b3e43576c76667a93d1ac9503c2f763daa3cc53d483bc13ecfb03f7f0a236037bb2d88"]) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, 0xffffffffffffffff) r6 = syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x0, 0x10000) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xfffffffffffffdc0) getegid() chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x0, 0x10000) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r8) [ 241.123563][ T9875] IPVS: ftp: loaded support on port[0] = 21 06:08:32 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd8, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000800)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000006c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0x4004ae8b, 0x80ffff) dup2(r1, r2) [ 241.594090][ T9889] QAT: Invalid ioctl 06:08:32 executing program 1: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000380)={0x0, 0x0, [], @bt={0x4, 0x0, 0x0, 0x4, 0xf15, 0x0, 0x756323ea70f27a6}}) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz0', "cd9b0ad2c12972e1a12606457c6567d1829d1ba97f71635433e0ef647b506d33b20920359b8554b7fdacdf98af14385439b9348d96e582f45e24c4612f8ac596664d776cb368dc5535618ac750d368e08a90cdf1da6a74b510e8a535cbc383941f602bcd0129dd3e332048436fbfd0a2a1b8e2eed9af662bda1af0d64185df22a90a12aab7db46dfb669dbc5242f9367ea025ea3d4ed104ab1edd6877753deac2ad7524b"}, 0xa8) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) 06:08:32 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0x8}, {0x0, 0x4}, {0x101, 0x1000}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x69f, 0x0, 0x4, 0x20, 0x0, 0xe87, 0x3ff, 0x8, 0x0, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x0, 0xf, 0xffff, 0x1f}, 0x0, 0x9, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) r0 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(0x0, &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="7472006d0935ee2674569f08070046000000eff8198cda668c2caa43e93d2a54ba8957135f53872d9407100fc8963df8fa59680b5bef449d17b4023c02da119f61a1c152c734531f8e17feed701d3ede476a4ee7efc42106fba919331a729fdb43837e52caaeadd7f11517636a84b405685897cafcb6bb729f641a4b90a63113f7636df59db93d823c77b5469689d4483e6c26c58725c601ed39115ce8694b1022486ce728a0aa4774bc"], &(0x7f0000000340)=""/36, 0x24) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x440402, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1002000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x1280, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) [ 241.782139][ T9892] [U] syz0Í› [ 241.815488][ T9892] [U] ÒÁ)rá¡&E|egÑ‚©qcT3àïd{Pm3² 5›…T·ý¬ß˜¯8T9¹4–å‚ô^$Äa/ŠÅ–fMwl³hÜU5aŠÇPÓhàŠÍñÚjtµè¥5ËÔ`+Í)Ý>3 HCo¿Ð¢¡¸âîÙ¯f+ÚðÖA…ß"© [ 241.880515][ T9890] [U] ª·ÛF߶iÛÅ$/“gê^£ÔíJ±íÖ‡wSÞ¬*×RK [ 241.910972][ T9892] [U] syz0Í› [ 241.916008][ T9892] [U] ÒÁ)rá¡&E|egÑ‚©qcT3àïd{Pm3² 5›…T·ý¬ß˜¯8T9¹4–å‚ô^$Äa/ŠÅ–fMwl³hÜU5aŠÇPÓhàŠÍñÚjtµè¥5ËÔ`+Í)Ý>3 HCo¿Ð¢¡¸âîÙ¯f+ÚðÖA…ß"© 06:08:33 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0x8}, {0x0, 0x4}, {0x101, 0x1000}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x69f, 0x0, 0x4, 0x20, 0x0, 0xe87, 0x3ff, 0x8, 0x0, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x0, 0xf, 0xffff, 0x1f}, 0x0, 0x9, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) r0 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(0x0, &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="7472006d0935ee2674569f08070046000000eff8198cda668c2caa43e93d2a54ba8957135f53872d9407100fc8963df8fa59680b5bef449d17b4023c02da119f61a1c152c734531f8e17feed701d3ede476a4ee7efc42106fba919331a729fdb43837e52caaeadd7f11517636a84b405685897cafcb6bb729f641a4b90a63113f7636df59db93d823c77b5469689d4483e6c26c58725c601ed39115ce8694b1022486ce728a0aa4774bc"], &(0x7f0000000340)=""/36, 0x24) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x440402, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1002000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x1280, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) [ 241.997148][ T9890] [U] ª·ÛF߶iÛÅ$/“gê^£ÔíJ±íÖ‡wSÞ¬*×RK 06:08:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000240)='ramfs\x00', &(0x7f0000000280)='selinux-{\\\x00'], &(0x7f0000000740)=[&(0x7f00000004c0)='$self\x00', &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00', &(0x7f0000000680)='#\x00', &(0x7f00000006c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00']) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x502f, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000380)="3c565c355e346da09fcd566dd7d448963e8811788ddebe4fc411effd49acc3c0a55efedb325dc2ae09651bcd379fdf7899513ae2e2233ce2aa35cbfde09e39de4b7757bb8d6d8cd9d26b7f82db114e70db653faf34b5a07d8eef32afd66440ebc2533da5ff46a3ee4d74d34ed32614338153", &(0x7f0000000140)=""/114, 0x4}, 0x20) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000640)=0xaa, 0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000780)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000800)={0x0, 0x3, 'client1\x00', 0xd9a2c9380ee9d9d7, "6cde3a16249673be", "8169eb4f84b9ff0f00000000000000000000000000010000000000190000dfed", 0x40}) ioctl$RTC_ALM_SET(r3, 0x40247007, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000004dc0), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/108}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x227c, &(0x7f0000000500)=ANY=[@ANYBLOB="6b05e7c05bbd880482c0b0c7881721738193e41ee7d8c7cdedb2ff769592b6339d044b32f5b9a3277288b3451c7ffbb114f83a50cea07e8c8a8b97f9b3e43576c76667a93d1ac9503c2f763daa3cc53d483bc13ecfb03f7f0a236037bb2d88"]) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, 0xffffffffffffffff) r6 = syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x0, 0x10000) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xfffffffffffffdc0) getegid() chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x0, 0x10000) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r8) 06:08:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x3, 0x349) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) sendmsg$unix(r4, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r5) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000140)) getsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000080), 0x2) 06:08:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x80ffff) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000400)="c0bd81b3f5e4c0e5d3ead5391109f41acfbcec1240990be193e728b63f3df826a796f70f4347980534baae22a2bbd35a87349c78e3bd7bcc7e8dbe829e179000aec431864f7b329f1f48ae6b73aafac3a0409b5e57636be05e085388496589db8784040c730ab225eb0216bac2b2c5a6b84849806ff09d3a987556d2317879e5704e1d93d904e944418d5c68a4a4e0ad1bedcfe65f48786ac9b1cef973183d68ba123290a737af7218c3bb32218ffb369c903d9042ccc9294427a85e5c4bc83cbfc0e548047844ec7815752afef117ea150b5cdfde4cf030a7418a3ea69aed4e7058b850e3c5b606", 0xe8, 0xfffffffffffffffe) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="89", 0x1, r6) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="89", 0x1, r7) r9 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x401, 0x80000) fsmount(r9, 0x1, 0xb26ef91e8a5691e5) keyctl$unlink(0x9, r8, 0xfffffffffffffffd) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r8) keyctl$KEYCTL_MOVE(0x1e, r5, r6, r10, 0x0) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x702282, 0x0) ioctl$TCSETXF(r13, 0x5434, &(0x7f00000000c0)={0x5, 0xa98, [0x81e5, 0x0, 0x1, 0x7, 0x7], 0x5}) dup2(r12, r3) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) syz_open_dev$vbi(0x0, 0x2, 0x2) 06:08:33 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r6) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r7, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e21, 0x84, @dev={0xfe, 0x80, [], 0xb}, 0x7}, r7}}, 0x38) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r6, 0x4) dup2(r5, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 242.553890][ T9904] QAT: Invalid ioctl 06:08:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4000, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x80010, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "660020dc565edb50261329695ad8f55d"}, 0x11, 0x1) socket$alg(0x26, 0x5, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0xad5c8024693eb000, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r5) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x63820f0d, @mcast2, 0x1}}, 0x200, 0xff, 0x8000, 0x9, 0x2}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=r6, @ANYBLOB="7b0000001408ac4afa0ba26d2e05e9f77b812adee8ee17a575bf4cb4894f90d6e6637f1032e1d4b59c8b7001000000788f0a9afae9997ddff55f89178f700b4ff6f62094c870170a1903180f261ec5c6668be3bf4729c7622a91056fac92040ba270e63443457d32d095754f82d5e0dbefd72fa0ba87aa81a563b52356bba1f9125a0bd75624c97a671ae37c7b0c6d4fd2cbe61141aaf4a19000e504e273b795"], &(0x7f0000000340)=0x83) 06:08:34 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000240)='ramfs\x00', &(0x7f0000000280)='selinux-{\\\x00'], &(0x7f0000000740)=[&(0x7f00000004c0)='$self\x00', &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00', &(0x7f0000000680)='#\x00', &(0x7f00000006c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00']) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x502f, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000380)="3c565c355e346da09fcd566dd7d448963e8811788ddebe4fc411effd49acc3c0a55efedb325dc2ae09651bcd379fdf7899513ae2e2233ce2aa35cbfde09e39de4b7757bb8d6d8cd9d26b7f82db114e70db653faf34b5a07d8eef32afd66440ebc2533da5ff46a3ee4d74d34ed32614338153", &(0x7f0000000140)=""/114, 0x4}, 0x20) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000640)=0xaa, 0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000780)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000800)={0x0, 0x3, 'client1\x00', 0xd9a2c9380ee9d9d7, "6cde3a16249673be", "8169eb4f84b9ff0f00000000000000000000000000010000000000190000dfed", 0x40}) ioctl$RTC_ALM_SET(r3, 0x40247007, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000004dc0), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/108}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x227c, &(0x7f0000000500)=ANY=[@ANYBLOB="6b05e7c05bbd880482c0b0c7881721738193e41ee7d8c7cdedb2ff769592b6339d044b32f5b9a3277288b3451c7ffbb114f83a50cea07e8c8a8b97f9b3e43576c76667a93d1ac9503c2f763daa3cc53d483bc13ecfb03f7f0a236037bb2d88"]) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, 0xffffffffffffffff) r6 = syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x0, 0x10000) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xfffffffffffffdc0) getegid() chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x0, 0x10000) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r8) 06:08:34 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000140)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0x7, 0x4, 0x558, 0x258, 0x0, 0x140, 0x470, 0x470, 0x470, 0x4, &(0x7f0000000100), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14, 0x14, 0x25}, @multicast1, 0x0, 0xffffffff}}}, {{@arp={@remote, @multicast1, 0x0, 0x0, @mac=@random="3c52a6a5e528", {[0x0, 0x7f]}, @empty, {[0xff, 0xff, 0x0, 0x0, 0x0, 0xfe3cda8e01bf973]}, 0x2, 0xb0, 0x1, 0x200, 0x4daf, 0x2, 'team_slave_0\x00', 'vcan0\x00', {0xff}, {}, 0x0, 0x80}, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x7fff, 0x8000, 0x2}}}, {{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x2a}, 0x0, 0xff000000, @empty, {[0x0, 0x0, 0xff, 0x0, 0x1fe, 0x1fe]}, @mac, {[0x0, 0x0, 0x0, 0xe649b3443c21cf98, 0x0, 0xff]}, 0x81, 0x0, 0x8, 0xb3c8, 0x0, 0x1ff, 'bond_slave_0\x00', 'rose0\x00', {0x1fe}, {}, 0x0, 0x1}, 0xf0, 0x218}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0xaf, 'system_u:object_r:hald_keymap_exec_t:s0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x5a8) socket(0x18, 0x0, 0x52) r1 = socket$inet6_sctp(0xa, 0x457795fa6e01c8bd, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400000) r3 = socket(0x10, 0x20001000000003, 0x0) write(r3, &(0x7f00000000c0)="220000001400070500e80e00000003000208030001000000080002004100fff0f055", 0x22) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x7ff}, 0x8) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000600)}, &(0x7f00000005c0)=0x10) getsockname(r1, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x19) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000200)={r5, 0xf000, 0x7, 0x81, 0x3, 0x5}, 0x14) socket(0x10, 0x80002, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 06:08:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7, 0x64000) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000140)=0x2000, 0x4) r1 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r2) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000140)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0xf5, r6, 0x1, 0x66, 0x6, @dev={[], 0x12}}, 0x14) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)=""/207) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0xb82273f9030bf15b, 0x0) recvmmsg(r7, &(0x7f0000008c40)=[{{&(0x7f0000000380)=@tipc, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)=""/91, 0x5b}, {&(0x7f0000000680)=""/99, 0x63}], 0x2, &(0x7f0000003580)=""/4096, 0x1000}, 0xfffffff9}, {{&(0x7f0000000740)=@generic, 0x80, &(0x7f0000000a00)=[{&(0x7f00000007c0)=""/253, 0xfd}, {&(0x7f00000008c0)=""/73, 0x49}, {&(0x7f0000000940)=""/178, 0xb2}], 0x3, &(0x7f0000000a40)=""/51, 0x33}, 0x80000001}, {{&(0x7f0000000a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000b00)=""/222, 0xde}], 0x1, &(0x7f0000000c40)=""/22, 0x16}, 0x1ff}, {{&(0x7f0000000c80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d00)=""/184, 0xb8}, {&(0x7f0000000dc0)=""/242, 0xf2}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f0000000ec0)=""/42, 0x2a}, {&(0x7f0000000f00)=""/11, 0xb}], 0x5}, 0x4}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000fc0)=""/225, 0xe1}, {&(0x7f00000010c0)=""/216, 0xd8}, {&(0x7f00000011c0)=""/77, 0x4d}, {&(0x7f0000001240)=""/24, 0x18}, {&(0x7f0000001280)=""/75, 0x4b}, {&(0x7f0000001300)=""/164, 0xa4}], 0x6, &(0x7f0000001440)=""/228, 0xe4}, 0x9}, {{&(0x7f0000001540)=@alg, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001680)=""/213, 0xd5}, {&(0x7f0000001780)=""/65, 0x41}, {&(0x7f0000001800)=""/251, 0xfb}, {&(0x7f00000015c0)=""/59, 0x3b}, {&(0x7f0000001900)=""/215, 0xd7}, {&(0x7f0000001a00)=""/138, 0x8a}, {&(0x7f0000001ac0)=""/168, 0xa8}, {&(0x7f0000001b80)=""/8, 0x8}], 0x8, &(0x7f0000001c40)=""/195, 0xc3}, 0x800}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001d40)=""/163, 0xa3}, {&(0x7f0000001e00)=""/4, 0x4}, {&(0x7f0000001e40)=""/80, 0x50}], 0x3, &(0x7f0000001f00)=""/53, 0x35}, 0x5}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001f40)=""/15, 0xf}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000001f80)=""/176, 0xb0}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002040)=""/22, 0x16}, {&(0x7f0000002080)=""/105, 0x69}, {&(0x7f0000002100)=""/197, 0xc5}, {&(0x7f0000002200)=""/93, 0x5d}, {&(0x7f0000002280)=""/13, 0xd}], 0x9}, 0x10000}, {{&(0x7f0000002380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002500)=[{&(0x7f0000002400)=""/134, 0x86}, {&(0x7f0000007580)=""/251, 0xfb}, {&(0x7f00000024c0)=""/24, 0x18}, {&(0x7f0000007680)=""/129, 0x81}], 0x4, &(0x7f0000007740)=""/157, 0x9d}, 0x5}, {{&(0x7f0000007800)=@nl, 0x80, &(0x7f0000008ac0)=[{&(0x7f0000007880)=""/190, 0xbe}, {&(0x7f0000007940)=""/99, 0x63}, {&(0x7f00000079c0)=""/51, 0x33}, {&(0x7f0000007a00)=""/4096, 0x1000}, {&(0x7f0000008a00)=""/133, 0x85}], 0x5, &(0x7f0000008b40)=""/218, 0xda}, 0x9}], 0xa, 0xdd0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 242.878907][ T21] tipc: TX() has been purged, node left! 06:08:34 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x200001ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x100280, 0x0) setsockopt$inet6_buf(r3, 0x29, 0xa9, &(0x7f0000000080)="e7a854628285689d8fc96e152f4d38f439414cac26bc07b88938f74f558b532c0840c92004b2f421a03079c1e56fee7da9c3f29065456d580e429fbbd3eb7f7a5bd9554be49d88b879c54ed86beb677a7a6a6a027841f337aa8dbc05b715d287a6b229aa348c69c15b3974a033da279482ee0e2d0298075b04e4e507ac98742ef2af95413d55ca3372024888b9406ffb20e123eef2982d9904f2fed4742f09d87cd3c96bd5e4d50b7972c5d2a0e9e2bb48ef9ca723406ce44a226d39ba97c99b734390368c4d2c6aa30cbbc55107e2dc60c2166f6883a88009de6c901dce96c972ea36088c3ea92f", 0xe8) r4 = socket$inet6(0xa, 0x6, 0x0) write$dsp(r2, &(0x7f00000001c0)="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", 0x1000) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r4, &(0x7f0000003d40), 0x21c8c20d0912830, 0x0) close(r4) [ 242.937919][ T9931] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.970321][ T21] tipc: TX() has been purged, node left! [ 243.082018][ T9941] dccp_flush_write_queue: CCID did not manage to send all packets [ 243.162385][ T9931] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 06:08:34 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000140)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0x7, 0x4, 0x558, 0x258, 0x0, 0x140, 0x470, 0x470, 0x470, 0x4, &(0x7f0000000100), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14, 0x14, 0x25}, @multicast1, 0x0, 0xffffffff}}}, {{@arp={@remote, @multicast1, 0x0, 0x0, @mac=@random="3c52a6a5e528", {[0x0, 0x7f]}, @empty, {[0xff, 0xff, 0x0, 0x0, 0x0, 0xfe3cda8e01bf973]}, 0x2, 0xb0, 0x1, 0x200, 0x4daf, 0x2, 'team_slave_0\x00', 'vcan0\x00', {0xff}, {}, 0x0, 0x80}, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x7fff, 0x8000, 0x2}}}, {{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x2a}, 0x0, 0xff000000, @empty, {[0x0, 0x0, 0xff, 0x0, 0x1fe, 0x1fe]}, @mac, {[0x0, 0x0, 0x0, 0xe649b3443c21cf98, 0x0, 0xff]}, 0x81, 0x0, 0x8, 0xb3c8, 0x0, 0x1ff, 'bond_slave_0\x00', 'rose0\x00', {0x1fe}, {}, 0x0, 0x1}, 0xf0, 0x218}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0xaf, 'system_u:object_r:hald_keymap_exec_t:s0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x5a8) socket(0x18, 0x0, 0x52) r1 = socket$inet6_sctp(0xa, 0x457795fa6e01c8bd, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400000) r3 = socket(0x10, 0x20001000000003, 0x0) write(r3, &(0x7f00000000c0)="220000001400070500e80e00000003000208030001000000080002004100fff0f055", 0x22) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x7ff}, 0x8) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000600)}, &(0x7f00000005c0)=0x10) getsockname(r1, &(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x19) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000200)={r5, 0xf000, 0x7, 0x81, 0x3, 0x5}, 0x14) socket(0x10, 0x80002, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 243.213233][ T9935] QAT: Invalid ioctl 06:08:34 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0xc40) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000230001000000000004000015e27424e4c9b84e5c995976bf85d71b31af0d78b0ff000000"], 0x28}}, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r2) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000140)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10200}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x510, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x90400, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2, 0x9, 0x9, 0x8, 0x16, 0x0, 0x70bd2c, 0x25dfdbfd, [@sadb_x_sec_ctx={0x8, 0x18, 0x83, 0x7f, 0x36, "35759773796e9ae839b4b29e038e27cdf59016391856834360642aba71665e80644f1e47901ba414e5615487686b49b1352d896d4908"}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d3}, @sadb_lifetime={0x4, 0x3, 0xffff, 0x1e05, 0x7, 0x9}, @sadb_x_sa2={0x2, 0x13, 0x3, 0x0, 0x0, 0x70bd2c, 0x3504}, @sadb_sa={0x2, 0x1, 0x4d3, 0xfd, 0xf7, 0x45, 0x4, 0x40000001}, @sadb_x_sa2={0x2, 0x13, 0x3, 0x0, 0x0, 0x70bd2b}]}, 0xb0}}, 0x40041) [ 243.411889][ T9948] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 06:08:34 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x69) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="20000000000000000000f4ff000000004410080100000000ac1414aa00000000"], 0xfffffffffffffd9b, 0x5}, 0x0) 06:08:34 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRES64, @ANYRESDEC=r1]], 0x5}}, 0x24048040) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e21, 0x84, @dev={0xfe, 0x80, [], 0xb}, 0x7}, r3}}, 0x38) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000080)={0x401, 0xb3, 0x3, 0x20}) sendfile(r1, r0, 0x0, 0x80000000) 06:08:34 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80022) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x80, 0x6, 0x3, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f00000002c0)={{0x0, 0x5, 0x8000000, 0x1, 'syz1\x00', 0x16a}, 0x1, [0x100000000, 0xffffffffffffff14, 0x0, 0x7, 0x80000001, 0x5, 0x1ff, 0x6, 0x8, 0x8001, 0x2, 0x0, 0x7, 0x3ff, 0x0, 0x7, 0x2, 0x3, 0xcc70, 0x100000001, 0x8, 0x7, 0x1, 0x7728a124, 0x7, 0x10001, 0xffffffffffffff7f, 0x4, 0x4, 0x5, 0x100000000, 0x7, 0x8, 0x7fffffff, 0x4, 0x5, 0x20000000000000, 0x3, 0xfffffffffffffeff, 0x1, 0x9, 0x401, 0x8000, 0x8001, 0x8000, 0x0, 0x8, 0xd1, 0x498, 0x2, 0x1, 0x401, 0x3ff, 0x5dc, 0xffff, 0x8, 0x9, 0x4, 0x5, 0x7, 0x7, 0x9, 0xfffffffffffffff7, 0x7, 0xffffffff, 0x8000, 0x8, 0x9, 0x3, 0x4, 0x4, 0x0, 0x8, 0x7f, 0x8000, 0x7, 0x80, 0x2, 0x800, 0xfffffffffffffff7, 0x3, 0x10000, 0x7, 0x2e50cafd, 0x5956, 0x80000000, 0x3, 0x7, 0x7fffffff, 0x2, 0xfffffffffffffffe, 0x787, 0x0, 0x1, 0x1, 0x3, 0x3, 0xcbf, 0x1, 0x1, 0x7ff, 0x1, 0x10001, 0x1, 0x61b, 0x2, 0x9, 0xfffffffffffff683, 0xfffffffffffffff8, 0x6, 0x8, 0x2d2, 0x6, 0x9ddd, 0x10001, 0xfffffffffffffff8, 0x5, 0x100, 0x0, 0x7, 0x8, 0x7, 0x401, 0x3, 0x800, 0x0, 0x1ff, 0x4], {r2, r3+10000000}}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xb, &(0x7f0000000280)=ANY=[@ANYRES64], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa}, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1000000}, 0xc0}, 0x48) 06:08:35 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xa) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x20000000000004}, 0x1c) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000840)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r4, 0xc014563b, &(0x7f00000009c0)={0x5, {0x200, 0x6, 0x4, 0xd77}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r3, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e21, 0x84, @dev={0xfe, 0x80, [], 0xb}, 0x7}, r3}}, 0x38) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r6 = socket(0xa, 0x6, 0x8) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x20001c88}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="1728ecb5", @ANYRES16=r7], 0x2}, 0x1, 0x0, 0x0, 0x4040849}, 0xc5809) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r7, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r8}, {0x8, 0x1, r9}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) r10 = fspick(r8, &(0x7f0000000740)='./file0\x00', 0x1) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r10, &(0x7f0000000780)) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f00000010c0)=0x80000001, 0x4) sendmmsg(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="feb4d12fd8f5887a236cbe7fa24d0ccdc6b7616edb2c3672ddd33e4829e8fc0db554685b4b34561f1abf0a156a0c0bab3b8aaa8191e0c37df5e41439e68b2978bda5c2f2a2f3a877fba0e9ee858bbb9a35743f247f598ca94e0683c5ea419484b95813713ad4d42e54e93bbfba910c5d6bc9", 0x72}, {&(0x7f0000000180)="e86319660ccb831c667e246ced2fdae6184f742f847df9fe25063e734c6a5b1dd451571fb85e99b8230bafa128db4febfa1184bbdffb5497e1b5efc5b6e493c38e0b7c6caa54ed9fa558311214c382e6e96fde345184c3a6ae", 0x59}, {&(0x7f0000000200)="8a5ffedf3814ccf7a91ec2e77d1291485f0c6f4f253dc8f3d374f100573121bd6b9817fc0b4aa6dc4b137385f6dbb1d44299093b37bc28e1640b3f91e394ad68", 0x40}, {&(0x7f0000000240)="1ca6438facc16c83d4084ee9023d6ff55c156841f8edd5138823640b43", 0x1d}, {&(0x7f0000000280)="1d223c406cc534d61b2272f3cc3258fd38bd03d92382c974f32bac5a5f9d7b874e5795d0f656d8873cbec00a1a6ea6f02690ccbd76b84d4bcb1bde28199f6cea176184380bf7d058f173fd3214578e2e0d6ee49511beb6138056b644e99648e13462aa91f2af19632a8509aab05b93fd81382db1dc694ac6bfcd31dbaa61be13135242ad54aa54", 0x87}], 0x5, &(0x7f00000003c0)=[{0xe8, 0x6, 0x6, "e1adf76525fcfd1bd63c016c93f29d83bbf2045c21495d54c179c47dc883d815438c910631b624416caa82ea67b56c1a759129a8abaf458383ef92df9ea08b98b307fe7c30bf9329076765985b40e24918a85d31a714088ea29c520bb971ff1eb8b708708ab412a78f1c320158f7b10210dc39ff9579f67657f0c310f3cd7157406dc98a80de366d28bc8ab0aedb149ed98c53fa00fc9eaa0e30cc537cd7d2b83db5d67ad4488b87c17cdd811c5d02aa91b5007634c829947c81fbb81e6d819ef7160c3b65fc1f39bcbed91f0ed1ecda7a26f79c9fa9"}, {0xf0, 0x10d, 0x3f, "9d9eeee5203e1fef8012570ee17bb8602e35085452eb33bed2f9e8e88196968f6a0ffaad2efd9a23233f8fdfeda4e3ac3014cca4216a080616e885e267cd0839eb02812888d1a12bd4e1521adbf7cea226492a3d66c56a47fa6ee4793a27f970e5c189619f0b396883556daa1df74308f49e2289f0a53ecbe94b82ca1f169a9c6c03dffa794918029a3144ce3ef6c7d779efee9c455b079b8c822796c0a4d684cd3a56c79ab3e1ef08bf1c3e744ea254e04e815c900bb0c2c6c5e76a03f502e4cce5dd95aa0665a84ee8fabf677e7aa938ab8323318dc43072399784"}, {0x80, 0x0, 0x9, "a3740818db5aaeee632ced275dd8efeb6b14bb11dc12aa0f5d439aebc84c042e106533d7426aaed0fc0963d95caeef3aacc5dfa7a223cc583305acfa51e67c6b8aa0a9e95a6c218d8d67e85c82f8df4255285231ae7474fe6299c0b06a82e90a0050e74b4a2f735a7d229c16"}], 0x258}}, {{&(0x7f0000000640)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e22, 0x4}}, 0x80, &(0x7f0000000700)=[{&(0x7f00000006c0)="8ed24ed986921b3202941f0eff29ab80fea43b6d1a9b1fa4c7e13f377d3e204edb099ef98d4d", 0x26}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="7000000000000000000000a39aa24e58a1319b002e48000400f0ffdeaaa612deb2058985f43893b03536fd2c79e99c4a1ea373cfa760a7d72855a1d0110d14869773165a2206c9b31b9e601673f9e6234ca2b7fdff5af9de203682ff075f95cac0aaf7a8f5c469ecf1b131ca31488702900f2afa678500"/130], 0x70}}], 0x2, 0x0) 06:08:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x7, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407112c04091c0007ed100001000a0000000900000000000000", 0x9e) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r4) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) [ 243.821514][ T9938] dccp_flush_write_queue: CCID did not manage to send all packets 06:08:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x33a) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000000), 0x20a154cc) r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) connect(r0, &(0x7f0000000200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x80) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x1c2, &(0x7f0000000100)}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') ioctl$int_in(0xffffffffffffffff, 0x800000800c5011, &(0x7f0000000000)) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3f9, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x0, 0x0) 06:08:35 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x37, 0x6, @thr={&(0x7f00000002c0)="a768e88b9e67983a1d820d0d456a75c9ecb9aa894b29637881a8386279cfba1f2505a1efbf6c48c938f1f9cbb9348ce3aca748eb57584e0d47625354b0cf4c6c57edc74414b2b62af429b1d598b9930fa7a71a15a4b6d0be205b4033147764dfbf26e655954d3a4bbe11a3ba9d009772c27ba512e177114aa1b2d887864730", &(0x7f0000000340)="83654e1baaf8540200ea0052bca9d8767e4418ab3aa8d22f28a356a84e181e9f4e43397c23daf9faf1c48dc5bba68fc3963dbd58211b180973a2226c1b05adb03c109966a09879af"}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r4 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x1) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) fcntl$getownex(r7, 0x10, &(0x7f0000000080)={0x0, 0x0}) waitid(0x1, r8, &(0x7f00000003c0), 0x4, &(0x7f0000000440)) sendto$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000200)=""/140, 0xfe11) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) 06:08:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) flistxattr(r1, &(0x7f0000000180)=""/164, 0xa4) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x2800, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value, 0x8) 06:08:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x33a) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000000), 0x20a154cc) r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) connect(r0, &(0x7f0000000200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x80) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x1c2, &(0x7f0000000100)}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') ioctl$int_in(0xffffffffffffffff, 0x800000800c5011, &(0x7f0000000000)) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3f9, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x0, 0x0) 06:08:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0x4004ae8b, 0x80ffff) syz_emit_ethernet(0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b00180600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES16=r0, @ANYRES16=0x0, @ANYRESDEC=r2, @ANYBLOB="dfafd3ca3350d7f7021259009e42ee759afc14e1e5f6fae641f9c00b26e807830a8cc1d6a51590c93c440c", @ANYRESHEX, @ANYRESDEC=0x0], @ANYRESHEX=r5, @ANYRES32, @ANYRESDEC], @ANYBLOB="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"], 0x0) 06:08:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000e40)=ANY=[@ANYRES32=0x0, @ANYBLOB="7aeb0000fee2c2a5b867d9d3bf319b2a41793b2e96935e9f3d73e3da91995132cb859a38360e1fa97ded41c431a149a638289a100e3a45b99d06231ea54a644213a7aed122e9273a9c4c3bbb81efd2f689332af212c1a2122dc565609afa7f6e3294114a7c44b36e1ed0f53915b2043ac3946078d507b422587fd8d3826ffd3ec98f7bfb761ae3fc3197155f0e266da50debad000000000000000085eb5808152f4c2764607e2bd00e7fed0e"], &(0x7f0000000400)=0x2) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000d80)=""/142) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000c40)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e21, 0x5, @rand_addr="f9bc597074fc9b22f9685fe599bdd47d", 0x7}, @in6={0xa, 0x4e24, 0x123f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e23, 0x87, @dev={0xfe, 0x80, [], 0x12}, 0x6}], 0x94) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f00000000c0)={0x1, {r4, r5+30000000}, 0x7f, 0x5}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}, r7}}, 0x128) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0)=0xe56, 0x4) setpriority(0x0, 0x0, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) r8 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x1, 0x20082) ioctl$SIOCGIFHWADDR(r8, 0x8927, &(0x7f0000000140)) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 06:08:36 executing program 5: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='a', 0x1, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r2, @ANYRESDEC]], 0x8}}, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r3) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000140)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x7b, &(0x7f00000000c0)=ANY=[@ANYRES32=r6, @ANYBLOB="00000718"], 0x8) syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x6519, 0x400840) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={r6, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e20, 0xfffffffd, @remote, 0x9}}, [0x2, 0x0, 0x8, 0x2, 0x80000000, 0x8, 0x0, 0x5, 0x400, 0x2, 0x101, 0x1ff, 0x100000001, 0x9]}, &(0x7f0000000200)=0x100) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e21, 0x84, @dev={0xfe, 0x80, [], 0xb}, 0x7}, r2}}, 0x38) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000400)={0x0, 0x0, 0x3007, 0x3, 0x3, {0x401, 0x2}, 0x1}) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 06:08:36 executing program 1: syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='m\a\x007\x00\x00\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e23, 0x0, @empty, 0x8}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x96b, 0xf9, 0xb4, 0x4b}]}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], 0x0}) get_robust_list(0x0, 0x0, &(0x7f00000003c0)) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0xc0044dff, &(0x7f00000001c0)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0xfffff093, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r5, r4) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r7 = socket(0xa, 0x6, 0x8) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r8], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r8, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) ioctl$EVIOCGNAME(r10, 0x80404506, &(0x7f0000000180)=""/35) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) 06:08:36 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x4001, 0x0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000100)) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000080)={0x7872, 0xffc0, 0xa428}) syz_emit_ethernet(0x8e, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x58, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "93edca13606f70ab36b93bb4e335e7f1"}, @timestamp={0x8, 0xa}, @sack={0x5, 0x6, [0x0]}]}}}}}}}}, 0x0) 06:08:36 executing program 5: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080), 0x4c00) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000140)=""/143, &(0x7f0000000200)=0x8f) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000280)=0x7f) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 06:08:36 executing program 2: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x10004) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x7b, &(0x7f00000000c0)=ANY=[@ANYRES32=r9, @ANYBLOB='\x00\x00 \x00'], 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f00000000c0)={r9, 0x2}, 0x8) io_setup(0xff, &(0x7f0000000000)=0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x21019c6c768358c0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x622401, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) socket$xdp(0x2c, 0x3, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcsu\x00', 0x1, 0x0) r12 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r13 = socket(0xa, 0x6, 0x8) r14 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r13, &(0x7f0000000480)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1000400}, 0xe1, &(0x7f00000008c0)={&(0x7f0000000140)=ANY=[@ANYRES64=r16, @ANYRES16=r14], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r17 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r18 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r14, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r17}, {0x8, 0x1, r18}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/btrfs-control\x00', 0x101000, 0x0) io_submit(r10, 0x200000000000020a, &(0x7f0000001b00)) connect$rxrpc(r5, &(0x7f0000000040)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e30, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa}}, 0xfffffffffffffea3) r19 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r20 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r19, r20, 0x0, 0x1) [ 245.424734][T10028] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 245.443584][T10028] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 245.566611][T10028] syz-executor.4 (10028) used greatest stack depth: 22488 bytes left 06:08:37 executing program 1: syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='m\a\x007\x00\x00\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e23, 0x0, @empty, 0x8}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x96b, 0xf9, 0xb4, 0x4b}]}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], 0x0}) get_robust_list(0x0, 0x0, &(0x7f00000003c0)) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0xc0044dff, &(0x7f00000001c0)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0xfffff093, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r5, r4) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r7 = socket(0xa, 0x6, 0x8) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r8], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r8, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) ioctl$EVIOCGNAME(r10, 0x80404506, &(0x7f0000000180)=""/35) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) 06:08:37 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000100)=0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r3, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e21, 0x84, @dev={0xfe, 0x80, [], 0xb}, 0x7}, r3}}, 0x38) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r9 = socket(0xa, 0x6, 0x8) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r10], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r10, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r11}, {0x8, 0x1, r12}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) io_submit(r1, 0x4, &(0x7f0000001700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000001480)="9112d7a0f6540e9f19747ad695c575601af123ad10b0566b9f28caeaa17135afff06cf304a74c5f29131cf6a8d1712ec0f8b0d2b0c046af6f14f4af680fc9a1f43787b9f68e328960c22766b98e26a0fd4fc8319e637145601e1e304f4bcefe12de578ff5d1c3668e1d624f2c1e6cd07f366c243799be1cc1ad108a6a2db1579b716ae3c69330b977f6c5e644a797f446682703100f14f4062b21bbf98d63b691d84380bdebe6649fffafdb309aefd877b1cfb263f6e1be024b53f398544692b0a771fc5f7c8fbecb419f92210f0e8166cd8ef38", 0xd4, 0x0, 0x0, 0x1, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0xbce, r5, &(0x7f0000001580)="89b268cda57d73f1761931b30771c11b2e5c6d4e3647093d1001a319f6f8983d3951cc02d6eed26485f3b441d4d06a53b873789b19b2256eacf69849046662f0c33c1a3ac9a9290e6afb600ce02c29c85c0cd9512d1600fa3aaf5dac40cfd8bf028b54b3692721bc5d72b47b558e9503b50c2115604ca5a52c0be0ee5321c467bff9cac50293101bf45d4674ba8d675437a7e370bdf69c33784ba58ad93913e767781c5e39b1b1b03ede9b", 0xab, 0x0, 0x0, 0x2, r0}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x8, 0x4, r7, &(0x7f00000003c0), 0x0, 0x21d}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x2, 0x7, r0, &(0x7f0000001640)="24d397f9d477b452ae10eae4b6bb080bc068c20f51329b96de153a0308228414f7fcfa2649598e5e1083e3c33bc7c3ed0630a6f63008a0a5b494e8204bc5b30250", 0x41, 0x40, 0x0, 0x5, r11}]) r13 = getpid() sched_setscheduler(r13, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r14, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) clock_getres(0x3, &(0x7f0000000000)) r15 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r16 = openat$cgroup_procs(r15, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r16, &(0x7f0000000300), 0x12) ioctl$EVIOCSKEYCODE_V2(r15, 0x40284504, &(0x7f00000001c0)={0x1, 0x5, 0x8001, 0x9, "31824fc7c2813526f83a5d99f7269ebc4452087dff18aeab31ba29307426a3da"}) r17 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r18 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r18, 0x40106614, &(0x7f0000001440)) preadv(r17, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, 0x0) 06:08:37 executing program 5: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080), 0x4c00) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000140)=""/143, &(0x7f0000000200)=0x8f) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000280)=0x7f) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 06:08:37 executing program 5: syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='m\a\x007\x00\x00\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e23, 0x0, @empty, 0x8}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x96b, 0xf9, 0xb4, 0x4b}]}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], 0x0}) get_robust_list(0x0, 0x0, &(0x7f00000003c0)) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0xc0044dff, &(0x7f00000001c0)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0xfffff093, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r5, r4) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r7 = socket(0xa, 0x6, 0x8) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r8], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r8, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) ioctl$EVIOCGNAME(r10, 0x80404506, &(0x7f0000000180)=""/35) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) 06:08:37 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @local, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x19000000, 0xffffca88], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3201]}}}}}}}}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000240)={0x9, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f00000000c0)={0x9, "a7d55ff4f74a1cb0af1eb434582c2efca34ba3f507b4f9a700b29d07846eded7", 0x5, 0x1}) r1 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x40, 0x100) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 06:08:37 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x4f6, 0x10000) ioctl$TUNSETVNETBE(r2, 0x400454de, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) getpid() syz_emit_ethernet(0x2ef, &(0x7f0000001540)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa21e3dcaaaa86dd60110c1169c1b2f600492101fe8000000000000000000000000000ffff02000000000000000000000000000101009078069931b84c7e37ca040000dffe020000000000000000000000000001fe8000000000000000000000000000005f03e658584f039efc2a708110fc25ee474fd04c6c7af3a125d416858de1433023844a"], 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f0000000100)={0xdfb, "9dc377f2d32c52c59e344bb643b7e7f27752b5fbd28674415bfa9b4b2bc5f511", 0x1000, 0x4, 0x5}) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2}, 0x33) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) iopl(0x20) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_RUN(r13, 0x4004ae8b, 0x80ffff) fchown(r13, r9, r10) getgroups(0x3, &(0x7f00000003c0)=[0x0, r7, r10]) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 06:08:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000440000000000067078ac1414bbac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="c0000000907800000002fe04f989fe04f9891312bea5d1cfb774f746ab2a872e52ac4a09e3a2761d00f5f51b087600eb6ce3b8617d36cd7c5caf428ef9c5a950a46b2a306d60aa430c928bace91cff340340e37e93355bd4c4e1cfe0db4faf5117e098aea1a06f64de5b8f02b111f91bc5801656e56f7107e61773a5a9f2fc4560713fbaf73ba537b35efc14ab59dfca0298945f39dc2f0a229fbff862283b21250d22f28d9dc50cd572897e83c6f9cdad6e80f7520d842cac98d274dec779312b5d17a620367fc6b7daf2458e0ae9fa3c"], 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x87, 0x101000) openat(r0, &(0x7f0000000300)='./file0\x00', 0x10080, 0x0) creat(0x0, 0x1) 06:08:38 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) socket(0x10, 0x803, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, &(0x7f0000000080)) sendto$inet(r1, 0x0, 0xfffffdd2, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000000c0)=0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0x1c9, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 06:08:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000440000000000067078ac1414bbac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="c0000000907800000002fe04f989fe04f9891312bea5d1cfb774f746ab2a872e52ac4a09e3a2761d00f5f51b087600eb6ce3b8617d36cd7c5caf428ef9c5a950a46b2a306d60aa430c928bace91cff340340e37e93355bd4c4e1cfe0db4faf5117e098aea1a06f64de5b8f02b111f91bc5801656e56f7107e61773a5a9f2fc4560713fbaf73ba537b35efc14ab59dfca0298945f39dc2f0a229fbff862283b21250d22f28d9dc50cd572897e83c6f9cdad6e80f7520d842cac98d274dec779312b5d17a620367fc6b7daf2458e0ae9fa3c"], 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x87, 0x101000) openat(r0, &(0x7f0000000300)='./file0\x00', 0x10080, 0x0) creat(0x0, 0x1) 06:08:38 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) socket(0x10, 0x803, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, &(0x7f0000000080)) sendto$inet(r1, 0x0, 0xfffffdd2, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000000c0)=0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0x1c9, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 06:08:38 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22c18c}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x10001, 0x5, 0xffffffb2, 0x5}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4004000}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xa1, r2, 0x400, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0xffffffffffffffaa, 0x11, 0xffff}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x8000) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r3) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000140)) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x0, 0x500, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x2c084) 06:08:39 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22c18c}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x10001, 0x5, 0xffffffb2, 0x5}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4004000}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xa1, r2, 0x400, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0xffffffffffffffaa, 0x11, 0xffff}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x8000) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r3) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000140)) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x0, 0x500, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x2c084) 06:08:39 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) socket(0x10, 0x803, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, &(0x7f0000000080)) sendto$inet(r1, 0x0, 0xfffffdd2, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000000c0)=0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0x1c9, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 06:08:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r4) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000000)={{0x21, @dev={0xac, 0x14, 0x14, 0x12}, 0x4e23, 0x0, 'nq\x00', 0xf, 0xd8f, 0x3a}, {@broadcast, 0x4e23, 0x1, 0x7, 0x354, 0x401}}, 0x44) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 06:08:42 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22c18c}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x10001, 0x5, 0xffffffb2, 0x5}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4004000}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xa1, r2, 0x400, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0xffffffffffffffaa, 0x11, 0xffff}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x8000) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r3) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000140)) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x0, 0x500, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x2c084) 06:08:42 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000200), 0xc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58e9a0430ed0fb70, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="4c832d4ddd129847af1b35bc9fbd00e9ed56c9956998f13207a5bb8b2d9ed54f45b7e6b0911ea12d766d08c9677e66489607ed7b3d5574311ca1fd34776f7cc8cb0e06fa81e73b5fe24dadefbe547bd43cdb1ff7a8f16bd7393f899c87e87a1340a4d5e451e4a4e311c461118d2b3ef17667d12067ef28dbad66b60622bb293730e0008b34341fa90f47e38f4a6faba7768ebfd0028b186f0131fd69781ffeb909549c5e5a657e68d59682699b374fe7866e6d411cd78e193d9af9e9ef649871afb7984531d064c121e85e8943c07d07f088ee423e2d1467b7b482213add5b23c10c18cc94b00db3eb3df06d6eb1b5b687f41b95c2cd1002f43d792e6c64384b4563023bcc5da309527b29dfbd90812d9482906afda966c85cb54d8a45658927f6534832d4d6d6cc573faf6af3f89b2fe5513a6be6a0bc0f6cdb2778f6fdb352a1d36f19de5a87640eefbae0debc930ce5ad23ee9638801a750fdc04a99f4dadfdd35354642a07bf0ed314384d205781d2881472f7837772b9b1d3832da5000a14822f71fac4f7421099b754a05b493c0fe24c48b7f9dc63ae73b151dd9e5cf95832c87223b3074094457965277c698dadb7bd7bfbee86f85ac94e499122bc489e67420515589f2ff03e0e96e53dc9aafe86bdce790c1f3f56b1096ad37eb0cbd56941f37998ad12d8b62c05dfd0c5fa66154486ad"], 0x1) socket(0x0, 0x803, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) pwritev(0xffffffffffffffff, &(0x7f0000000dc0)=[{0x0}, {&(0x7f0000000c80)="3a1d5018ff082e9b04714072445ce063521de85b95643dc07cb189c9d7c7c9782f3b88e8ba17a586e8bd3a983fb4c710060b06e61f65d8ec7ff9d0bf5ffb628db8cd81b3d02d728f2ea4cd957012cf", 0x4f}, {0x0}], 0x3, 0x81808) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) socketpair$unix(0x1, 0x40d6c41caaecb34e, 0x0, &(0x7f0000000340)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000000240)={0x6, 0x8, [0xffff, 0xffffffff]}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="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", 0x261, 0x0, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r5 = socket(0xa, 0x6, 0x8) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r6], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r6, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) sync_file_range(r4, 0x1000, 0x5, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000380)={0x4, 0x0, 0x2, 0x9}) ioctl$DRM_IOCTL_AGP_UNBIND(r4, 0x40106437, &(0x7f00000003c0)={r9, 0xffffffffffffff6c}) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x4000, 0x0) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$USBDEVFS_GET_SPEED(r10, 0x551f) 06:08:42 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r6 = socket(0xa, 0x6, 0x8) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r7], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r7, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10000}, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000040)={0x4, r9}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x145a40, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001940)={0x8, 0x8b64, 0x4000, 0x8, 0x9, 0x1, 0x0, 0x81, 0x0}, &(0x7f0000001980)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f00000019c0)=@assoc_value={r11, 0x2}, 0x8) tkill(r0, 0x1000000000015) 06:08:43 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000100)=0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r3, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e21, 0x84, @dev={0xfe, 0x80, [], 0xb}, 0x7}, r3}}, 0x38) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r9 = socket(0xa, 0x6, 0x8) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r10], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r10, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r11}, {0x8, 0x1, r12}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) io_submit(r1, 0x4, &(0x7f0000001700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000001480)="9112d7a0f6540e9f19747ad695c575601af123ad10b0566b9f28caeaa17135afff06cf304a74c5f29131cf6a8d1712ec0f8b0d2b0c046af6f14f4af680fc9a1f43787b9f68e328960c22766b98e26a0fd4fc8319e637145601e1e304f4bcefe12de578ff5d1c3668e1d624f2c1e6cd07f366c243799be1cc1ad108a6a2db1579b716ae3c69330b977f6c5e644a797f446682703100f14f4062b21bbf98d63b691d84380bdebe6649fffafdb309aefd877b1cfb263f6e1be024b53f398544692b0a771fc5f7c8fbecb419f92210f0e8166cd8ef38", 0xd4, 0x0, 0x0, 0x1, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0xbce, r5, &(0x7f0000001580)="89b268cda57d73f1761931b30771c11b2e5c6d4e3647093d1001a319f6f8983d3951cc02d6eed26485f3b441d4d06a53b873789b19b2256eacf69849046662f0c33c1a3ac9a9290e6afb600ce02c29c85c0cd9512d1600fa3aaf5dac40cfd8bf028b54b3692721bc5d72b47b558e9503b50c2115604ca5a52c0be0ee5321c467bff9cac50293101bf45d4674ba8d675437a7e370bdf69c33784ba58ad93913e767781c5e39b1b1b03ede9b", 0xab, 0x0, 0x0, 0x2, r0}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x8, 0x4, r7, &(0x7f00000003c0), 0x0, 0x21d}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x2, 0x7, r0, &(0x7f0000001640)="24d397f9d477b452ae10eae4b6bb080bc068c20f51329b96de153a0308228414f7fcfa2649598e5e1083e3c33bc7c3ed0630a6f63008a0a5b494e8204bc5b30250", 0x41, 0x40, 0x0, 0x5, r11}]) r13 = getpid() sched_setscheduler(r13, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r14, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) clock_getres(0x3, &(0x7f0000000000)) r15 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r16 = openat$cgroup_procs(r15, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r16, &(0x7f0000000300), 0x12) ioctl$EVIOCSKEYCODE_V2(r15, 0x40284504, &(0x7f00000001c0)={0x1, 0x5, 0x8001, 0x9, "31824fc7c2813526f83a5d99f7269ebc4452087dff18aeab31ba29307426a3da"}) r17 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r18 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r18, 0x40106614, &(0x7f0000001440)) preadv(r17, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, 0x0) 06:08:43 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000100)=0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r3, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e21, 0x84, @dev={0xfe, 0x80, [], 0xb}, 0x7}, r3}}, 0x38) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r9 = socket(0xa, 0x6, 0x8) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r10], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r10, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r11}, {0x8, 0x1, r12}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) io_submit(r1, 0x4, &(0x7f0000001700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000001480)="9112d7a0f6540e9f19747ad695c575601af123ad10b0566b9f28caeaa17135afff06cf304a74c5f29131cf6a8d1712ec0f8b0d2b0c046af6f14f4af680fc9a1f43787b9f68e328960c22766b98e26a0fd4fc8319e637145601e1e304f4bcefe12de578ff5d1c3668e1d624f2c1e6cd07f366c243799be1cc1ad108a6a2db1579b716ae3c69330b977f6c5e644a797f446682703100f14f4062b21bbf98d63b691d84380bdebe6649fffafdb309aefd877b1cfb263f6e1be024b53f398544692b0a771fc5f7c8fbecb419f92210f0e8166cd8ef38", 0xd4, 0x0, 0x0, 0x1, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0xbce, r5, &(0x7f0000001580)="89b268cda57d73f1761931b30771c11b2e5c6d4e3647093d1001a319f6f8983d3951cc02d6eed26485f3b441d4d06a53b873789b19b2256eacf69849046662f0c33c1a3ac9a9290e6afb600ce02c29c85c0cd9512d1600fa3aaf5dac40cfd8bf028b54b3692721bc5d72b47b558e9503b50c2115604ca5a52c0be0ee5321c467bff9cac50293101bf45d4674ba8d675437a7e370bdf69c33784ba58ad93913e767781c5e39b1b1b03ede9b", 0xab, 0x0, 0x0, 0x2, r0}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x8, 0x4, r7, &(0x7f00000003c0), 0x0, 0x21d}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x2, 0x7, r0, &(0x7f0000001640)="24d397f9d477b452ae10eae4b6bb080bc068c20f51329b96de153a0308228414f7fcfa2649598e5e1083e3c33bc7c3ed0630a6f63008a0a5b494e8204bc5b30250", 0x41, 0x40, 0x0, 0x5, r11}]) r13 = getpid() sched_setscheduler(r13, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r14, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) clock_getres(0x3, &(0x7f0000000000)) r15 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r16 = openat$cgroup_procs(r15, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r16, &(0x7f0000000300), 0x12) ioctl$EVIOCSKEYCODE_V2(r15, 0x40284504, &(0x7f00000001c0)={0x1, 0x5, 0x8001, 0x9, "31824fc7c2813526f83a5d99f7269ebc4452087dff18aeab31ba29307426a3da"}) r17 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r18 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r18, 0x40106614, &(0x7f0000001440)) preadv(r17, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, 0x0) 06:08:43 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r1 = socket(0xa, 0x6, 0x8) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r2], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r2, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r3}, {0x8, 0x1, r4}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) sync_file_range(r0, 0x1000, 0x5, 0x2) r5 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x2, 0x20) ioctl$SNDRV_PCM_IOCTL_START(r5, 0x4142, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000100)=0x81) 06:08:43 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x0, 0xffffffff, 0x0, 0xe, 0x1}, r0, 0xc, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket(0xa, 0x3, 0x6) bind$inet6(r1, &(0x7f0000000100)={0xa, 0xfffd, 0x0, @dev={0xfe, 0x80, [], 0x21}}, 0x1c) r2 = socket(0x10, 0x0, 0x0) getsockname$packet(r2, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r4, 0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$key(0xf, 0x3, 0x2) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$MON_IOCG_STATS(r6, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xb}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r7 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r7, 0xc05c6104, &(0x7f00000000c0)={0x100000000000000, 0x1000000}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f00000002c0)=""/110) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 06:08:43 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb, 0x0, 0x3], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 06:08:43 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r6 = socket(0xa, 0x6, 0x8) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r7], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r7, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10000}, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000040)={0x4, r9}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x145a40, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001940)={0x8, 0x8b64, 0x4000, 0x8, 0x9, 0x1, 0x0, 0x81, 0x0}, &(0x7f0000001980)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f00000019c0)=@assoc_value={r11, 0x2}, 0x8) tkill(r0, 0x1000000000015) 06:08:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x220020, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 252.703183][T10203] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.772342][T10206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:08:44 executing program 5: r0 = socket$inet(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)="de", 0x1}], 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='\x00'], 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 06:08:44 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7}, 0x0) getdents(r2, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) syz_open_dev$amidi(&(0x7f0000001780)='/dev/amidi#\x00', 0x3, 0x193102) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)="c815890fd072613fd8104fabb7ce8c4701e04133eb040000009c36d5c3fd938a4d244e7aa2b969aa9631a47bd9d6f2168a32d393") openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) execveat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f00000015c0)=[&(0x7f0000001400)='/dev/nullb0\x00', &(0x7f0000001440)='@wlan1trusted-cgroup\x00', &(0x7f0000001500)='vmnet0\x00', &(0x7f0000001540)='lovmnet1---bdevmime_typebdev:wlan0}}\x00', &(0x7f0000001580)='md5sum{\'usercgroupself-{wlan0\x00'], &(0x7f0000001740)=[&(0x7f0000001600)='!em0\x00', &(0x7f0000001640)='self\x00', &(0x7f0000001680)='bdev@trustedself]-]#\xdd*losystem&,vboxnet0-\x00', &(0x7f00000016c0)='\'cpusetppp1}.*\x00', &(0x7f0000001700)='/dev/nullb0\x00'], 0x100) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='numa_maps\x00') mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_open_procfs(0x0, &(0x7f0000001b00)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) r9 = syz_open_procfs(0x0, &(0x7f0000000380)='numa_maps\x00') mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="b09f313a518698b1adb3a0"]) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@multicast1, @in6=@empty}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000001c40)=0xe8) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1000, &(0x7f0000000200)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r11}}) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r12}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:08:44 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x410840) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r2) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000140)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={r5, 0xcf, "4d7a4fcb6a88791ea050e2aba41e4f9a4e6eb609e43352bab8010126169fd8db61341b2fad4839a06a937909f14ea1d323a83a6d20f3e3575794548229e7bc77bd1dcec57f756ae0e2e86e40ffe5776ed7ddf3dc5767c5831bc85d022f1f6730d5881af77192fde8f808af8cd927444b11a6958fa006b641f12ddfd211c2f2106463268d945dfa38ee5fb358ac83a41200166c3db2f06dcf5f4df37d23629349b7aa35b91db1dd4adbe027696268b7cf99fdef79632671f0b8dac049c0c4782c10a23c9f1ac74916ab202d7bf9d928"}, &(0x7f0000000100)=0xd7) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={r6, 0x1}, 0x8) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r8 = socket(0xa, 0x6, 0x8) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r9], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) r12 = dup3(r11, r10, 0x80000) r13 = socket$netlink(0x10, 0x3, 0xf) r14 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_NOOP(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r14, 0x1}, 0x14}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) r16 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r16, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r17 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r17, &(0x7f0000000040)={0x11, 0x0, r18}, 0x14) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(r16, &(0x7f0000000000)={0x11, 0x0, r19, 0x1, 0x0, 0x6, @dev}, 0x14) r20 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r20, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r21 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r21, &(0x7f0000000040)={0x11, 0x0, r22}, 0x14) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(r20, &(0x7f0000000000)={0x11, 0x0, r23, 0x1, 0x0, 0x6, @dev}, 0x14) r24 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r24, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r25 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r25, &(0x7f0000000040)={0x11, 0x0, r26}, 0x14) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(r24, &(0x7f0000000000)={0x11, 0x0, r27, 0x1, 0x0, 0x6, @dev}, 0x14) r28 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r28, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r29 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r29, &(0x7f0000000040)={0x11, 0x0, r30}, 0x14) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(r28, &(0x7f0000000000)={0x11, 0x0, r31, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000006c0)=0x14) getsockopt$inet_pktinfo(r11, 0x0, 0x8, &(0x7f0000000cc0)={0x0, @multicast1, @multicast2}, &(0x7f0000000d00)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000d40)={0x0, @dev, @broadcast}, &(0x7f0000000d80)=0xc) r36 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r36, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r37 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r37, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r37, &(0x7f0000000040)={0x11, 0x0, r38}, 0x14) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(r36, &(0x7f0000000000)={0x11, 0x0, r39, 0x1, 0x0, 0x6, @dev}, 0x14) r40 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r40, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r41 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r41, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r41, &(0x7f0000000040)={0x11, 0x0, r42}, 0x14) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(r40, &(0x7f0000000000)={0x11, 0x0, r43, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r12, &(0x7f00000022c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x56d8e99afaed354f}, 0xc, &(0x7f0000001240)={&(0x7f0000000dc0)={0x464, r14, 0x1, 0x70bd26, 0x25dfdbfc, {}, [{{0x8, 0x1, r15}, {0x104, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r23}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xca}}, {0x8}}}]}}, {{0x8, 0x1, r27}, {0x13c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r31}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x3, 0x7, 0x6, 0x10000}, {0x80, 0x1, 0x8, 0x40}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5f}}, {0x8, 0x6, r33}}}]}}, {{0x8, 0x1, r34}, {0x178, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x1, 0xff, 0x0, 0xffffffff}, {0x0, 0x81, 0x2, 0x8}, {0x1, 0x80, 0x3, 0x8001}, {0x8000, 0x3, 0x3, 0x80}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r35}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r39}}}]}}, {{0x8, 0x1, r43}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}]}, 0x464}, 0x1, 0x0, 0x0, 0x48000}, 0x20000840) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="8b7d27bd7000ffdbdf25030000001c00070008000100", @ANYRES32, @ANYBLOB="08000100d3a5895ece1bed5818be679b", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="0c0003062dccc53e31aab7000c0008004c0500000000000008000100000000000c000200be03000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) ioctl$TCFLSH(r10, 0x540b, 0x20) 06:08:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000006700)=[{{&(0x7f0000000400)={0x2, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="240000000000000029000000441b16911f16d2027bcae0d30832000000000014bb00"/45, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x1, 0x0) [ 253.169221][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 253.175777][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:08:44 executing program 5: clock_gettime(0x0, &(0x7f0000000080)) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000a16000)=""/71, 0x25) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200000) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200000) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x146d4, 0x3, 0x61, 0x0, 0x0, 0xffffffff}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/k\x00i\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e', 0x101400, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f00000003c0)=0x9, 0xffffffffffffffd7) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="02000000000000000000e94f510000000000004d00000000a2a3a5aed74e72b8e8e2641c9d90b3f4d466ba62d0b19ff568e7cddf7a1e102f67f4580e9fc6059a08374df844ad61176d13f6177ccf768c36acc4a9d9bd1a4fab53e207a94f009f9bc6156902850e1d98bcd0c05fedbbf6f56567a7808c7e25d8e9447d07fdb05a40037766b9ae92a94168a958c1dcad37578db912b412fa5942a1ee2228c5d3756cc18853c035b03fd3358cbc4471af2d58f80f66aaeb5fadcb4f98dc7234b70f531a0333825d3c10e437ed6565e071a51c4fd8e93dc308a020c3b28b450727300b", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/77], @ANYBLOB="000000000000000004600000000000004400000000000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000050d236f6d96b0000000000000000000000000000752fe8ee243f844d411e9c860600"/80], @ANYBLOB="97b9509600000000"]) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000600)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/?\x00\x00\x00vho{t-\x00\x00ock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000000000000000000000004d00000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/77], @ANYBLOB="000000000000000004600000000000004400000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/68], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000554d8bcbc602dde1ac026b7645396e9ff73adf911ad06da71dea6fe3d3a5ba10c268d32cdbbf266980b95af50bf788bb3712e621ee31ab2394a31d0dcfc243cfd81b55fbb81762a51a87d6e0b73b5babad5f95c6f58770b6a49793edbae8db591ec47a253ad6f80b581d3ab8eaaf0b283143ad6743d90b97c7415613aca6705ad0cc839f1ee1dd"]) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000600)=ANY=[@ANYBLOB="020000000000000000000000000000004d00000000000000", @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d34ec7318dc63945e48388b73eb61aa23a81bbe11e28b3be7add4e67022acd96d8bddd7336a978dd015ebdd756c0894015e4574b52ee922d1b47e7721522613d670ea81c68406e2c91ffec78b8f96f3a6cd9742b139d1dcbb6a26eed39814c91119a5c80918d454fda85789a2b843c8c3d6b85226e540c2c56de2d8157b9d01fe13fc98e29d3f913a08aad1d479d6669992d1f8ef3094bd69d4cf7f6af776ff9a0915bdc0a"], @ANYBLOB="000000000000000004600000000000004400000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c2a16aabe59e3a"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) shutdown(r0, 0x1) [ 253.488909][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 253.495912][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:08:44 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000003c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000040)={0x4, r9}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x145a40, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001940)={0x8, 0x8b64, 0x4000, 0x8, 0x9, 0x1, 0x0, 0x81, 0x0}, &(0x7f0000001980)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f00000019c0)=@assoc_value={r11, 0x2}, 0x8) tkill(r0, 0x1000000000015) 06:08:45 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x933, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext, 0x4000, 0x200000}, 0x0, 0xf, r0, 0x9) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f00000000c0)={0x1, {0x0, r2+30000000}}) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x40000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000440)={'vcan0\x00', r4}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000480)={0x5563, 0x80000001}) pkey_mprotect(&(0x7f0000bdc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000600)={0x0, 0x0}) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x2000281c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000740)='/dev/mixer\x00', 0x141080, 0x0) syz_open_dev$vcsn(&(0x7f0000000780)='/\x7f\x00\x00 \x00', 0x6, 0x604180) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000680)={0x0, 0x200, 0x101, 0x1b8}, 0x10) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20a0020}, 0xc, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="0dc06f10010043b688da00b5e6ced75f0a0306c5ded86c74ebcd38a98ffb8fcdfda35197f6706cf4b244f03f330118b30ea1db05e6667f51c3c63fa1b5dc69c457fe1e063a8059f28ef176e79864648952cd", @ANYRES16, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="f000020038000100240001006c625f73ac1474735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000040377600240001006c625f686173685f73746174730000000000000000000000080004000300000008000700000000003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000000000080003000600000004000400080006003e0fca4368539ed6", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70040072735f636f406ee14c6cdf00000000000000000000000800030492000300080004000200000008000100", @ANYRES32, @ANYBLOB="3c00020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000"], 0x9}, 0x1, 0x0, 0x0, 0x44}, 0x20008801) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) 06:08:45 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0xaa}, 0x3c) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00t\x00', @ifru_flags=0x2}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x4, 0x40, 0x95, 0x5}, {0x453, 0x1, 0x3, 0x7}, {0x8001, 0x1, 0x3, 0xabff}, {0x81, 0x1f, 0x8, 0x7}, {0x2, 0x6, 0xca, 0x10001}]}, 0x10) 06:08:45 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x4, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeb46b7c9ec4f26f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xfffffffffffffdcd) rt_sigaction(0x2000019, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0xac9c99f931025019, 0x10001, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x7) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000440)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\x80'}) r2 = syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0xc05c6104, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) [ 254.240447][T10270] bond0: (slave bond_slave_1): Releasing backup interface 06:08:45 executing program 4: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, 0x0, 0x8f25cd1f8166004d, 0x0) pipe(&(0x7f0000000100)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) r5 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r6 = dup2(r5, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r6}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) r8 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r8, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="020000e40000e380000001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r9], 0x7, 0x1) socket(0x8, 0x80010, 0x0) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) 06:08:45 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r1 = socket(0xa, 0x6, 0x8) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000008c0)={&(0x7f0000000c40)=ANY=[]}, 0x1, 0x0, 0x0, 0x820}, 0x8040) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x10100, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="c6012810", @ANYRES16=r2, @ANYBLOB="8b7d27bd7000ffdbdf25030000000c00080001000000000000000c0003004c000000000000000c0008004c0500000000000008000100000000000c0006000200000000040000"], 0x4c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0x4004ae8b, 0x80ffff) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f0000000380)) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) r12 = getpid() sched_setscheduler(r12, 0x5, &(0x7f0000000380)) r13 = getpid() sched_setscheduler(r13, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000000b80)={0x180800, &(0x7f0000000840)=0xffffffffffffffff, &(0x7f0000000940), &(0x7f0000000980), 0x18, 0x0, &(0x7f00000009c0)=""/88, 0x58, &(0x7f0000000a40)=""/218, &(0x7f0000000b40)=[0x0, r8, 0xffffffffffffffff, r9, 0x0, r10, r11, 0x0, r12, r13], 0xa}, 0x50) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000c00)={0x0, r4, 0x7fff, 0x9f, 0x2, 0x8}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x30, r7, 0x9103d000) sync_file_range(r0, 0x1000, 0x5, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x2, 0x10001, 0x1597a05f, 'queue0\x00', 0x1000}) r15 = socket$inet_tcp(0x2, 0x1, 0x0) request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f00000004c0)='/dev/vcs\x00', 0xfffffffffffffff9) r16 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="89", 0x1, r16) r17 = request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000740)={'syz', 0x1}, &(0x7f00000007c0)='/dev/vcs\x00', r16) keyctl$KEYCTL_PKEY_QUERY(0x18, r17, 0x0, &(0x7f0000000500)='uueue0\x00', &(0x7f0000000580)) bind$inet(r15, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r15, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r1, 0x0, 0xffffffffffffff6f, 0x4, &(0x7f0000000c40)={0x2, 0x4f20, @empty}, 0xfffffffffffffc35) r18 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r18, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmmsg$inet(r15, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="7205d7bfd82d106aa26089a8f5bd72e3dbcc5c63e95e9630664c0cecd50e2553d041101784108897ce61720e9162af6a331a0173b7a4cc46d6ab295261a96085ab61979803ae1a0bfdc800106ab27585fd6fd3cc4398c048775851bba8d537e3c3f0d95d31f5be976e3c9fd2e243bc46f87a566bb07e0965225c56a416cda4d6909a92", 0x83}, {&(0x7f0000000140)="f3", 0x1}, {&(0x7f00000000c0)='\\', 0x1}, {&(0x7f00000001c0)='/', 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000380)="93", 0x1}, {&(0x7f0000000480)=')', 0x1}, {&(0x7f0000000540)='-', 0x1}, {&(0x7f0000000e80)="d0432e6a83c7dc2f08b211f27786fde4e48499b2839d6248bf3ac0f9bc24673a29f38b275761c283ad2b4b7dbb6304df2b7caf0251a4028a82d2e30b0dc82e8f94bc47eed788d6ddd08e33a18406ca1b946289b0cf0051af59d409845d56850863f88e62fdd39901726181dc4ec486f307852eedb20c67eb3b40f5a55bd14751215f0649eacc6a62ec4963fa355b01675ae534c528d9b783b8d1c0ca8b4cc49bfd4d6a1e78a0f02629a3f8557592a5ef90b3eff2493f4c1cc12f2626c947ad4601e647c8fc0d3e281808600a84b9356e658fc03be18bb706dedcd243ace89ff2010842a594c50e5997ec27ea7b866b77527547a11500c2813bcf626979132caef23afd66ae6820e625f4dc8a6204e6035fdb14e8ffd5cc3b935994e1e5e906897d60d3c432501e87dcfdffa8f1714ed10cecb75cd7bb2145110ec54d1ca5123115c0a4eaa08653c45fa42a33fc0afc9b25cd58b54d722b2c342e07de70c80eefae139266613eed8290d95c5fcf55ec465a72aceaa95c632919682a9f193aaa7b0b", 0x181}, {&(0x7f00000005c0)="83", 0x1}, {&(0x7f00000006c0)="f0", 0x1}, {&(0x7f0000000780)="cc", 0x1}, {&(0x7f0000000800)=')', 0x1}, {&(0x7f0000000240)="8e", 0x1}], 0x9}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002100)='_', 0x1}, {&(0x7f0000002200)="b8", 0x1}, {&(0x7f0000002280)="94", 0x1}, {&(0x7f0000000280)="a1", 0x1}], 0x4}}], 0x3, 0x600d054) 06:08:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) r0 = getpid() getpgrp(r0) r1 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r1, &(0x7f0000005d00)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x10000000000001, &(0x7f0000000080), 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x80047456, &(0x7f0000000080)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000000c0)={0xa, [0x2, 0x7f, 0x100, 0x7fff, 0x2, 0x5, 0xfffffffffffffff8, 0x1, 0xd, 0x1f]}) socket$inet6_tcp(0xa, 0x1, 0x0) 06:08:46 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000080)=0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x22, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) unshare(0x40000000) 06:08:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet(0x2, 0x6, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000240)={0x8, 0x5, 0x8000}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200100001006970366772657461700000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000200090000086908c4643dab1dbaa1f7a921ed5a56609238e9c73d515744e2fe257de2fba6126c587f50130739bf8affa3c40490a1a34c884b59d2a11fea8d60f088ff62"], 0x48}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000080)={0x3, 'team_slave_0\x00', {0xb03}, 0x2}) 06:08:46 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r6 = socket(0xa, 0x6, 0x8) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r7], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r7, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10000}, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000040)={0x4, r9}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x145a40, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001940)={0x8, 0x8b64, 0x4000, 0x8, 0x9, 0x1, 0x0, 0x81, 0x0}, &(0x7f0000001980)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f00000019c0)=@assoc_value={r11, 0x2}, 0x8) tkill(r0, 0x1000000000015) [ 255.253162][T10299] IPVS: ftp: loaded support on port[0] = 21 [ 255.385084][T10301] validate_nla: 3 callbacks suppressed [ 255.385094][T10301] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 255.458053][T10301] batman_adv: Cannot find parent device 06:08:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@bridge_getneigh={0x28, 0x1e, 0x201, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) socketpair(0x2, 0x8, 0x20, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r2) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x1d, "8ef781e207d3b558a5e5c6fbc22d5e7fdaf7f6d7c7cc9507e48f0e9951"}, &(0x7f00000000c0)=0x25) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r3, 0x3}, 0x8) 06:08:46 executing program 2: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {}, {}, {}, {}, {}]}, 0x5c, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000e40)) [ 255.577430][T10298] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 06:08:46 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/de\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045510, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r3) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xffc1, 0x6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e21, @loopback}}}, 0x84) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000280)=0x1) 06:08:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x24440) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) close(r2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_enter(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x3, 0x80000, 0xf0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) r6 = socket(0x40000000002, 0x3, 0x2) bind$rds(r6, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000180)={r5}) r8 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r8, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='\xde`S\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0x2b4, &(0x7f0000000600)={&(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRESOCT=r9, @ANYBLOB="0c0028be700018dbdf3f08d8007f875e2e00000000"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40040) sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x200008c1}, 0x4000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r10, &(0x7f0000000200)=[{&(0x7f0000000080)="c2", 0x1}], 0x1) r11 = socket(0x1000000010, 0x2, 0xc) write(r11, &(0x7f0000000200)="1f0000000106fffff13b54c007110009f30501000b00064000002023020060", 0x1f) r12 = syz_open_dev$vbi(&(0x7f0000000080)='\x00\x00\x00\x00\x0fm\x00', 0x2, 0x2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_enter(r13, 0x0, 0x0, 0x0, 0x0, 0x0) r14 = socket(0x3, 0x80000, 0xf0) r15 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r14, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6_vti0\x00'}, 0x18) ioctl(r15, 0x800000000008982, &(0x7f0000000080)) r16 = socket(0x40000000002, 0x3, 0x2) bind$rds(r16, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r16, 0x89e2, &(0x7f0000000180)={r15}) r18 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r18, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) r19 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r18, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd490010}, 0x2b4, &(0x7f0000000600)={&(0x7f0000000980)=ANY=[@ANYBLOB="1c00b4c4e3f0722a733f783f1fd6fe93c6bbcbaba4cf4b7db90eb91921253757c8a3d9bf33701b4140996c0dc96af21a93ec071501e10efc8bf8c9522caf43f379202e335ce139bfe8bc9c6c2447369e06ffc8e02e84cd356a48d492a271e93c52288f637d7761dad07756a538cb7656e057513b7ff2df4a6cff20043fa9f2a5d87702c2436b821b5d96a59f95cc6a1f3f8acb1069f19d0a9f3a1ce31be52e12f47e25421912e4dfa1ef27ee1e9d835d8c653636bbe567f29f1381464835272ff78d", @ANYRESOCT=r19, @ANYBLOB="040028bd7000fddbdf25090000000800046369875e2ece272d60fa4ea46f4d88f26d267df1de3d3cd1d794231207ed558c8b662e2e1348d627714a937d23fca39a0dc5b750420dcce72bfba81264d0437f30aa0995887ca0c4f54d70e329b34a35398c2e99b47fccc21ac794d74327a5d3c5cb2a8a56c6752e68be80e8a4461da27e013b49b099eb735c"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40040) sendmsg$IPVS_CMD_GET_SERVICE(r17, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r19, @ANYBLOB="080039bd7000ffdbdf25040000000c00010008000900510000004000020014000100fe8000000000000000000000000000bb080003000300000008000700ff00000008000e004e240000080002004e24000008000400fe0000000800050008000000"], 0x68}, 0x1, 0x0, 0x0, 0x200008c1}, 0x4000) sendmsg$IPVS_CMD_DEL_DEST(r14, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540)={&(0x7f0000000b00)=ANY=[@ANYBLOB="7c3f27010d661fab9854c56a4a0d74f311e75ed89eed4fc00dad5b6e1412e6d9b9566d6dcae9b9a64a4f919f1794600fa8b5bc5c3b008fbbe688ce9bbb1a2d73c7ffb455eb50e5348cf1aef26716e6b41cbe3d33aec06136c2a7e274dd4f845af44bdc5d8c62763c1396682f6ac5341b3fc91679da0a021ebe6a12c9803a8573e993168ef2392808962fbdc51a4ca4f8", @ANYRES16=r19, @ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0x30000000}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r13, &(0x7f0000001180)={&(0x7f00000010c0), 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x1c, r19, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x40002) sendmsg$IPVS_CMD_GET_DAEMON(r12, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x74, r19, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xbf}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40801}, 0x4000080) sendmsg$IPVS_CMD_NEW_DAEMON(r11, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80a0002}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r19, @ANYBLOB="000129bd7000fcdbcf250900000008000500020000000800040004000000080005008d030000"], 0x2c}, 0x1, 0x0, 0x0, 0xc0884}, 0x4008040) sendmsg$IPVS_CMD_GET_CONFIG(r10, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000d40)={0x158, r19, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x29}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xe}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x20}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x20b7b7733fa996}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x81}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xbe35f58dc1bc91e6}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x80}, 0x8000) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9040000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x11c, r19, 0x8, 0x70bd2b, 0x25dfdc00, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4c2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3d}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x72}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x54}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x67}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x76}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x30000000}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000001180)={&(0x7f00000010c0), 0x2, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000225bd7000fbdbdf25020000000800050009000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x40002) r20 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4090}, 0xc, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r20, @ANYBLOB="040027bd7000fddbdf250e00000008000500fbe2000080fc0600070000000800040000000000080006002eab00000800050036ea00002000030000000500060000003c0003000800080020000000140002007663616e300000000000000000000000000005007f00000114000600ff0200000000000000000000d26b0001"], 0x9c}, 0x1, 0x0, 0x0, 0x20000801}, 0x44048) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xd422058}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, r9, 0x100, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6d1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_NETMASK={0xffffffffffffffb0, 0x9, 0x53}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}]}, 0x70}}, 0x80) r21 = perf_event_open(&(0x7f0000000080)={0x2, 0x1a0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r22, r21) fcntl$setstatus(r21, 0x4, 0x800) io_setup(0x7, 0x0) open(0x0, 0x800, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r23 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r23, 0x200004) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r0, r23, 0x0, 0x40080001d00c0d0) 06:08:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r3 = socket(0xa, 0x6, 0x8) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r4], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r4, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) ioctl$RTC_IRQP_SET(r6, 0x4008700c, 0x112c) sendfile(r1, r0, 0x0, 0x7ffff000) [ 255.873605][T10336] IPVS: ftp: loaded support on port[0] = 21 06:08:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000000000000000e000008001b0006000000", 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x5, 0x9}, &(0x7f0000000040)=0x8) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200, 0x0) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x0, 0x0) getresuid(&(0x7f0000000240)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) r9 = getgid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r10, 0x0) write$P9_RSTATu(r7, &(0x7f0000000340)={0x7b, 0x7d, 0x2, {{0x0, 0x55, 0x4, 0x3, {0x80, 0x1, 0x8}, 0x0, 0x5, 0x3, 0x401, 0x11, '/dev/vga_arbiter\x00', 0x0, '', 0x11, '/dev/vga_arbiter\x00'}, 0x11, '/dev/vga_arbiter\x00', r8, r9, r10}}, 0x7b) ioctl$USBDEVFS_CLEAR_HALT(r6, 0x80045515, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e23, 0x3ff, @local, 0x1}}}, 0x84) [ 256.001630][ T21] tipc: TX() has been purged, node left! 06:08:47 executing program 3: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r5 = socket(0xa, 0x6, 0x8) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r6], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r6, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10000}, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000040)={0x4, r8}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x145a40, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001940)={0x8, 0x8b64, 0x4000, 0x8, 0x9, 0x1, 0x0, 0x81, 0x0}, &(0x7f0000001980)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f00000019c0)=@assoc_value={r10, 0x2}, 0x8) [ 256.092093][T10349] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 256.145189][T10349] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 06:08:47 executing program 2: socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000004080)='ns/net\x00') write(0xffffffffffffffff, &(0x7f0000000040)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) 06:08:47 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x8004, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES64=r1]) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r2) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000140)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000240)=0xc) wait4(r3, &(0x7f0000000280), 0x8, &(0x7f00000002c0)) [ 256.405801][T10371] fuse: Unknown parameter '0xffffffffffffffff' [ 256.505605][T10376] fuse: Unknown parameter '0xffffffffffffffff' 06:08:50 executing program 1: gettid() r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x2400) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x4, 0x9, 0x970]}, 0xa) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:08:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000000000000000e000008001b0006000000", 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x5, 0x9}, &(0x7f0000000040)=0x8) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200, 0x0) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x0, 0x0) getresuid(&(0x7f0000000240)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) r9 = getgid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r10, 0x0) write$P9_RSTATu(r7, &(0x7f0000000340)={0x7b, 0x7d, 0x2, {{0x0, 0x55, 0x4, 0x3, {0x80, 0x1, 0x8}, 0x0, 0x5, 0x3, 0x401, 0x11, '/dev/vga_arbiter\x00', 0x0, '', 0x11, '/dev/vga_arbiter\x00'}, 0x11, '/dev/vga_arbiter\x00', r8, r9, r10}}, 0x7b) ioctl$USBDEVFS_CLEAR_HALT(r6, 0x80045515, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e23, 0x3ff, @local, 0x1}}}, 0x84) 06:08:50 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="5300000044a6aeabec2e152000002918e149001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c30000000000c7ec5780fa9dcf6af90dbbede53b853b807511e7330a87bc16598d5db90a452c600301b9f01c936f71358edec3ff8897ad63aa1053f654d9e22e58486f69cb120f937b1a0c6b6bd76a7ba7be961b48aa9fb6c473bc3dbe600f69d42922e1622feee9a2bf28223dd77d120a25137bf9c03f1fc6bcedf7a546dff434c9a40ee8889990b54d46647d237300"/207], 0x58) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800008f159db3002000200029bd7000ffdbdf2502001245859df2ad"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0xec586ad5a4d5db69) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/seq\x0e\x0e\x00\x00\b\x00', 0x10000, 0x0) sync_file_range(r5, 0x40, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000080)={0x1f, 0x2, 0x1000, 0x7, 0x7}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000340)=""/255) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 06:08:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x4}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2006, 0x0) sendto$inet6(r2, &(0x7f0000000100)="8ed5f520aef6cb708b9badc82fa1a18650ff4031997ba18c1f9894a988990cbea9f2f7e5c5d7b69b646b6c5456440a5019891bdaa89c06fa4f0de28683c9b7dd5bba57cd068c80ebcf6e746bc5a54676", 0x50, 0x4000000, &(0x7f0000000180)={0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x1d}, 0x8}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7ffff000) 06:08:50 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) delete_module(&(0x7f0000000040)='-+\x00', 0xa00) close(r0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000140)) sendmmsg$inet6(r0, &(0x7f0000005100)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) getsockname(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000180)=0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) 06:08:50 executing program 3: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r5 = socket(0xa, 0x6, 0x8) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r6], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r6, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10000}, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000040)={0x4, r8}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x145a40, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001940)={0x8, 0x8b64, 0x4000, 0x8, 0x9, 0x1, 0x0, 0x81, 0x0}, &(0x7f0000001980)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f00000019c0)=@assoc_value={r10, 0x2}, 0x8) [ 259.153720][T10393] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 06:08:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x6, &(0x7f0000000380)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000000000443) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000f0002000010000000100000066df2af6471100d70a126e999c7c6404122fa63eece7dafb837d2c0d9e6253ae1c7e0df1182329cdd134b7b3aa4cfaac86a74f3de62b8068001deb6498afaab757c8fc018cf253e7ff53985909139ab2a84e8e3e4615a5871b87231a441697eaaf94819dc0a08fa58f2e101e", @ANYRES32], 0x14}, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f00000005c0)=0x45af, 0x4) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pidfd_send_signal(r3, 0x0, &(0x7f0000000200)={0x26, 0x200, 0x4e}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000580)='/dev/cec#\x00', 0x3, 0x2) ioctl$GIO_FONT(r4, 0x4b60, &(0x7f0000000540)=""/106) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x40000002, 0x0) gettid() preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) write$P9_RRENAME(r2, &(0x7f0000000100)={0x7, 0x15, 0x2}, 0x7) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') prctl$PR_SET_PTRACER(0x59616d61, 0x0) 06:08:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa, 0x10, 0xffffffffffffffff, 0x8000000) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0xac, &(0x7f0000000640)={@broadcast, @random="f85edfa621bb", [{[], {0x8100, 0x0, 0x1}}], {@mpls_uc={0x8847, {[{}, {0x3}], @ipv4={{0x1c, 0x4, 0x2, 0x2, 0x92, 0x68, 0x3, 0x0, 0x1d, 0x0, @loopback, @broadcast, {[@ssrr={0x89, 0x17, 0x0, [@rand_addr, @empty, @multicast2, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x6, 0x3}, @noop, @timestamp={0x44, 0xc, 0x4, 0x0, 0x0, [{[], 0x8000}, {}]}, @cipso={0x86, 0x30, 0x20, [{0x2, 0x3, "e4"}, {0x3, 0x5, "8ecfe3"}, {0x0, 0xf, "58e7b3ff905e58803f1bf68481"}, {0x5, 0x2}, {0x0, 0x3, "b6"}, {0x7, 0x3, "d5"}, {0x0, 0xb, "938d7d00c006bac79f"}]}]}}, @tipc=@payload_direct={{{{0x22, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0xfff, 0x0, 0x4e24, 0x4e21}, 0x4, 0x1}}, [0x0, 0x0]}}}}}}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f00000001c0)}, 0x2a2c6) r4 = socket(0x10, 0x200080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) socket(0xad5453fa95ec5ff5, 0x800, 0x8) sendfile(r2, r3, 0x0, 0x7ffff000) 06:08:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5f}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) 06:08:50 executing program 1: gettid() r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x2400) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x4, 0x9, 0x970]}, 0xa) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:08:50 executing program 1: gettid() r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x2400) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x4, 0x9, 0x970]}, 0xa) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:08:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/162, &(0x7f0000000080)=0xa2) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000dc0)="b9", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000040), 0x4) sendto$inet(r1, &(0x7f0000000dc0)="b9", 0x1, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x409401, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x94, r3, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9bf}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x1d}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8048011}, 0x4) sendmmsg(r0, &(0x7f0000007980)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="d8", 0x1}], 0x1}}], 0x1, 0x0) [ 259.776434][T10445] IPVS: length: 162 != 8 06:08:51 executing program 1: gettid() r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x2400) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x4, 0x9, 0x970]}, 0xa) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 259.836292][T10451] IPVS: length: 162 != 8 06:08:51 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyprintk\x00', 0x800, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000300)="ad7d6c23b477c3859c6ce53c82bb09b74147da24dc3a8f926486fb87603f73c5054980b3d76d0e3fa37b729cbde5780ae6789d6cd69cbe") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r2 = socket(0xa, 0x6, 0x8) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r3, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) ioctl$TIOCSSERIAL(r5, 0x541f, &(0x7f0000000100)={0x8, 0x1, 0x1ff, 0x4, 0x4ec, 0x80000001, 0x4, 0xfff, 0x3, 0x40, 0x5, 0x1f, 0x6, 0x6, &(0x7f0000000080)=""/88, 0x3, 0x10000, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETXW(r7, 0x5435, &(0x7f0000000000)={0xce28, 0x7ff, [0x5, 0x7ff, 0x3, 0x0, 0x7ff], 0x1f}) 06:08:51 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="5300000044a6aeabec2e152000002918e149001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c30000000000c7ec5780fa9dcf6af90dbbede53b853b807511e7330a87bc16598d5db90a452c600301b9f01c936f71358edec3ff8897ad63aa1053f654d9e22e58486f69cb120f937b1a0c6b6bd76a7ba7be961b48aa9fb6c473bc3dbe600f69d42922e1622feee9a2bf28223dd77d120a25137bf9c03f1fc6bcedf7a546dff434c9a40ee8889990b54d46647d237300"/207], 0x58) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800008f159db3002000200029bd7000ffdbdf2502001245859df2ad"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0xec586ad5a4d5db69) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/seq\x0e\x0e\x00\x00\b\x00', 0x10000, 0x0) sync_file_range(r5, 0x40, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000080)={0x1f, 0x2, 0x1000, 0x7, 0x7}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000340)=""/255) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 06:08:51 executing program 3: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r5 = socket(0xa, 0x6, 0x8) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r6], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r6, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10000}, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000040)={0x4, r8}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x145a40, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001940)={0x8, 0x8b64, 0x4000, 0x8, 0x9, 0x1, 0x0, 0x81, 0x0}, &(0x7f0000001980)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f00000019c0)=@assoc_value={r10, 0x2}, 0x8) 06:08:51 executing program 1: gettid() r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x2400) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x4, 0x9, 0x970]}, 0xa) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:08:51 executing program 4: ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="02000000000000000200000000000000f700000000000000b1955b20639f84c8d51a0529ef2d40ba42192097c39e55f59dd7204da2bedd82e844934213c62e62f1bf13074242657fcf043d963245fa47894005b83797c3bf72764b7678cc703420e8794c99628ccc5e8fb842730d34792912b02026bfcd68f45f83754c31a982618108a61f2521c764c78489ec3440b0ee79249a57647e1abb4853342e9b51e848ba81a045ed97f94b655f355843f49587a0344f9ef6cd62548b0b5076"]) r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080009000067ff7e", 0x24}], 0x1, 0x0, 0xfffffffffffffe26}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x400, 0x0) read$usbfs(r2, &(0x7f000000b500)=""/92, 0x5c) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x10000, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r4) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmmsg$inet6(r3, &(0x7f000000b280)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x3, @mcast2, 0xfffffffe}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000240)="97b1d5aef98a5cf5c44a63fc67be7feabc55e981ed20fc44e692f5c1235691de50a4ad10820fe93ad726787f9b0588220773cc5d604d9102b35a0161026de686349619d16fc9f4f7518e54922659751f23fac6ab66668bd7ba3700779b4603c76201be8832e5ca3e74cd571a03474e414bc2965370bd87996beeb8c0a119fba9896a67e5", 0x84}, {&(0x7f0000000300)}, {&(0x7f0000000340)="c96385b5ac283e80ce1c09cc0eec3dff7033178e4804aef4e38f03ae1164bd45f82e7a9d14a437737d0dfe98a7528e4363d95d019a3f258b085cc521c039882bb9b6443d0b01f6bc1bb5cdcbe996bbb0cc5c4dca97e24fc7707d13245c023f0157e7911fbee1cb55fd4f6745b211abefe12e946fc890d528d0abdec64e2c11b41da9f832abd5c7d9589397e495f81d50fe80e55285155a77c4a6348c43b15c9f7b5721034f156d2b399b", 0xaa}], 0x3, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0xd}, r5}}}, @tclass={{0x14, 0x29, 0x43, 0x5b0}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x6c, 0x2, [], [@pad1, @enc_lim={0x4, 0x1, 0x1f}, @enc_lim={0x4, 0x1, 0x8}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts={{0x38, 0x29, 0x37, {0x2f, 0x3, [], [@hao={0xc9, 0x10, @empty}, @calipso={0x7, 0x8, {0xfffeffff, 0x0, 0x3}}]}}}, @rthdr={{0x68, 0x29, 0x39, {0x7c, 0xa, 0x2, 0x7f, 0x0, [@ipv4={[], [], @remote}, @remote, @loopback, @dev={0xfe, 0x80, [], 0x28}, @rand_addr="9c12409899a52ec30607b145412edcca"]}}}], 0x108}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x4, @loopback, 0xfffffecc}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000600)="a9228c7c8f5db7c053683610a8a900a28fde502ca4ae0188585fbd8d5bf0ed71a1cb5003bb382f34eada7790f40da7f4042a2e7dc2801ebe5fc7fb99a42afe721b8a0841622e37efab3436def583a8fe30789c6afd42cc2f050650c1821ecbb7c219b1d6a9ff48872503ddb0a8ec8e3586566b71784c9349810abe13372c66fff80853f626304c86cb0af75f3608945a40295ab1b3a6f08b2fffd5fc89077d319e28c5f7582d2a0f0a0039e4e6d022dfbc8cccfc7d867c0a5144dc041aa6314220910e00b369c196cc5615680575ffe34cecd216", 0xd4}, {&(0x7f0000000700)="f9381a6d96fb1381d8e4b86a1e084cb85ccd1ede64d91a0bfdb11b3e93dd619e51ca06b7c02c3a807aa10b7260380fb6a1ef99fe2ac967fb244a0e979145f3c4880ae158d3c53f2c2030edacf985efa34159ce65cf723449725f28e41ec04ab75fb2c3232fcfc89464cf312d1d0b1161ee00043f5e5d9f586f83950625fd604c304b92c5d08959f02f4bc9fd7bcd59fa4d3f03283d2de870b64b649688f735c6c36ed40ba10d4a07b20b08d13d9ef7be9f355df100f500c8571aa09551197a42bdde4e9c141b8f2d44", 0xc9}, {&(0x7f0000000800)="835c9f53ce6913a9ac109f3ba1dbdf3d81d329bd53963d2f700056d4d768afbc80c6edd0c9e106c8", 0x28}, {&(0x7f0000000840)="29bd827a8e4479d83fb88f133589438b72c5e34412a19c42a67f84f12d26cbc38dff563e53c8845b0880d9d6a80e570034e3cc91e6999d9d002f3a884afcb8404642239c1ea9cae212af2bccf79f995e87521131e95c4df6981d412b12675a6058c7ff628f490cc6873ce788926cd7247a8ba13bf2f7678b2edfe95aab1e841ddb3333df0de47ee55f8347ff4519f59674019210129683b4219f9982a26d7a89fc800d9c", 0xa4}, {&(0x7f0000000900)="cfe252acfd91832e1a5a11819b6852c12669b19de66500afb43e0bdd3a8694bdbdb51d6731f7962bf473", 0x2a}], 0x5, &(0x7f00000009c0)=[@rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x0, 0x2, 0x0, [@dev={0xfe, 0x80, [], 0x2b}, @dev={0xfe, 0x80, [], 0x28}]}}}, @hopopts={{0xf8, 0x29, 0x36, {0x2c, 0x1c, [], [@generic={0x0, 0xd4, "9f1a003fd1a421c6d671b574c55f0bc386726c92d7e6b3ee3df6c5478cced57e59edb72d49f52b281c36acf5ae6b128113bb8edf7adff06f988e641f19a85174168c65a3e98266d4319cd2128c79de064134fd149941d43ee348b89c17f0d037afc20d7bdb383d7f69809895c522555ac6ec6c86e2212ba6e0cfd05906dcf9e6a11ad85904987c3fa64045f335874f1c452a0e80f0babe102aa1578a483d2c81f15568aca6aa2c6dba967b91cd103b2111cc04b8788db93966ba299c78851b75c11535c943190e3d0a5791a61fabb522a6905435"}, @ra={0x5, 0x2, 0x1}, @pad1, @enc_lim={0x4, 0x1, 0xff}]}}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x33, 0x2, [], [@hao={0xc9, 0x10, @mcast1}]}}}, @tclass={{0x14, 0x29, 0x43, 0x5}}, @rthdr={{0x68, 0x29, 0x39, {0x3c, 0xa, 0x0, 0x0, 0x0, [@mcast2, @dev={0xfe, 0x80, [], 0x1d}, @local, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}], 0x1e0}}, {{&(0x7f0000000bc0)={0xa, 0x4e21, 0xff, @mcast1}, 0x1c, &(0x7f0000000d00)=[{&(0x7f0000000c00)="06fe5668ead10b659e0ad5b3010150b083bce5b35148a02c195452f0e389583c2af709cca604e163", 0x28}, {&(0x7f0000000c40)="524408f23bca7789875e24185085e4fb439774c265d68ed108da8e7bd33104f39e46fc2b03d4446cbac6eebc8d796c6e59361782309dd2189f47bb195d4f0a2706e4b31b14e4c46c0842ccf0f986ef4d22657e579359b0c8056da98ffd03a3421809f8c3b47ea42832042ff52c5e21b4cb576e7521df9953a4764ced4aeed67705a2f2b567c085eba985f6078b7ecc947a6b1a3822256041e70900751d5ca6976112230bee81261c6f4d13", 0xab}], 0x2, &(0x7f0000000d40)=[@tclass={{0x14, 0x29, 0x43, 0x20}}], 0x18}}, {{&(0x7f0000000d80)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000dc0)="5287f13452881cd94a403c867c33f430f1bd54d1d9ad65a45ec14d1f26879659753d88df4a710e7f1cc161e6ae8842b729723c69c9aeee6ddb5218eadb0a5e078f65a75c4e6f3a4d620f16cd70c91915ceaf1c03d7c73402aab27f26b25eb1c70fe692b3be4cab35874bf2998616abaa2d0e9541bb", 0x75}, {&(0x7f0000000e40)="edb5306296a1e5ebf44f12f85daedc81b038b222073ef39c2e1aa1d5", 0x1c}, {&(0x7f0000000e80)="ed130f959968646d64beb02004874a5daa0fc4fdb72790c53d0f90f9399eeb21b5f22e90e20bfe54be38e0764176a5689520a9e20814d1a6ec0c8e8bd207ec1476bb", 0x42}, {&(0x7f0000000f00)="74a89c3435d7f3399ea929877af8f3404f58a16e3d1b532c07c96fad29287b39ee2897cc082ffc904e676a64f32b84ad735d4f262d383fddbc45614393c708bb46f341512de9bf690d6c4fc7f6756e6a6705a64ebc8b39aa438c08717d2d808d71a8f5f27cc9813d71f36db0c802de48a15e48b8672bf3a31b6ab97f6523627b68cb01023dd4ad736cc1983f6848bc55d9b45f017892a2776710944b62a19f44896aa003e758069f0d629fe78062cbdbb5dbaad726bec69b7fbcd3f5d2351cad669eb2b50104a873de668fbec144148838ae61996792f48cbf4d391a3889316b105da8476ead6211d9e6a63a13", 0xed}, {&(0x7f0000001000)="e8f0b170d31ca4e349b872588fa698302a7950fe80663e53d87596a373bfaeda067da060e8b37c1c6ba2d91eb3d819a80ca6c717901db5a6d07e165df717fff23e901a4d33c8b5e73ad35d71ef71f81827df778848539880c4c546d761ef6da01c59164c3fae0fdcd95a7f8e92994c42f06182ac6c204fe90cb2abda5a10fcfd6f1b099499d89484b05dfe50551daabae247d49b40595f452c384404c0a2a9dfaf5dfbf3c092a68720d166f701b568e2dc700ed53f0072ed", 0xb8}, {&(0x7f00000010c0)="b10cc3874ecdcb21ca7524c1cf4dfbcf7a3a994da6e613e3393dce1b150bba0a3504e9028c777fb480641e087f3a13693971406bc7e7e9757080f946b3d96a83c1652b22b882bc07d65503ef1eacdf0394ef43a4cf59cedba5bfe5150191263a229041c9a06e1d167f18223cca531b62a9b30958163f73e25e1009b70467c94de8e3b08f4139d1e4d7a889565492f1", 0x8f}], 0x6, &(0x7f0000001200)=[@hopopts={{0x50, 0x29, 0x36, {0x27, 0x6, [], [@jumbo, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x20, {0xc94, 0x6, 0xda, 0xffe0, [0x9, 0x4, 0x3]}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hopopts_2292={{0x40, 0x29, 0x36, {0x3c, 0x4, [], [@enc_lim={0x4, 0x1, 0xfc}, @calipso={0x7, 0x20, {0x5, 0x6, 0x6, 0x810, [0x2, 0x8000000000000000, 0x2]}}]}}}], 0x90}}, {{&(0x7f00000012c0)={0xa, 0x4e22, 0x37eb585c, @local, 0x9}, 0x1c, &(0x7f0000004680)=[{&(0x7f0000001300)="e70dde8c51f9f6c3bd9e93f76133c2bbac987d18e2ee052ecb4b6430723680c43a6f5867656a587881f25512917440d352d1822d96457c46ebed032370aec36eb6e5620570ab2222bfef2e5ba2fc814cc783f6bb1e59ab03a60264868195bd641b0d57acee2f3e21d31883c0951a30e2d923edc89190c5a00d49f105957751a0e38672151ca09fe11852850b9a2f3a392b464bc440e2fba103226fd18d53e4fefbf824b302a4873acc4dea5527fe15027cb0c090d4e35fea1a75ffa14f52515f2195d2a02ee54362aa60de7d661ed5c9d857ec02c8887b3f551bdb787ca3b6498cb16374f2f1fd8fbab6556dfffbe1d165", 0xf1}, {&(0x7f0000001400)="6a7a49e93deed7ec5cd50e73fe2cf5b9b110316b302becaf61b76826cb421edb8ac11500575676287c1190c10b01b528d2c435d9ca0ba4c3769e6fc4c8fa11024614c7546c4184fb9ab246a7cb5487eb1073b58a1b2aee75115923521fc2a9e9533e7744ec3513f02bf0f851c6011c4362046c8f3de3d17f9b8c50c89a20f6593966aef2a138378c40d02d9a1c4a64588f787a3a118d4338b86fe1d56249b295cd9e5ca7b76e567429470f3dcd1b8af09499b1d746c20885d31f7a1e218b39ee5371c29db9e46f261f7b1977ab30b919a7145741492a7eb7a5b61b9f47054661e267b7273a52e935d2f81009d264dfe60db81bca9282c5e5a409461fc7a683de81ddbfca13d18a7b0d6cd41ed247d7a41bb334d6356221bf9be2d8f06d85b2cf554ca3022bf9eb39071433c8fbcf1868c6afc9fc131bece00a682c52b287db7f46eaf6a3db9e8bdbdf012cec9c94c46ff21905767d48c280af8d22e00338c3a8bbf9f774567ca39a2b8b4a0b60fe4ffae24a0134e2802c7423eeaba5e9441afe32673338daa11443b61b508b37f2875cc491df30e4f64ac90081a4806c9f78fb9d0cbf652814b0b4e67bdd97bac44e2240efc01c96e5caf971ab93d6c1c3d7a94a409d57d9ab48891a9184952c7837271d929296b63da50541505ef29b99f84ba96cb5648b3a30142ef756ff26ba1b62028149d07abf5d84650c313c501e291fc9085a1fed0254523988084117ec59858209178c17fd26b179226e51cf92d8ac887b9d4e4c34037012ed41fa863f25e0b599af4d6209765157dddd0c1fe7d1e0f042ef1e18ee946883c1b1b80316fcce714479b159300b8ad6c1d292ca63cd2eea3c03426455351e56bd01210cf8f275b9ed64289f422b055293b1164d7ed9d9bcf74b598b59a8a886b4afb6a69f6cedc36840fd447e658ae125df198649f5cd708ce64b7269f2e47b472870d4f48a896e5396db90178ac10d0acefc5a64aea260b833ad51a9d5f6e96afc5ad8de0739adb7cfda3bab2ae4156b591eb523d2708ecc8534ceedc9e5d66fea7a3d00f187c424a7c6f1ce72e8840fccb849d84fe8015e28003fd03487cb744afe58da0fbdb97bdfa1e2f5872872b3a729cd50daadf645a7d1708724462c92991a8189ab80c0dfbde679cbeba9262e8c89ffcda108486cc0e99f4c3f494968e6b070ffcede990c0d81a1ddd33871cae0795e86f47eab300e8c82e3ac19f6abe0a4daa108e9e11e1338a58615d1012ead6ea6bec848c25cef90218b7c331a855bace565e6a08886f45e747739b310b207623e821eb2d7ba0b1c9ccf5a458b0e127bae4ab8e7e77503649434eaa1729e272ba8989c468266c7ed5734b1b54d58152efaa95f91ec62ec162d7d1df9e4950fe69ef3dc3aa1e1efa97c4feee0ff66f690103c7f97026dfc6a2b19b6ca667bf0571ab6fb8f94848ad0dba283596461a7867d97fb90d8c17abee609c9a6325e4b0cc22f8359fe56d3b94c2a7fa2b9f649d3a10478f83f89dc5d0f168d65968a8535b37ad555ed75434821a9e01aa07d2eb3431b2fa389923d3ba9fdd0a4557aa436ce9a1e98e7f32cfa84f6300dc1790cf765b80c7787c3bc268aa894253b65fdaf37b24e91647f6d5f6da8f627be422834aecc9f7de172a9519998dcd310f8927b94b746d7e278a40c4c08dfbd74c26b0a793b5090f7506b644da85931075ea0dcdf7c78a324eab867bac953405e73bf33249b0e5533e68e672f83390349ff6e62acd4831b8937bb7870d625a4ae944bb6850ae0a0a2e2df3328e2dad006df807cd9050aef24e9b86fd31dfd32118febc54ba5406ae22b601ae765639063335d01ea2b3a5c480b6fcc67bbffb3102fb923eaca693110cd300e64760f940e1214fef6747506c4c4bdaa4bd8fc64d58105c335a5029979943c3417949264296c36778b93033102b1927c0cdd849c18a079fc11dd57d813c7940ef00c1ea2c068a2d9483f6603bd2e952daeafeec1b8d57f7f38e2330e702166e62b59511d564bcc280150d4e8eaa25b499dd8e1263cf7a8037a6395dfe4effa46ea20415188543bca916dbafcc106dded47f9c150dce7027a7ee8655ac237235eedcf9b546e0ce266f2ece3d1b12277aff2abb75489a5ac54c893740ca17d962fefa9893556b5f68a38a4bdb85aadfe7b02822766de185a2ec792edf165274d4ca3bdbe70d038ba945de7ebc2d0aa18b84f991bb1e9786158ab49bc26be35229d4985b5e4481f155716c6040a12ff77ac5e53560efb04a3253b760b7873c12ee8c302a363dfc5d81f793035961e046517d69aedf7c5d1f3b30f8723dbf37d707986d583b7fb63ac3b2c9537562ee681e1396faed898093c44dec037a58c998ca4443c15854b3d0a33f90d382084b36a88900b73f19a84fe104331f35e7a28dd05466e7c36a1e02e779d99fb7dd310ea7e3d1a2d02cb944ba1829de541c07d2c6896dc1ffdb6da973a2dcc79cad92f979006e4f7599797409133916ac5435b741047cf7fc84c1b21400b0f6a5784468ae338cf67fdf8c2bf6fc68934b409c6124b245cb32fc47ff53aab3f3611dc1e8e0816f6fe1de4906bde2f6c3d1ea95e12483c899c65b057db0e2d2f65455e79ad92736f2a637894d69a62f767a7edf2339f8e38235ced7b817d2a46652f622c300205c134b4f2cb8a23c5b99a18c17f1e4c7c3a2b502a23d3dddf49e36be76249d834858994e6b487960595c647235ff5e5574804bdeaac0833b854c7fc6a4a44d77d40a0ea07510040d9fba7b2b5c0e8821c23709d5ed0fb89a34762f6100da4e9e2ca0a95d71add3f55f5720e44681edb8a5cbdee6a6d6e94e1e8a0a37055abdb17859dd7d23659d01d60dbe9ec4016c2ea58014da463c042e1077955679fa412e928f5bcbff41e9ca4a1ee4e477e8d75047921ef51338c50dd8086f5bbe6b45a45e6ac9017c7fa74231099f849ff7c7cd7b14b6d29c6f75dcb133eef41200e05f3f3dd260b5caca4a1a23c07c3f5a89d3cfca580186e1e0f3e20afc155ec6e3622b69e027548aa480f1837cb56b078d4c0c43105ecac5fe80bb07c6bc2d9376de597eb14c98c7c7f279b6fa1a109ff935eea6ad1b4fb0b9e5d0aa0d9479a0c5339ae56ffc18dd144a9c4cd3bbe993207da20a480afdf717a700e91c6b61ad7bf1c0a1a366f51840a11c722557380862abf668106f9835609d48c4ba0f5c549574a393455f8a6b24c54198e2d3cfdf9f0172c0ae814dd6952dd55815f9d56c9a7ce5e4a9cd1a2740473d566f47e45a4ea80665f969ced6bbb369f1ec25e32fdcb90327bec849dd50fedc3c14673e84f4a3664e3636aae0127419cda7328e0908360cf0be2046a582aef36d8814ab53155d473bb29412c9db7b30bf9c04d4dd8e16ca3f99d43d7dee49973d5b88867379292d6e563816a835588452a14eae5b88fcbbee11595588b8f5449cf26c9d52173f782fd9c6ca49aa9af8de1ce1b4e9b7202884de2658a966e95c4b18dcb7a3a9b8b5c0a447b430afc8a0ff32f67ee9b38c80ed4964b390336340b265245d56654fa485a445a422f6353f4320ab7bc58bbb048fa68ba801a5b9f9bd36e00eaaba19f4ef61f0201da6ba11b15f87780d47630b8171139151d424d8508362085d8e5ca3ffba86dcc2c174bd5cb7601222f87b48bfc37b17a2dc1b0a8ae632a7c0d88274d20e55af231b6f88e66329b1fc366d0d33bb699c37e1e881c86c6b43fa37adc611caf45c5ac3932698b3f21eec81b7eca2f7b1e60c94159a15a413fdbc3dc5a8e934bd1cf28bc651f68909f3cc17d793f66fc2a7bdfa666213e741366619040162b0bdc8db656a292381146d8da1566d4a908f818483b4beb94a4c3c4ebd76ea70965518499d58e4486067939b05d512a5e7f8d268b1a15c2db4adfe0c35cfcfa13c143aa210fe6b077e92c7c434cece65c23d0d6c257ffc396d313b74fb7a51a1aaf64c61e78663f741b090c3de44ff64eb8acd445832f6e57d392aa88ae97d438c6f1aa8f8e51df4bbe50f845f5efe5756af9f1d73dde6e2a3ef6874defee3691f5bb0784024dfb48a32974d457c15ca3198c0c3f86cf86bba22f950fdb93dbbc509303165c74097c231d7de671d826feed52bac91f0e985d0985c6d84882de60cc688a1cffe17864b8733da6530ed57a17e8a6de167f2666dc78ee87f7e15ca2d1ab2ca3204241956654a3eac25f4cf8307534b8a68d7a1482c7782daf8922fdeb3496d0fb4745ace2f29ba5587b68454c3d3069324963fd0f6db1cb4333378de0ea107b146040d6c52f986f8e1add10a91ace397658b6d641be4ef03acfe982c8c86b8071e4e091b122af29523ff2fd7f39fb35b43d17cd3f9644a7c9415a3bcafbb7d1cf92239ebec22ee251bd6b6b8400f5e1c39a77329194b74c3f3d4a29d0ad29552a321178e2fb4f43fe38e99f4c75d563239d216a488dd51673a6b87ba51a6677e1a2e57f3323040c3f94aaedf566b14664e17c3f9ca9f663b1b0d4cf6bba7fd115f5d90e5f2cb44e8dd47e151147964bcda78fdc8f3580c5cda02fbbd40a1a5cd6a4e55902fb3c5557ca1d123b95294a2b3dc9084aa5f71ec6247bfb3ef5226eea0f18ba36708f93ac79b99d1b4bfed82a9da186ecbdb578ffe70eb3161c65ecce52b1f49c4b2f2e44829a34b75cc9b6e2359eb4ea2c9128b0a446e8ed36d125dc0990c81d199964570e78f17be111a7cb5c788455750e8798fa48584f04d3d0c3f9c31e477947a1f8f3a0dac8f087d2e6926d6d7d9e868adf4cd02dae2e2204c77411615e0dd7043925996efaa6708054eec8e58c994b06e81952980313944dc963113c7455cbba656af570287a5feaa64ff9b911ddabb3a314cc71dea0f63f97442d3b9095efeb5296263fc95c91bdb083201805e77aa33dc46674d019cb9898c9f032060409d88729434848e149a02c5d608888970a17e833866da63fab85bf35b9ec25c78c69f7ed22694ef8be427c836c223ffd49d8168ada8606a567fdb9a2025afa29630887d461259cbcfa7b6bf5b88d6c8ad32610a1256cdfe4ffe9f923cb04088d165487fc9d765e22ef77b2561e128f954648ed790c632611b20dee11085a76f11a6702013f95957f6d061927f6d28cf9448ad5308180c4d86c9b322769339d150e14a5bc5c7a487d68995d7e4b521fadfe12d422a862376527e164347f79083cc39d46db16d2d2fe48488ae13151d3b8fc94fbbfa5bf6ce04b2f7dcaedb77c40c0fc700f805172d481b9d90f76becf48e12e299dc0f6edf2b1bcefc2fc0313552a79dc2663b3eaa67cee36ba3339c0db1a7d7f3fa5e962af582a4211dd93ab8da34aac93207cd4578510673b7456961b2a3d1accbd8d23cdcad3385592cc4ff44bd7ac959feccd9cf135a4487f918f7bef30a8b6903630b619d120504eba88a8df2bf12db46101092e2a26c22b15aa00acdd7803f8db6c8190d986cb1154831e29f3c1a71628af24eadcaa9097f5172b69194e11b455b1fb6b3c58cb1b931ebb28890d706439dc8e8f4ed1d1db535f2f3ebeb9eca54ab119a344a2ed46686bb81155214d142344480cf33eddb8d5ee16c45c978f3366d6a5cf0c424e0079ca1a5af5889b996db0f4b232c1ea386b5602ca9f48413d2f7f94d9492eeb70d5cca74c1b54c20bba9d5d7206aab8a8899d5e5c12922ebf67c67ef4455248f6a88e8b967fe774b0cd63c199ff7a3bcaef715740475f7904ff1dca971c54947705eb85077dd3410b86e9b58b7a57586e98b3ca98889b12097005983589fe947b8595", 0x1000}, {&(0x7f0000002400)="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", 0x1000}, {&(0x7f0000003400)="284731d49f7ccc2d87fb24f841430749718afca026d788d6c45c00d432567f68d78abe6ab18994d9fcaf0f578e09cda9d27fbde9504cfd6369318a1150b7df0e80908977cfac1a62ee08ce88163c88192dc99fe08aeadb53f66ac784404bd63ae5", 0x61}, {&(0x7f0000003480)="d52f886306743c53c0b8f38df3e9037137e7223dad0b7aa2d0bc24cf9a7a23bf9f1f8b5c8295cc9dc7eb38ee978eaa86e949ab48bfae8599a73b47749c83cce508b7ea0dd048371bd7e46df3d6649c7a0c6a430ab7fa1ee2cf9098b56d02b28a00cd2085a4dc94409c50dcc6fe2a28f8565753c39b9242fcde6ed7b7436ae9019c4e1e563d82a3f96761ebfcccd4ffb9d1", 0x91}, {&(0x7f0000003540)}, {&(0x7f0000003580)="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", 0x1000}, {&(0x7f0000004580)="a88db657679941271583285f172cca09a5571bce90c163ff749f2e6df48473cef71166563233de5b368b5e6a1a11675931c4afc6a2e0f75944afc7877b65297b14e8b50f03f85fa51d4f452d35bc540ca86c973819fa7272ed831cad2f3a0af869e64b3e95290957af5d51d31e3b896ddfd7251583914c58e984aa18f6bd", 0x7e}, {&(0x7f0000004600)="09dfa0176952f48eb65436a2ad050d47cd3d32db028087a59d252606b94318cce837d21866d5e3545881c834284ea2001cfa94abf49bc5010c1b0534c1f469db4c1c90c8b664567de9a7158b3684d9ca40b25265c10e01dc25ca85f245efc25b00b70c57a3a98da7eb9b7774a9", 0x6d}], 0x9, &(0x7f0000004740)=[@rthdr={{0x68, 0x29, 0x39, {0x21, 0xa, 0x1, 0x7, 0x0, [@dev={0xfe, 0x80, [], 0x2a}, @mcast2, @mcast1, @mcast1, @dev={0xfe, 0x80, [], 0x13}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0xf, 0xa, 0x0, 0x20, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @rand_addr="b82a01492dc3f34a9462b6ec5463b6dc", @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @dstopts={{0x70, 0x29, 0x37, {0x4c333d7f45abd98a, 0xa, [], [@calipso={0x7, 0x40, {0x3, 0xe, 0x6, 0xe90, [0x81, 0x20, 0x7, 0x2, 0x8001, 0x800, 0x101]}}, @enc_lim={0x4, 0x1, 0x9}, @hao={0xc9, 0x10, @remote}]}}}], 0x140}}, {{&(0x7f0000004880)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x372b}, 0x1c, &(0x7f0000006d80)=[{&(0x7f00000048c0)="1519d929f6a5881572012faa2504a1ad6b091a28f4787f533fd5fe0b2612ffdc70b1bb7876968772adf48c01675dd80fe02e14587cbb91d7ab9a0fe7febd05db62c5770d4a7887ce33221576f23881091edb6b204f9439577c2de46a006d81f6b5e46f5cf5837e18b2193a02c99f2ca0e30b07b1363806724d4fbc037eaa836d251ea26ecb78c3e2d60c3ac5ab6b8100ecc94f2d7b793a05da31", 0x9a}, {&(0x7f0000004980)="6021bea37376d2e37e0e53a50a5bf3d37668265ac7352e19c2344760ed3f3b94b6ae7ea0fb9eeaa858f5138a27afa4cda94614b229e53229f1b26caf696e432b7593f3ab7dc0f319dedfe31d9b5342913ff7a760bb68d07ab3f56b53aae0fbcc8fcb64d5e54bca0cd71eaf68386a429c4363723b2c822b1e845bdd4b14ae35b76dd1dfe0470c9ab09915a579468e4224f2fa36af8917905bcbee093ae21ddaa36879d2a38b22b01d7ec7addce05b0450d90a216b2a7cdb63c8612fe4bf599a50bd78345c839c79", 0xc7}, {&(0x7f0000004a80)="03dc6f72d32d5c6e38030c8718e99c6f1a8f26c395c707b3e4c534a7f13acdd6e9c5e3c595f5c1979691ddba2fe7bb684dfa26c764a988c977f04bbbc876a7578c3430850d77850ed60a2bc3483fe5746f019a72ec58f650fcffea13377063b693cc683d10550ebe17abac446eb942102015d3547297173da8ca9f7d48e8066ccccd92272a0dce4a76a81b61ca623e16f4ba9ca0d29951438ca9b179f47862a9c89828e466e59b692422c8345e1158dacaf9e28a00a0fce789", 0xb9}, {&(0x7f0000004b40)="568e440690903b337b5c14e036a461eefdf7770982beb1de655380141f7576ab1b28744b79aeac41cccee328db8c213f104b23cd095ba1ab315ee3731f3a44537280ecded331146a7e9ef16be33d76ac91f1a27ff8d8db7b98e52c39deeabe84feaf710f1c0e1c282af29f169412da8c23accca48283d5cbc353fa9cf95c08eb05a86f8a9c6f109db99c2b92e8525c6c0a5cb0ffd4ba199b867af97bc4ba7a87b9cbbefd27883c9c3b8c85973407079c", 0xb0}, {&(0x7f0000004c00)="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", 0x1000}, {&(0x7f0000005c00)="cd5d7a94fcbf4bf3c2db755c86cc645186299f15b51dba8938c649e7646fe352b659139fd5457f7bfd8214184a4e08e36cd5253153613144fb1b21eea89916fe17a644a708379e5f27660d6ebf930d3e01fa14b4274f29ac0a9f2631cd9bbc8740bcfa9ee2711c0a7cfbb56697de4fb49f467f6345fd703a6805b40f2609241daceab5133c61a4d710755c2708439a15cfebb5e0758fcf10e3f12aef798da08a259d033df683c21f6d557fd4bd34c5428a427b98e3df4a6591d3e78ea0083770fa3af7517fb0331c439f3a38843da1aae2b3189754b732bcc00d235d462d137ccbff3daae9fd92ec9dd9d7c4fdc55b2007b7d36fa881c37a402d43525d7ce15ca30b874d87d3cc0390e7860052fc302094e494341315e53ffc5287c3c61be135354bcadee881b92d534da1fcca5c8f1e8d678a8362cc5d1a308ab8a3f1c7f2bae8bf1f1e93968cf7d390a353c22f2d2abeb3661d0299d5f1a73ed9f4ca978957fbb3c1066b45e323b30e5291a65cf6de26462d2487f6e83f0fa9006adcbba1c167e8e47b761c4f3ac12c3f2003ebcd5c949c854d0d6c77833561e9a1debc8a803e75e326cfe13b0bcee294e4baaedabe0d6d2644df94236b6324f88a404a8ba8917fdaec0919402b8521d1967286a798304bfcd8a9649af007313e89ab728291cde54a2fe8c14848cec218b1548a16a3667e3aabc03d71032464b62344503b77185d51d93752a320229e08eeee9df1ba32165c713519230446a639f61a6c95ac3fab9a3973fcf5217279aacbb0e79db2440c71865e6ee1d9cc628204c6a870db5bf9b88e9cf9c849765544106b43d54d4bc63913e5b9acc78501437a4924b2fa88394863dd4e8d97cd1d9a5fc02ee810809ac9762426ce1beafdf5b60089afac373ae5026a0772e5c123c14ab9e49f0e968d1937dca8604b56e31ae7ba19eae502d8448d84abcb9fe943d0a935ecfb8b7a522a0a76f88e45aaf513628077361a7a080c09b5fb9f9f66198a8f698fff2bef10e21fea7a54a8313931f7a097a45383e65f383a4d3cab66635946cc4587527d82c6bfbeb7d12c39f8b1923ff5143c416abc312e825cdf59a33973580993c6ba93f534b882b734f40a2da8f6260eecf52968db21683567a481dfbe33bb1777605743eff0a6b8b52e95d6f0f9c36369b181b65a84f05b7eb3a3267fca21c878922e69610f5f730876b9a8a28d4da07858d313c1e7b2bd3cae0c0195777a4547df1c6d5b78c28d89ea55e0617ba1631d5b4b78b2f8dd5322688bf9c0138fa83c14c2bd48cfc721a2707ac6b312ab9e87cdb5abadce69a034dbfa37dd16e744a89868f647275a9d73ddc3379a40bf43f63f3b599650591c4254fc86babe77555d61a72d94009d3bae496684664b0a506713d38b593b3ab516d4705a34e26ef339f008336ca4b2d1720d5005380356c6c5c861a995a1f9c2a00fcedd6c4119b322aa68ae9bc551edc003522d79bee3b124459480ff4ef9ae3d55c5a0a02e9ebe3f38f202113fbc593d99e20a8a30b64de55dab872bb139ee867747472b7a1067cae8ec2d7698f5f47fe369c66ad00599e0d5e307a0b3b28096a77fa796407e08d38eb44449db0ab704e3e8021c020c2684f27a55e0576ee3ff02942090481854a82acdd2d621d9b71f84ea90bf69846a0336cc515a41971197f7b58b32f7e7f8ea4e07c991677a3126351f758001c8e2cce1e0ccd395b4f26b907823f8c929d0c39109b27dbc1e75063f4ab386446d248d9847aa979b7283fcd20ab13d4aea18e7f42c0b68019c850cfaee58144ecc53f6113495b8187051bbb5def93b24fee24018f26c1f8e2f3f6d9522305ee377342d2bb771639765f154d98ee19609be0fa13427b36a79a2a1e07687bc4137d3f24225972a3d5f7c67bfa1f229d7d0b708cb67236a45e28265277f29da86208f4ca834a41d5bf9f5d54e221cdd1e7363cc5374cb18c0236ae774a0d4279ebc4e6bfefdf68f65b211725b86c2a636d81a8487dc356a468610231295d8851a54ac82052ae02856c77c576ac2aa6a5ae131fcfd329f2d60bab5a088519f57187f976051bd62c9b04424b7df3237b5ecfa460fc1e94f3b4595233edcc071d99e992d472c0e09bbaa5b1040de92390bc715ecaa384f558f795fbd15f37799bec3e9e971e69da0d9d9d1a2d1610631cb6ffb9275eb5f087bbd13b6e32e7eed783afa67f5227c7288bc79aa71936a1cddefd538d596d5584b7200d2133aba5df52ca15a252274bf80efa42fb97550d1bb9faf2b0ce24a5904ceef31ee740fa62a2c2d967dd02d11b80b3fa52374f65d951ba0d3b2f610e240e3ade7b5d9a050969b02258711e7f4ca66b9d1a73d394175563c7b8ea3f0ff08cf220b4e0b3e914dd7ec26ffe13263601b7f75969b5add04002abb766af25757c04bbcfb3ad489143a607b12d2e13a3fe0133a4b4707f8369797886bee0501aba4bbfb299ac83553b7f921cb023c3f2f93b378234171e10122b7edd571f9e1e0dc831230c5c823f9744b80f0e004a0b0d11170540ca802cbb5abe1d3c0ed6632415302c806807bb1cd38de5f57cb2bdb1171052173a7a1e54264cb2b862b2eef45dbeeb1b1de1ea3215dfac56dde7fefe6e484cfe6446b9b4017b9411a4f7f27828c2a3bb364a9e5096b03211e17e0111c3f40eca45208e24e2b10d796c39931473b7f12b99726bb7893d501ddad8245d7489e3b8e6882e79f5911c6bb399b5f44095bb11ec4f682ac292fbdb33a1a3c684b89cbeffe67681d8ff5f167049da9439ee59c16c5346324907763aa0f10b250b5210b1e57b1a8889d2ccf869ef9fa634bfbaeec1c2e97f2e6028668e594675eb52d56af5d6f6c2bd27da9a737a686b6a3d78bb91af7fb55ce39f300522137a858db7df36f337ddaa5487e238032016a86b1f9a6ac001b4b4d0b339122b71676650be2fb3e3668ac1448a049a607707034afe2e2e481407f70abf73a90e6d94b551ccc44eae9e5b90e083215c36ef94ea3fa77477f022f842989a0debb2958f8245d8b42e43019e19ce1ee8026939d25d3226f6a92cb43ddb6203253084c55aaf2ac137cd5751591b1686bd635f9f446aa5cd8f6ec5daf88f97f343b7bba8b0474c2d102ef7f9532d83511080c3fe92c993afeda96289396b40dc61e78bda8e8e8c15992735b4f04f7426e748c4ff360376bfaac6fed4dabae253eb77b695fb434f338e82d9184d46e75a67668ee64896a03389540aa465851d25edb0a98c1052b3a73e5961ef7251044a4e557a9e183655416517c846ddd56b71b5f5dc01215a5d2f9009fe298b2d3b8fa3892ce5bd1728fa6aa3091ee61cedf4adc88d69b23e957f054c3e6a3f76c451df01b70c35c5d85e19567e35d3139ffe937b5733f0bbff80720494bb8db66fd498e44ed6aacfbed640cbd96fe51bffc38baac01a40f2af595160c780ea7a8e2a65d81f8913199a45ef19a7896738b77d5495625dfd9ca79421c61879dc6423b9983baa23c172faf7635acd5890135f95429e81e5c286c86de51e37977bfa68ba389b8a905e368fa7af1b92fd4e3d9f8201cf6d2263cfe73f9622e568da7bc74e07752dbae680fe612fddfaf3ead032c28e191a557af1335f337fca9c8d64e43396378b3db5febc851381afa42879d74efb3f60afa97a470726d03250d0b0a253eb95858235e1154be162f36d57fb55a20e0cdfa2c10fec93e031a9cbdc0de778782830e8c3efb74100a4bbe3c723160466f1153191c38db7851c8e5be027ab7226969b7dec6bdb89eb320649605e6998e6b455b64d0b7dde8a2422543139a6045dec21c72d9be0cd77a974df77e539f1c36435a43e74d66e848da8031a57bbe8c98b74f7483d342c0c21f910bc74fe21a55ad139b6175baf25a66c5b626e2247a7abd86432f4bdbf1711c27562edfd8deabd60e54f7907b775066cfc1854c44cf5615eb19d099d669e6c0dedf8726f1af5c31dedf222be0e8017d74e116e3153435207bd1f1ea12108a5f903f7ce31462b220219cc321445bc4946afe3aca0be87b02ea6a31029f1ce25b50d0bb3048dcb922b80c5751493ceba8b30b44f45bd188ce31849714375e7fad61f50e923c53911a4414b8796e5aa72842e44db6d5469d19f3d67e704e2cf5d636c214ba95177f297bcc8398b7b83e96b8176abee1d22139a02cd65f5e881934308612f3e53cceb45d405b31af609b613b4563c4718f38a707b7a06d2efc502c38b16ba464f5420cf75a337cdb620a0dd86d72c599715e4317c0974edac7aff1641776221adf267c62956d25e0f2fde92bcefe10863560a3673fee9bee6d11c9fd424dfd218e257bf4c5e44adbf3cb6d5da522c2c0756afe6ef60fd2a11695d707751710373f1d537ca43d77c863f404d74fe507879e1a5c250504be9b3614f4684dd733ea27df4e282668a4fc014b38e9f78d3011c02f94d1211c3e63471b9be7610e701c3c622d26e198cc086e5a2875374451cc9fcc45f5a4ff80caa774a16bca81c1a5883ca8138b7befe3bc2f1ae342cd39f84e6fd74cdaded756cde7746b38ccc5dec19f1c66b12ba09d61a2b6f1f1658a7a67bfdd419c3bd042baac5a9dad76c40ae1a18bc023f07ce67fc535eb3b2b23c6cd5efaeabd17eb1a8e836fa4dd530c5404b6baa7e77774377d0ad53578b1d668f9a142ee3b537afd5b8a4be0a9229d2dbd79bbe64f8c5484374791faa2bd0b8aba4674ef7898260b9e135c7925f505dd15227d9ad06bcac4fc7c5a8e2d583b8bb2fca397acef196839801b5a052fbde6327428b01d958035ec9ce4b6ee991c02413cca68f9bf3f0de3c22917701d7ee06df10d74f34cfc2765c4907cfe4524a4525ddeff17cbaadd93ceea67f21b58b47ec0ede2b9c544db8f3bdfa0a5958daa218a2612458e1a0bc5187feb9f721516b27128e4a42b271342769b7faf2c27966790d1a0fdc563fe1d0f03ac0083a1dd0c8104f2f916a92be9e3ef3eea644b0aa8fa95613f943fa8db56fbf8fff5c13a46f6dac76d56cea459253c860f9c35de753e56e67e47d6fd50b13b5c476b961336aeff834a6d03db98bcc690446d932d6564807287bcbb50d464804366472101cdc73dcf23f4738915abebc9ecea8e763b58393d311f469174ede171054f721ab12e5e3805d1d00c6622abea5916b5f247d6dc679eb984ed47b59a2603ecbbaa27bc318f4c439b32d9501fcf3a33def34a6c600383c5ed13bc3ccb06940e7c63c2a5d9823d8e940dd197a53a4cfaa2f7cedae6f2e678617bf084a42c77d880b48970b34d7bea8b1c57fe017778d084d54547424900e28f6f2fdd5dfd8e204964f995b6b239caced15845853bf0514f41aa5277a9f179e1509f8b4eb9c0ab09d446500e20dc2e78fbd8f63a3dc539ee0faa1e43b4a544ad9c8ccd907452d47bf77d92a507121fe538a007a22cc1d2e5fed314ef9cbe1aafbd87f2597306087874cff025a46303a23b15094fbb6f890def5fc7b1fbe70f0f020d8450c91df83e932cf50021b5a656c39b4a235923dcb86cbcf41d9a8c7fce2b97b103540cf743726c02bc2bf4f33dbc35d9af3ce40f7676f19caca928734e394535ca45c43f10f415c807306f4d89e99017cbf95ecf992f5f653d857157f7ce8dedf2ab690ae0d46bf78a038867ae4d18d43a92c694dac1f053d8ac0dbaf86ede81167295f7b0f2c753bc3695fd0af434c05a5c42b2c59bc1d794cd7ee3a861a043ac78564906ce019734316e3655708c7e2bf34e4d552b5e6d6353aff7393d1458e1d9b0db50a181d2", 0x1000}, {&(0x7f0000006c00)="cd58ef13284d40a07a6ae2874e32a2cd751d0248a4b3a2b063b0f280d806e8b2684598a0763144d75212206f64526438a2ac7e9111024fb130c354e5398e1f51b6b46827490b5f6553d6b4d182dc7f688ca4a774d7a76bc5baefee1abc776707905a67e85d4147c2a024a8d7ec7544e7af441220b51c16830610433d2e6bcf9d9cfd64e530ffb63052b54c4d4f06384fb5dffed77189d049d1ea4b5dbd9e425742635df038d74bc11efd28aa475e29bc0d54f502b2fb3d7e823f027d21e324f0a8edd1bffe5050a573ebfa5e28573ffb8311c631ffc7ee6abf1587419a5ad25c", 0xe0}, {&(0x7f0000006d00)="f9467df972f840d4a8e78a1ba9d0b246f530aba3ccce02de9b11bade3e3a13913c15cf5aa934b195e8c41b03ca6f3c88cc7125db61eadf64783e016c6d9c477547cddfa4f400a55a44f781f86293b9e524ef30f2efe12659717d852f92b09e8474cb4fc788a0406d7328ee3464ff524035b8be5e33e04a544676", 0x7a}], 0x8, &(0x7f0000006e00)=[@dstopts_2292={{0x1b8, 0x29, 0x4, {0x5, 0x33, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x4, 0x5a, "42d0484f3b14f499fd90d8488aea591b70718c9f91f56f0aef2a52deac9f0ae935f91dae6fe5e1424d70bcdfa6787b48fbcbacac013da6407b572ac1266efa0ff48de4420491692a6773531cfac989ceb2efdf4cf4f8309e2acb"}, @ra={0x5, 0x2, 0x5}, @enc_lim={0x4, 0x1, 0x8b}, @ra={0x5, 0x2, 0x2}, @calipso={0x7, 0x48, {0xa31, 0x10, 0x3, 0xf16, [0x8, 0x5, 0x8, 0x9de, 0x2, 0x2, 0x13e7, 0x3]}}, @generic={0x7e, 0xcd, "688e2685a03b0d0c7f4f15fde7b8f44536edfacea6f17929f02eb80445644fe27e40450d84c6d4d13426cceeb2dc56a500a3d841c1407610ce01bcee666983f95fd89ec3d2a279195864bc4f0ce861bab3cced9d399b08f20b9ec84fee588b86a89a625b8358eb61c97af4087b6b1dbf22bc63e6daa9990f7b099315c654f4945f708523b7641fcdd948834ded52ef6690679cf05863b7e25ebb1c8d5657513b508467ad69569fac5a02600cea3febc873e65d38365e09f968a895a3c763073f74664402b450c99ea87c6d8345"}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8c3}, @generic={0x80, 0x5, "017b78f42a"}]}}}, @hopopts_2292={{0x88, 0x29, 0x36, {0xff, 0xd, [], [@hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x6}, @calipso={0x7, 0x20, {0x4, 0x6, 0x4, 0x7, [0xffffffffffffff01, 0x8, 0x5]}}, @calipso={0x7, 0x28, {0x0, 0x8, 0x9, 0x3, [0x8, 0x7, 0x8, 0x20]}}, @jumbo]}}}, @dstopts={{0x1a0, 0x29, 0x37, {0x5c, 0x30, [], [@generic={0x2, 0x86, "5b7adb3d3d45bbd78f5f5a49b8023b10a4e587f4ac3197dac806aeb37147e2301d01559f57ad73dd887d7689c0bbcc01de1af47a19787c47bbe548c3fdd1590398cd737a5cd34b7f1253c83fbbd96a2eee0e6c260dc8fc045558a43b205ff261bbed651508fee79928998a8b995b4666e678f4e5ecba285bb0776805dbcd4326895cd815479f"}, @calipso={0x7, 0x38, {0xfc, 0xc, 0x0, 0x1, [0x3, 0x101, 0x9, 0x400, 0x7, 0xfffffffffffffff7]}}, @generic={0x1f, 0xa7, "4737e02131ee53b90ff1337632e4403d18ebfa06717ba1b379916936d33c17199a455c6208bc73bef7e3201cf20bfdda9aa97a8f162bdeab192938822a56dd35571d554a4c46172b6f7d501102a95ccd57ce800c7bb0a1ae8ee2a4f7ed80cf583e491c24359df293ea8c20fff3a98118395b5a0d300da49c12c2c007bdbc974582a1d21241c068cb55d2ecbb882104bf11cf1466cf2f69c23dce78712b66028d7be44847722876"}, @pad1, @pad1, @hao={0xc9, 0x10, @local}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x4}}, @hopopts={{0x278, 0x29, 0x36, {0x2e, 0x4b, [], [@hao={0xc9, 0x10, @remote}, @generic={0xd0, 0xf3, "e8ed6826451ad334cbebb677dd3504656b2b0df48191bc957307048964d09acf029ce23bbaa76e7b14338db247aaea719f2cd3de120195a8e06500c0458cc27fd9aed49f089bdfdc176f2306503149c9c7921b1d1730a7dd76e6f58ee18aa283dffee6c6df5dab2d7b8c634c2606d471956e4575361ad322f48676cec50522afed78ff2830967a76a1ffeb4a6cb604bbd34f7f1ad21f7ee93efee26f97b276408e4b351e9ef7dc20922e9694d42885b7752de9c2207ad82e2179f7a7b6ef2dce110c9d1222b56f55ffe040dc0354e2817a1e939401833bf0dd902e456c4af0a40d752499cc2ed3bbe4693e9d20cad03b1e5a0e"}, @jumbo={0xc2, 0x4, 0x6}, @hao={0xc9, 0x10, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}}, @generic={0xfe, 0x92, "4dbc2a0c616aafe12b6396319c45ba0faaa87fc23f768d06d45afc504c723278723dc1dcca98e690134ba99b7426ef6d350fff7a9d146c06ab8c21413cac67a7bd81a76c94d62f4f7f03e4b7e4b2498fad0a5f10671f187a3b1f8a2a9c2cf84f6809f178c7ca27a4f3d6ee63ca1c2bd7dc8973ed1c2f0bbb5a938bb95e2c5635427ec4994d95d2942650b1624846232a8ee8"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x28, {0x1, 0x8, 0x6, 0x9, [0xffffffff80000001, 0x7e, 0x100000001, 0x6]}}, @calipso={0x7, 0x20, {0x8f, 0x6, 0x7, 0xffff, [0x7, 0x5, 0x400]}}, @calipso={0x7, 0x50, {0x0, 0x12, 0x82, 0x100, [0x9, 0x2, 0x2, 0x5, 0x2, 0x200000000000000, 0x1, 0x7, 0x3]}}]}}}], 0x670}}, {{&(0x7f0000007480)={0xa, 0x4e22, 0x7f, @remote, 0xffffffff}, 0x1c, &(0x7f0000008700)=[{&(0x7f00000074c0)="bfe46638f67bf6a59a38dd82f56f224335c13c6471f4878cd7de79095ef0de2f58b06a95d4bb1c4a22b4cfd06d5b8f7e9413768a1e5ba1aa37d192922e2690c9e9370b8d5a0284ce126eeb22f07c63d6c24d289fc1fa420c500274f1b91f71e3f8c258726eec9d6e74026720854f97557358af842aaa76a0f527c8", 0x7b}, {&(0x7f0000007540)="f7590b2103f0c908a42434", 0xb}, {&(0x7f0000007580)="9bf8efe2c4a8c6b070a95be7b55f616aa2cad9a643f5f3d1ace5555dc61b81c51e7fa4143609757817c0603062fcc4e32f1a7fae3cba53ec7bdaa1ff1ae4ae8221d07cb03ffb749b17746615eca879903656c90512f53ec3a893104f043bae3331152ea9d326099b256cb8c0d78e9115c8361a5fbf1a874d0e1e4973d833e4293d7ce8204bfb03c146eaf55a1257ceb63d7f881eec9ca5183c45d3782231d221bd7d832c", 0xa4}, {&(0x7f0000007640)="cbff839c47adb9e66b15276b3a2714d5b600ab6176053322df04619e0306ab13d6254193981abc0a5f48dfea99e5c1c8c5b42d01ed997244b09d21c72f649f2eed499e3c1d7258ba4cd2cfde4560d26817a44324b2bf80516575185a6062fd99cbbaf0ad98fb236611c1c6d0cb6b3795e2df7c64b57b4118c096f8001c25088f40677e7a7cad777dca0c41aa33fd291802d7870eaa82c42741f9fd831dd32e9c96b0426276ca331c5a4bfdc1b3e18126a8c0e457a382cfd475a4d7780e", 0xbd}, {&(0x7f0000007700)="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", 0x1000}], 0x5, &(0x7f0000008780)=[@dstopts={{0x20, 0x29, 0x37, {0x0, 0x0, [], [@enc_lim={0x4, 0x1, 0x20}, @ra={0x5, 0x2, 0xfc01}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x10000}}, @dontfrag={{0x14, 0x29, 0x3e, 0x80000000}}], 0x50}}, {{0x0, 0x0, &(0x7f000000a980)=[{&(0x7f0000008800)="1cf66c16457246c4da1866ea0b1bad202414ae0e9a81f36aee8502cbb3249d3d9f5b4d94b9b0191f99702b68faa66dc6fb69df0f8f478cd6", 0x38}, {&(0x7f0000008840)="17e84995f8d040eae24c7d7066bf4966188b7e0b2336dc6e6ef57476bf65adb624773f17cb8c1d31cf6a55926eaca7fb", 0x30}, {&(0x7f0000008880)="25442a039de7d936127bf69fc3479220c2dfd5457169ac1d3d82226c4a229efefd9319f4c57c7da693ab081aab92b44b0b69aa9acfc146fa6b46fee0e13c6db88e6ee15975003854a9a05dd8fe9b4fd771b071c08bf38bd507e75894a6a021d461cd3471a9649d8571596031d79d91a3a223ddbd8e1bba06a07d1119285564b063cd40d928090464df8d440bb2c77f774e69f8e2bf7b4fc64870c5372667245f3242f88b64ec1ee96e064a29", 0xac}, {&(0x7f0000008940)="192fe977a57028bdc828e17e7596ef282963b0d8c2437806fe6c", 0x1a}, {&(0x7f0000008980)="77a8ac5154780a95e1de6e73fe302573436c1cee46a1070fd538e2c4a492f5bcde576487ac0105b828ff2edd92b62e0200c20dd8712f6b43deb1bdf60a6a4dce77749b2eef99c942a2e24a805a8d9a40e424c276140f8f0e4820854ed4a6ea0e51da1af2a5b5f6ab6869233d525693d9c4bc0fac47348d74b5538dd2e3bd75384ca33d608811d32713300957a53e2bae3ef7f4884d4365d540b5941aea3c0f883b1d4bdb5ed5a79331d23a75626d538b9e55bab0e7d5667a70684c8922f02dcab0cae6db4d5e61225a9efb649c7cb673d0f8fd21d33b52b961b12483dfa17d2bb7488d2bdb4eb0006417cbdacda8404e8e5cee3d0259f81ab40c12d77e8178ed7518263ed34e7a74b7cbcc8d5f031b19ef22c7c18929524ce7fefba569a72933d44c49fb26629874261baa28887eaa5ca6e97311a7d015b3c7c2812148803c31cdb3e7aa16108ab9d79762d616a3da7836711a08f4eb02a9513129d75608a5ca58cd6e586ee5507af0949ef6b493ef5127dd592615dc92651a5edd9afdb7034afe3cfc2777d352be441fa820419064711b985062a4b314700fec661cd29bdeeef6d017b6672389d63eedd3d19d0ca85aabda1c486e77ca6d10af79ce206b87ff1e53a0c519926f353bb763b7d021d00e071e8374492eb7d72392f3a405f955b50e20cf6ed145fcdeadec872c6b373623cbd81deff810bf5965029d3c332eda17ec1f009060df1686356f12b354909ba042d9c98a0b1428a37ebc30ab1ba30fcee06f9a152a820b12c836c443152fde4f9bf8ab7b3d1fedfd604505182ed3a8dee8c003a2fa1f7686dc858aa903c6f5d321f5dd4a5aeed2ce31de96ceda22375220e3c26f80ff81e488c0a527077c7be93774bbb4fa76f526b2d2584289aa4fcda88b6505271a94ba64493c6f502cb9040c0b146d56e21631700215b38a8e5edbe5b7c740fc6ef5b7525a6cc0aa6cdcc312b8472cc6f732d1f7c43ba778881bf935c5ccc1fe652332d633edcb24b3454cbb2effe7faa6062489c989477445591db2447e0c851c56ca072cea99e230a793ac03a81db2371a3c94410771687bc0714116b37bc49fa3f12ca07700aa87ba786ca7cfe865c75986ef81f935a4815a4b6b29b416e86d3682427920cc28d216e0c7dd906e507d3c6cc3edbaa3e4935a9598282387c9ee1f52152c1fd2c06f22363bd6fe05fbf23a2b93ee5c082b7bb46beb4834b098d5638a9afe6cf5d2f63b2775e7a44c98d34b68e283650ece31af4f35806fe21692ea1b415cfbe1c13406f6b71c9d0cd63dce5c7ce56b85f08c5d86b7f3b52a7de19beec8d2d82c576507944dffc0bb2cfe1847e87c31c3c9503634908011b6121671236695baf03b67d943d68eebe19e91cb3d91b4cdea8327fd4388b85576ba4d654b4332e9cbd7d9b675b603a723bf9a8d66b76e49bc35c11f9e64c4b910413c0d59296713a57e10d56b4c5d5f22f38e0db3a0a66e986c3186d9cb0d6de97ad4fc953e5339c9567590626aef9dfe45a0445a15351d26c57e872500974c62b44d5ce9594b1926db1ab7266db5171c9789488554b26853019b860e563c665ee51279709aa5a2b198c61bf644b5d240c5c078e146caaa8799e1c51c960ffdcecfa4e5149fa7c67b3eac804a48e1fcad01048f4a6146752ab56912efb7babe972c4cc3aae1068f6e4be65f7f7c943e101950b0cdcc5ea0b34e8eb72878106f41baade3a0078ea3383f44396da94c350b2c083c23f6bfd8449a8b3582cf3c9313fc334b3086cd241e163c2b0a4f9d25ac59d17ed54d59e5745935b59c2c7d43a392b551e0c0242ff32811843257abf17f08730d041d650f8b2d9a0a0a31181f5e8816c1e4e78d72924bb17e4207caf4679081f8865ec89aae0fb09243a6e8fb231a9c6a4c87ffce00576d113428a9b4ff9ace89f02b61bc81a19c8cf83c2131dcbc3a7b7525ccb213dbbc13f3b62624cc253f9968f293db4633f312871ff9ccbbadfc43ba5b6696d35aafc18cfa277e4e4c0b11a901594aab0e984218736c68c69b2157a47780193699d7a04ec5b5c0ba8a677756993d0fbae900514bc7b045d6e67dda4acc385473aa8ab52c101d5c08140616c6236d9d7169ee946fee182f4c9e16247e80f1a19a78a181ed9e6c486a50cb8fc815f25215ab74c3e3fe04c8a38df5bf47a826853dd961ca039cec3970a2aafc3a5cf1e7f8435f4615b2686103967996749ad8564af307dde1981dfabeef53545298b578f5ba49f506fb5d41afb5f5cc3cb848937188c62649464d0cbabda80222bbd0bc04c1760b76f9e2baf53ba727b3583e073a927607d8569c43256bc9ed1b1b94641f456295df00230f9fa022d5d7bc2b5c32bbc3557c76bdf7125bf25659f0788d5c51e1d5c223468a329ba8f56bf41a8026c6c5beb0ce8a880050e4a6ab57dfd31bd120e6f68a2c14a6cd03d711fc3ceea88105f696019af00a975f5f201476c0ed5470a64c3c0dec2cacfa1ab56eeae9db1eea39dd51ebc531502e6185c5f61b56048b9039a85d0475b7147570cfa5609efb0bf440783c15e2f33ec38ca649dad4cb908943130b2df31d854b04c8002a263d7dcdef62e7738e0bd39d8c33731cf0d62989ac1d2c30f7f13a83db20bdd38e32e55444a320099b8134cb1a959dbceda73d6252c68af09e700f88c246eac4e51546a86222ea62c26949ac451967ca34d49d8139f175facb3b2dadd5a98e26b0d0c3a59caaf58aa02099a8339f56da6ce24e07fc6471e112aec63edd59bf79e4c96316fe6bd8452400259820cdb19c21c253befbd10067443acb59cc770af3afd7e5139c1caff83ae6676cc9a5d883219b938d168fcd559e06db1aba87ab4a1a9d16fda073ba5b3837bda31b0fb895f7746103ac49b9b16152a7d3d805de2cb52ea4d956ef69188fdc2e6a0faede5f4a9e4d56bbf0bd13fb5fce888fc5fbbc845e81bc9960701342fa334c6e7166719415d2edbc08913312a52f521d7ed50d949257172819669781c2800399cd73d27f03f6c953486cc39790407c73401ada954e7140fe3ffffa93496c49e5b42de308445c5c5bcb83edf93bffbd471e6fb2be3bb27e1956eb34ea1f9080468a2184e0f9c5c9a0faeba54095edd5607b33c8623209974e4a712c9ebab1e8faad15c33b5ad5d90fe126ce80cc28d9f05fd4eb2f98c92b14971525d20e28e77560db2938116cc414c02c4e995dbb3f28f5010a3fe5f10f03d487dfb0905c350a3314079bfc72d820e6feecf7e02d2898368fde5cbd3311d137d2ba0246f9532ab8d9f9fed5159b6482030fe592b440674c9c87e14f95e35755e1c8ab5bbeef9c0685e811f404cef8a74c9cbf3c14e9ba595a42907e4eaf3ea7cec2844007b417149a2c11202391bf851edb4e9538f1d23e2e11ce8af73641905e4eb7d553cc23bc1aeea625d8b454096df31818947012e5de542185124cbe433f12f9ccd98bf1ba3a6088e8c55e9c4687e22525a36ca0035db0b6c64e096dc00486267561076afe37206fa0945b5ed83b109cae43742ee572fad9810338fbfa43e837ca786ef3582a08c0cc19031d8a92e161ffbbfd9103878bf9fbb6096e0a4bcc6e3205efdf7fcf6eed8decee7475b5998e76cf3a8ec9acf9d1fe137144f92c22ed1d794ef549d3b0a0af7c2ee2d19e17f5ce9fc6cb34ac88d0e4e9b2b7137b3df64dff7de53fcfbe2374dcab7325aa80ce867578774750a08628f1a442b30384d47de030f873ef52b6f181fbf8f8592f152c13e0baf5414f5ab6f97980289dadb87c00479fb09e78b01be1b326fea35aad865de2921e799f4d28e27115c41db0ed4c6503e27857736af372ce544f7751b7291ff60ac6c8cff2e0ffed7802dd08a5a6283c3913d6ddb4ac90a152d9849c1767f1d54885d9cd6ee1e1939b5dd3ce5a09f729285cc87a3f35dd5f037fe73c243787bf8c620be844724b335908be7c00f17f0188b3886885bfc556035aaf8b625b07666a124731a0f6253a38e6a154543f5ec9e8a48de754a6d723526ac8adee16f76aaec93502496adb90c6f7f771251eb51527a75ee49a3da8fe72e462149ab18c2872e7490ea31484e080fa045b102bbb7fac8c4eeb9df901128b409ffa6401a5796788524b10e9025332cbb25c750f803e9894ef3f2570515efc8338833f6cbd67933c387fc845fe390908c64eb56b76fae817078a9451f6db196160dded0235205c3dbbe8f1b8a2b0762212fc92bede360ba4f2d9ef1671bf7396de2b9edd97fa7b6825a467abe2d132b1283c716b341492637480f24796359c0951ece7ee790a0e07b1e90052819ca24391e109fdc3797ac7c393d109d1e879e0ebe4a1a35d2005e6633e2fd4c9321707e1d600c3637265a233b6d13552831373f63e0298b48dae5a9f666957dfd31d9553ff776784eac2d8d2f5cf626ef81b59d85871e01c4719af3358df50461708bdb0d147a0a06ca74155379c9002f955359492d1e0654a4958851feab06a450cb8628c18de509bc23a39f3fa8c18e525d1e2a72a15d64b73441dc0230e23097178c12ed03feaa3a663fa5bf4a5f1725eb48895d52ae4ed4239b88db285f6388e1ce5345acd332e934c9071da73b39ba8cf522829a69e982c4cf34d90e98ff2e7104397a89e2537aa19e0d6bf485f09d0d50cd5c2cf4ec6330b02c1a8d5b9abf9bab93e394df25c83667a1bdc7220d6eb1a94490a28f4cd404297b674d0f749ea57e9908ac9e09734dbc318ebbf761c0c9ca4f93df298abf83f6fa298b3c8eee1e7425047f9c1ddea77d5de9b47b7e25205d27737ff27114ccec117671b95c701d9d5d949f1e2a4faa117b817a4a74a72b849122d4f070b7fee73f62dc1cb3bdff789e9d230aa4eeed640d9c6c2d3bdb0d46551a20f48fe65f73d825ed61ddfdc1c4307c5e02afef2d129b7fdcc0c96edd48d5ce05d675c8bf0719e6f7885716d630f99c191aa907991245586b39882792d174a3600469ab6e697a05bdcc7e6665b2bc838a9e4372c1b8c18bee1478c75209483036605b973e399a81cbe8268129724c14138ca37dd3a9696139eb0d20c5997a7416e6d4f993e4e6cd47f2397f8fe162607e85eff71321c87cce58f6adfc983876e22c35bff5a802ac4ce91a8cd34d8156471062b0e6dbf62e92ee865f732d4293fc104d0e49c61d5301de35a26e4e6db75fa78a1d80f61922138030fa8ecbe777ca711e78a5ee0478de1d7bf52548e4ad590c16daeb2a5452b7f45dfafd5368b8186bd58a88d3caa31a595f15303d4ddb927f90bd637ed0de4ccce3938b575b4e8e12744ad2629080844e415539ea5d4fd81ca0e9ee1270d2f7272dba701f6e07927dbf3e9feb10e05f1f9a43adcba2f28869c09d5f0d9922d74c2edb8490256de0ff5577c49dcb026e1ebb904374e65c2ed0aac1c6e3e8d4d0e30e11c9a2cfaec26260c7096c7491c0ad73feef28ef274749d019b29b028e0881acc664b273fcda6818a4b6480ac705cd8777b23602c2593596e74e0303f7323d8617ed90a9be5b2373936112f6738a2d9e11fb1710d76311d87375fb73e4851f3cf74ba2df10469c7b8e46fc6d6631882ee66927d48415c3f46c24d76cb0603fde45bf64dcc3c6e3cbaac1e543df8f36e26c7f1267e854363a8d07e6cd8f1e888e8f6257b0bdde03846d9984f54287993cf130e8ebfa5ca8521e5c4de41acb08f57cd9db0d223048d49fd11d754cffaad51d330ebc8102375cac92ad777d0d9aeaa79a02d5c3f71840101137237684b539f0afb51c836090de829a501da7c3377d98d", 0x1000}, {&(0x7f0000009980)="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", 0x1000}], 0x6, &(0x7f000000aa00)=[@hopopts_2292={{0x80, 0x29, 0x36, {0x62, 0xc, [], [@generic={0x81, 0x5c, "6b3fb55328e3b09e880818b1111845ad573547e085708013abe4b82d22f6b60c2382e80b19a9b949fe6a46b1e9bcfa8f4e036487df94764838c82887b93f23c5ac36f8a47ea583e4c293350909b5215cd5a8a53ad5b3afc3e0b0fc60"}, @enc_lim={0x4, 0x1, 0x9}]}}}], 0x80}}, {{&(0x7f000000aa80)={0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}, 0x1c, &(0x7f000000ae40)=[{&(0x7f000000aac0)="058dd7a21d3460316f6ba1495513426b081b277fc87eb249a95d20c0abc2b405f48941857fd4ed781d84cece31403b2b2d5e57d3627ad0b0e71b1b009275519ac613f99c7fcda720323efcfc9cf835d4", 0x50}, {&(0x7f000000ab40)="3061c6e338b3cc1bae99248a8b68ad3ee7b89961b582259da8c6c9b35e2b98109739d7af8c9d4014ecb67ed5fa71efd3bd54d4997596234ff95a38537bc0707c6e998688ff24a928aac7671bfff9347fe063d9f1d8b419775550359f8d8ab47e93a8ccc715e8f1823688eb28533d94366b3b238a620861abde830d80265a475fd301594afcc4a74d8a33d6621aa03ca872ed13a3cfa5dcc3fc9623cd", 0x9c}, {&(0x7f000000ac00)="33503db23fef7aecdc86a5a2289ae41709b6496040a513f1906f8a38c421055cc8c3068b8f2bce9c0e86dc60a3403b2aa535b2c260fa827b4104bbf8d9615839b033e88e4167c1c3b3faced10b1d88410f4ec7b9776f884310b23ee220dcbf02616a6e9d1b70375dc189c9ac05191c24c5928c235ce0b62a6c8b5abac0b33f953b7411b9912e39e9fce732ac95e603aa7cb3ecef8f626a3d094ec6fee298e4f4049f17af6f2312b34f7151e043f0ba47e6d1324668d2a39cf36c01855ecf8c2e53d2fa196307f81d7b1f18cbcf239807010611029ca9385b05127011286c3a0dfa80049be3", 0xe5}, {&(0x7f000000ad00)="5d153bef4c367982", 0x8}, {&(0x7f000000ad40)="8a6263aed5bf92388a0caafa26ad288598f85cfdc8d37908b9a6b54fd98fec993c1c85a064a8d616f4a58c21c4ac7fff8228692ccc31b335376ebdc583014ba8c81fc434d75130e3b109487a11de54f892735c5a39ce133048f948cb4fe2516e16fa9420818bd467db6bb1bca8f143008f", 0x71}, {&(0x7f000000adc0)="462f53b43e32266997a47e9ecece8adcd9a7179c0b170d3443a48e113f6d063dd7ea184e0ebfb53d801bbb48fe32aeb308b72e276ed7c3445a7ddf2dbc9f777e853e9bc41898a9abde90836dbed0a1610faf", 0x52}], 0x6, &(0x7f000000aec0)=[@dstopts={{0x30, 0x29, 0x37, {0x6, 0x3, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @jumbo={0xc2, 0x4, 0x4}]}}}, @rthdrdstopts={{0xd8, 0x29, 0x37, {0x2, 0x17, [], [@ra={0x5, 0x2, 0x885}, @pad1, @calipso={0x7, 0x50, {0x8096, 0x12, 0x2, 0x1, [0x7, 0x6, 0x1f, 0x0, 0x80000001, 0x5, 0x7, 0x8001, 0xab]}}, @calipso={0x7, 0x58, {0x9, 0x14, 0x1f, 0x101, [0x7fff, 0x5, 0xffffffffffffffc1, 0x1, 0xfffffffffffffffe, 0x7fff, 0x9, 0x8, 0x2, 0x0]}}, @jumbo={0xc2, 0x4, 0xe935}, @enc_lim={0x4, 0x1, 0x5}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xffffff80}}], 0x120}}, {{0x0, 0x0, &(0x7f000000b100)=[{&(0x7f000000b000)="2dfa9c26ea5f84773f", 0x9}, {&(0x7f000000b040)="da7856517139ef827fdba611277018eeeeb403498a66f37266038600328b600553a84599a52c27bb8e387c7de4f458ab0c48fe21882f08ff", 0x38}, {&(0x7f000000b080)="986fa1d195bee9036cf3f635460b4aa546513f505cb93f28c5fd8a09ce2a7df7ed7db22da5395c8a2a6d23f977f29c0eb974def18d5face2fec4c1232d24125399917f25548cc7230affcc2c230043810d59231634324c002a657e69caf09436ee7ecce0386bd37e3a540a8b607c360b42eaab82f01bd83382", 0x79}], 0x3, &(0x7f000000b140)=ANY=[@ANYBLOB="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"], 0x118}}], 0xa, 0x4820) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 06:08:51 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) 06:08:51 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa, 0x10, 0xffffffffffffffff, 0x8000000) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0xac, &(0x7f0000000640)={@broadcast, @random="f85edfa621bb", [{[], {0x8100, 0x0, 0x1}}], {@mpls_uc={0x8847, {[{}, {0x3}], @ipv4={{0x1c, 0x4, 0x2, 0x2, 0x92, 0x68, 0x3, 0x0, 0x1d, 0x0, @loopback, @broadcast, {[@ssrr={0x89, 0x17, 0x0, [@rand_addr, @empty, @multicast2, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x6, 0x3}, @noop, @timestamp={0x44, 0xc, 0x4, 0x0, 0x0, [{[], 0x8000}, {}]}, @cipso={0x86, 0x30, 0x20, [{0x2, 0x3, "e4"}, {0x3, 0x5, "8ecfe3"}, {0x0, 0xf, "58e7b3ff905e58803f1bf68481"}, {0x5, 0x2}, {0x0, 0x3, "b6"}, {0x7, 0x3, "d5"}, {0x0, 0xb, "938d7d00c006bac79f"}]}]}}, @tipc=@payload_direct={{{{0x22, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0xfff, 0x0, 0x4e24, 0x4e21}, 0x4, 0x1}}, [0x0, 0x0]}}}}}}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f00000001c0)}, 0x2a2c6) r4 = socket(0x10, 0x200080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) socket(0xad5453fa95ec5ff5, 0x800, 0x8) sendfile(r2, r3, 0x0, 0x7ffff000) 06:08:51 executing program 1: gettid() r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x2400) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x4, 0x9, 0x970]}, 0xa) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:08:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x4004551e, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 06:08:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b70000005f000000000000800000000007000000000014001500000000000000fcc25ee85bb835b0a62bfb171184c8fb02a60d4730447ae21e54ced6f7fad8195977d2fade5a9ccd1be41a6bd9704079cc8bd783a5ac58fb5950f0c4e54559a92c725bb34bd85d20942746dcccddc350a396a9e6595c168050f19576063c27f691996a9750139136fb2cee0aa6ba94f27965d1af090b511a0d44a3874dab5d9557"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) close(r0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000140)) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x10000a, 0x4) 06:08:52 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000580)='.\x00', 0x200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0x2, &(0x7f00000004c0)={&(0x7f00000008c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000500)=ANY=[@ANYBLOB="f7c8502332869c75c7b2d9032c8214c59037122108bc728b6a0113550022ce330f00a52de5a633d733770350c3a3f6e32bb0f6c826f22bd8f9a0e4857911ec5c10f034f4e4a9a16d4ad261b22abef16e10e2211e42827b8a"], 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x29) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x24040181) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r4) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000140)) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') r6 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r7 = socket(0xa, 0x6, 0x8) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r8], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r10) ioctl$IMGETVERSION(r10, 0x80044942, &(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000940)=ANY=[@ANYBLOB="44000000c8a17ccd56354e555ceb61d8949189ac20ab50a32edebc759c5a1bbe4e5f6c937250388ed1140459629f6c5af1f8916957ff9bb650d6433a143581f0100c7560010f0180c188f9b517cc0154a9dfe60a318b9e2e2da2d05dd14a255c33c7", @ANYRES16=r8, @ANYBLOB="8b7d2abd7000ffdbdf2503000000040007000c0003004c000000000000000c0008004c0500000000000008000100000000000c0002001d04000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="80000000", @ANYRES16=r5, @ANYBLOB="000225bd7000fbdbdf2525000000080001007063690014000200303030303a30303a31302e300000000008008c0004000000080001007063690014000200303030303a30303a31302e300000000008008a00", @ANYRES32=r9, @ANYBLOB="3a3bf80a3ba1cdb20963a87130303affffffffff"], 0x80}, 0x1, 0x0, 0x0, 0x400488cd}, 0x24000040) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r11, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r11, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r11, &(0x7f0000000640)="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", 0x261, 0x0, 0x0, 0x0) sendto$inet(r11, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 06:08:52 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000002d80)=ANY=[@ANYBLOB="1c00000000000000000a00e7ff000000000400"/28], 0x1c}}, 0x0) 06:08:52 executing program 1: gettid() r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x2400) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x4, 0x9, 0x970]}, 0xa) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:08:52 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="5300000044a6aeabec2e152000002918e149001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c30000000000c7ec5780fa9dcf6af90dbbede53b853b807511e7330a87bc16598d5db90a452c600301b9f01c936f71358edec3ff8897ad63aa1053f654d9e22e58486f69cb120f937b1a0c6b6bd76a7ba7be961b48aa9fb6c473bc3dbe600f69d42922e1622feee9a2bf28223dd77d120a25137bf9c03f1fc6bcedf7a546dff434c9a40ee8889990b54d46647d237300"/207], 0x58) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800008f159db3002000200029bd7000ffdbdf2502001245859df2ad"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0xec586ad5a4d5db69) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/seq\x0e\x0e\x00\x00\b\x00', 0x10000, 0x0) sync_file_range(r5, 0x40, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000080)={0x1f, 0x2, 0x1000, 0x7, 0x7}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000340)=""/255) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 06:08:52 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) 06:08:52 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r6 = socket(0xa, 0x6, 0x8) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r7], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r7, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10000}, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000040)={0x4, r9}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x145a40, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001940)={0x8, 0x8b64, 0x4000, 0x8, 0x9, 0x1, 0x0, 0x81}, &(0x7f0000001980)=0x20) tkill(r0, 0x1000000000015) 06:08:52 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7}, 0x0) getdents(r2, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) syz_open_dev$amidi(&(0x7f0000001780)='/dev/amidi#\x00', 0x3, 0x193102) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)="c815890fd072613fd8104fabb7ce8c4701e04133eb040000009c36d5c3fd938a4d244e7aa2b969aa9631a47bd9d6f2168a32d393") openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='numa_maps\x00') mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB="2c726f63746d6f64653d303030307884fc03563030303030303030300000000008000000000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_open_procfs(0x0, &(0x7f0000001b00)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) r9 = syz_open_procfs(0x0, &(0x7f0000000380)='numa_maps\x00') mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='fuse\x00', 0x40002, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00=', @ANYRESHEX=r9, @ANYBLOB="2c008a0000530000003d30303030303030303030303030303030303030303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="ff9900"]) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r13, &(0x7f0000000240)="2f6ed133dcb222b673fe51464b", 0xd) sendfile(r13, r12, &(0x7f00000001c0)=0x80000001, 0xfec) setsockopt$inet6_int(r12, 0x29, 0x24, &(0x7f0000000000)=0x6, 0x99713d02309c2689) sendto$inet6(r10, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r10, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@multicast1, @in6=@empty}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000001c40)=0xe8) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d8f1188f2303030303030303030303030303034303030301a757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x80400, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:08:52 executing program 1: gettid() r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x2400) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x4, 0x9, 0x970]}, 0xa) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:08:52 executing program 1: gettid() r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x2400) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x4, 0x9, 0x970]}, 0xa) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 261.566721][T10553] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 261.721834][T10563] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:08:53 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) 06:08:53 executing program 1: gettid() r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x2400) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x4, 0x9, 0x970]}, 0xa) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:08:53 executing program 1: gettid() r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x2400) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x4, 0x9, 0x970]}, 0xa) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 262.088257][T10582] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:08:53 executing program 1: gettid() r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x2400) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x4, 0x9, 0x970]}, 0xa) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:08:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) accept4$tipc(0xffffffffffffffff, &(0x7f0000000380)=@id, &(0x7f00000003c0)=0x10, 0x62a82ff8c2a8e21e) r0 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f000000ccc0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f000000cdc0)={0x0, 0x0, &(0x7f000000cd80)={&(0x7f000000cd00)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100ff01000000000000010000000000000008410000004c00180000000062726f6164636173742d6c696e6b00ff00000000000000000000000000d181dbc600"/88], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0x2f6, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x5, 0x0, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xbc898d22ea349d12}, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0xfffff7ef, {{0xa, 0x4e22, 0x0, @mcast2}}, 0x1, 0x200000000000028, [{{0xa, 0x4e24, 0x6, @local, 0x5}}, {{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}]}, 0x190) 06:08:53 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r6 = socket(0xa, 0x6, 0x8) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r7], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r7, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10000}, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000040)={0x4, r9}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x145a40, 0x0) tkill(r0, 0x1000000000015) 06:08:53 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000580)='.\x00', 0x200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0x2, &(0x7f00000004c0)={&(0x7f00000008c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000500)=ANY=[@ANYBLOB="f7c8502332869c75c7b2d9032c8214c59037122108bc728b6a0113550022ce330f00a52de5a633d733770350c3a3f6e32bb0f6c826f22bd8f9a0e4857911ec5c10f034f4e4a9a16d4ad261b22abef16e10e2211e42827b8a"], 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x29) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x24040181) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r4) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000140)) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') r6 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r7 = socket(0xa, 0x6, 0x8) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r8], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r10) ioctl$IMGETVERSION(r10, 0x80044942, &(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000940)=ANY=[@ANYBLOB="44000000c8a17ccd56354e555ceb61d8949189ac20ab50a32edebc759c5a1bbe4e5f6c937250388ed1140459629f6c5af1f8916957ff9bb650d6433a143581f0100c7560010f0180c188f9b517cc0154a9dfe60a318b9e2e2da2d05dd14a255c33c7", @ANYRES16=r8, @ANYBLOB="8b7d2abd7000ffdbdf2503000000040007000c0003004c000000000000000c0008004c0500000000000008000100000000000c0002001d04000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="80000000", @ANYRES16=r5, @ANYBLOB="000225bd7000fbdbdf2525000000080001007063690014000200303030303a30303a31302e300000000008008c0004000000080001007063690014000200303030303a30303a31302e300000000008008a00", @ANYRES32=r9, @ANYBLOB="3a3bf80a3ba1cdb20963a87130303affffffffff"], 0x80}, 0x1, 0x0, 0x0, 0x400488cd}, 0x24000040) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r11, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r11, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r11, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d17c138abe5fa9044a44792e9aecfb3f9130ff673786a8ef2b14c4999c29a5713c2fb5e35f2fae0d58b64355a697efd45e36528e57c68a62c6edc7879962e05419c7c5fa64ec92e670821df50d0f3a7312d2120f363954e72ba0322fc4318f819b1e2b1a17fb939a5db9c1a0a83b44abcffc3dd555d4dd30c0a4bd524c29d4d57bc906c012446c99a882162f3f72cce0702d7394288807fe2a308e01adc9bbf2a9cd78fabaa3c10640777e0813726a70df3323924035b235fd39ae4ab08d3f09bd231b38dca4389b098b0d3538dd3ef5bf068c1df8fbe00b0b2aa9ec3de5d3fba56594328a643c2799b8371adc6ecdfd9b9c4e52102eaa83b57da14645e442b4b7ad5f555d872dc50c330d145ca853b768b990dbaa18ab7f7e2e2d695e980f96d646e8c893ad912bc71237e9aa3ef2d8a4", 0x261, 0x0, 0x0, 0x0) sendto$inet(r11, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 06:08:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x0, 0x0, {0xa, 0x2, 0x0, @empty}}}, 0x32) r2 = open(&(0x7f0000000080)='./file0\x00', 0x501100, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010400000000000000000c00200020000500080001007564700014000200080002007f0000000800040000006f00af"], 0x34}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x214, r4, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfe0}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3270}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_BEARER={0x168, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x852}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2848}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2, @mcast2, 0x10001}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1, @loopback, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xc88b, @loopback, 0x80000001}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x60}]}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x82}, 0x200048c0) times(&(0x7f0000000040)) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000480)='system_u:object_r:dhcp_state_t:s0\x00', 0x22) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000100aaf043cf20baa0847d2eb2f9aaaaaaaaaa86dd6050a005000811fcfe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e2000089078"], 0x0) 06:08:53 executing program 1: gettid() r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x2400) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x4, 0x9, 0x970]}, 0xa) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 262.894232][T10551] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 263.155636][T10603] fuse: Bad value for 'fd' 06:08:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x80000000000, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x6c01c1) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) creat(&(0x7f00000001c0)='./file0\x00', 0x100) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r0, 0x0, 0x0) r1 = openat(r0, &(0x7f0000000400)='./file0\x00', 0x40, 0x20) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000380)) r2 = msgget(0x1, 0x1b) msgctl$IPC_RMID(r2, 0x0) io_setup(0x10001, &(0x7f0000000000)=0x0) io_destroy(r3) 06:08:54 executing program 1: gettid() r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x2400) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x4, 0x9, 0x970]}, 0xa) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:08:54 executing program 4: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) syz_open_dev$evdev(0x0, 0x0, 0x0) getpid() r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000140)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x40, 0x80) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000180)='posixacl\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) unshare(0x40000000) 06:08:54 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r6 = socket(0xa, 0x6, 0x8) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r7], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r7, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10000}, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000040)={0x4, r9}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 06:08:54 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000001140)={0xa, 0x4e22, 0xf4, @ipv4={[], [], @rand_addr=0x4}, 0x77}, 0x1c) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}, 0x0) 06:08:54 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000000680)={0x2030000, &(0x7f0000000040), &(0x7f00000003c0), &(0x7f0000000400), 0x26, 0x0, &(0x7f0000000440)=""/84, 0x54, &(0x7f0000002400)=""/4109, &(0x7f0000000540), 0x3}, 0x4b) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f00000001c0)={0x8, 0x0}) r6 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f", 0x97, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='ke\xfa\xb0ing\x00', 0x0, 0x0, 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000001380)='keyring\x00', &(0x7f00000013c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r7, 0xfffffffffffffff9) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) mq_timedsend(r9, &(0x7f0000000200)="2c1391b5566285f51b6627415d966ed0b92bbe67c8374bb527d3ff1def3f9d28def67a4b8572639e426f8a9f4ba502a5143aa04ff00293d22d2384e3c11d217ff1a52bd0f276fbb57a42af1fb4d1b91d765f9900fca4a0b0e43d60462564da2d", 0x60, 0xffffffff7fffffff, &(0x7f0000001300)={r10, r11+30000000}) keyctl$chown(0x4, r6, 0x0, 0x0) r12 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a699", 0xbd, 0xfffffffffffffffe) lstat(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000004c0)) socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.events\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r13, 0x400454cb, 0x1) r14 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r15 = socket(0xa, 0x6, 0x8) r16 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r15, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r16], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r17 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r18 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r14, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000740)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r16, @ANYBLOB="8b7d27bd7000ffdbdf25030000001c00070008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r17, @ANYPTR=&(0x7f0000003440)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0], @ANYRES32=r18, @ANYBLOB="0c0003004c000000000000000c0008004c05000000000000080001637fd3eab0b9bc09eba2b3e23cb9cc00000000000c000200be03000000000000"], 0x9}, 0x1, 0x0, 0x0, 0x10000}, 0x44) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacBt.usage_user\r', 0x0, 0x0) keyctl$chown(0x4, r12, 0x0, 0x0) setfsgid(0xffffffffffffffff) r19 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r19, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001340)}, 0x0) 06:08:54 executing program 1: gettid() r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x2400) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x4, 0x9, 0x970]}, 0xa) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:08:54 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x622, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$TIOCEXCL(r0, 0x540c) [ 263.610023][T10645] IPVS: ftp: loaded support on port[0] = 21 06:08:55 executing program 1: gettid() r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x2400) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x4, 0x9, 0x970]}, 0xa) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:08:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400, 0x0) connect(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x1, @empty, 'team_slave_0\x00'}}, 0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0xff, @remote, 0x7}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 06:08:55 executing program 0: pkey_alloc(0x0, 0x2) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0xa) stat(&(0x7f0000000740)='./file0\x00', 0x0) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000000)=0xffffff8e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4, 0x40000000}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) listen(r1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) r2 = clone3(0x0, 0x0) process_vm_writev(0x0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/2, 0xa4}], 0x1, &(0x7f0000000200), 0x369, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000380)='net/l2cap\x00') write$P9_RXATTRWALK(r3, 0x0, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) r4 = syz_open_procfs(0x0, 0x0) lseek(r4, 0x0, 0x0) write$P9_RXATTRWALK(r4, 0x0, 0x0) connect$rxrpc(r4, &(0x7f00000006c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) listen(r5, 0x0) fcntl$getown(r5, 0x9) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 06:08:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'netdevsim0\x00'}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r2 = socket(0xa, 0x6, 0x8) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r3, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) sync_file_range(r1, 0x1000, 0x5, 0x2) ioctl$TIOCSCTTY(r1, 0x540e, 0x9) r6 = socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmmsg$alg(r6, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 06:08:55 executing program 1: gettid() syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x2400) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:08:55 executing program 1: gettid() r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 264.475198][T10699] IPVS: ftp: loaded support on port[0] = 21 [ 264.563453][ T2286] tipc: TX() has been purged, node left! 06:08:59 executing program 4: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) syz_open_dev$evdev(0x0, 0x0, 0x0) getpid() r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000140)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x40, 0x80) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000180)='posixacl\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) unshare(0x40000000) 06:08:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400, 0x0) connect(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x1, @empty, 'team_slave_0\x00'}}, 0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0xff, @remote, 0x7}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 06:08:59 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r6 = socket(0xa, 0x6, 0x8) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r7], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r7, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10000}, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000040)={0x4, r9}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) tkill(r0, 0x1000000000015) 06:08:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r2 = socket(0xa, 0x6, 0x8) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0x4004ae8b, 0x80ffff) fchmod(r7, 0x45) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r3, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r4}, {0x8, 0x1, r8}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) sync_file_range(r1, 0x1000, 0x5, 0x2) r9 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r9) ioctl$IMGETVERSION(r9, 0x80044942, &(0x7f0000000140)) r10 = accept4$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14, 0x80800) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) dup3(r10, r1, 0x1c0000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 06:08:59 executing program 0: pkey_alloc(0x0, 0x2) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0xa) stat(&(0x7f0000000740)='./file0\x00', 0x0) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000000)=0xffffff8e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4, 0x40000000}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) listen(r1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) r2 = clone3(0x0, 0x0) process_vm_writev(0x0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/2, 0xa4}], 0x1, &(0x7f0000000200), 0x369, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000380)='net/l2cap\x00') write$P9_RXATTRWALK(r3, 0x0, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) r4 = syz_open_procfs(0x0, 0x0) lseek(r4, 0x0, 0x0) write$P9_RXATTRWALK(r4, 0x0, 0x0) connect$rxrpc(r4, &(0x7f00000006c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) listen(r5, 0x0) fcntl$getown(r5, 0x9) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 06:08:59 executing program 1: gettid() r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:08:59 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 268.068561][T10732] IPVS: ftp: loaded support on port[0] = 21 06:08:59 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:08:59 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:08:59 executing program 0: pkey_alloc(0x0, 0x2) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0xa) stat(&(0x7f0000000740)='./file0\x00', 0x0) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000000)=0xffffff8e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4, 0x40000000}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) listen(r1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) r2 = clone3(0x0, 0x0) process_vm_writev(0x0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/2, 0xa4}], 0x1, &(0x7f0000000200), 0x369, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000380)='net/l2cap\x00') write$P9_RXATTRWALK(r3, 0x0, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) r4 = syz_open_procfs(0x0, 0x0) lseek(r4, 0x0, 0x0) write$P9_RXATTRWALK(r4, 0x0, 0x0) connect$rxrpc(r4, &(0x7f00000006c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) listen(r5, 0x0) fcntl$getown(r5, 0x9) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 06:09:00 executing program 1: r0 = creat(0x0, 0x38a) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:09:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000240)={0x0, "bdb8da00bbaae6621fdfb5603e9408851ea0dc125fc4ef1a7f45a39a1f82fa94", 0x1, 0xfffffff7, 0x7f, 0x80008, 0x2}) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r2) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000140)) getsockopt$inet6_tcp_int(r2, 0x6, 0x26, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xfffffde5, 0x0, 0x0, 0x0, 0x35d, 0x7}}], 0x4000000000000d0, 0x2300000000000000) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r4) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/dev_mcast\x00') r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r6, 0xc0405610, &(0x7f0000000180)={0x1, 0x1, 0x3, 0x0, r7}) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000140)) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r8) ioctl$IMGETVERSION(r8, 0x80044942, &(0x7f0000000140)) getsockname$packet(r8, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) bind$xdp(r4, &(0x7f0000000580)={0x2c, 0x4, r9, 0x1f}, 0x10) [ 269.017191][T10779] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:09:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="08fd000010000105000000000000002000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100137269649e6540000c00020008002c0002000000"], 0x3c}, 0x1, 0x0, 0x0, 0x28008840}, 0x0) 06:09:00 executing program 1: r0 = creat(0x0, 0x38a) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 269.379357][ T2286] tipc: TX() has been purged, node left! 06:09:02 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r6 = socket(0xa, 0x6, 0x8) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r7], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r7, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10000}, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000040)={0x4, r9}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) tkill(r0, 0x1000000000015) 06:09:02 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x800000000005, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x800000000005, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0)={0x41, 0x0, 0x2}, 0x10) close(r2) 06:09:02 executing program 4: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x4080013, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ftruncate(r2, 0x5) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="000080", @ANYBLOB="0012"], 0x2}}, 0x40) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x3b, "04000000487d989585a8a147c9699c47b996000dbc30c69ee922fc04644a2ea97d1eb4ad56840600c97a7bdac498cdc78d419badc9635130e640d3"}, 0x47) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x2) write$fb(0xffffffffffffffff, &(0x7f0000000280)="a69373d1a1b7de991a341cd49e1b7f92b4d7c0a1b6855a9b45e394a0c240aeaabd4a592c52c7ea749e5140d12966fe8d77652f06066d1c934d80f7a6afbd314df95af110b88122940a0f3a469c7d4687d3bc6353adfce4e9bb108de265f651a5012e2d8149d2b418a7a7ee97577a18f47bdd7147d3bfedf20bb32f9b4b42b0e6c77b4421db8e70841565326a7c2ad90ae6a856c5f9259dad35381171f1c73dc6bad750", 0xa3) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000240)={0x1000, &(0x7f00000001c0), 0x0, 0xffffffffffffffff, 0x1}) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 06:09:02 executing program 1: r0 = creat(0x0, 0x38a) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:09:02 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000080)=0x1, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r2 = socket(0xa, 0x6, 0x8) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r3, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f00000004c0)={0x2, 0x0, 0x1b, 0x3, 0x1eb, &(0x7f00000000c0)="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"}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6202, 0x0) 06:09:02 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x800, 0x0) ioctl$int_in(r0, 0x800000800c5011, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) tkill(r3, 0x2c) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xa7f, 0x4) 06:09:02 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 271.073469][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:09:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="085dbaaec1afcb99eb993d27cd496e75e87655ea8be76222c321bfab83fc5cc14e76465c0719861b7280fef3ed73560459f5aa1ac1bd7c2c3b4ddeb32325ad007951659044349cd186ba005dd097f585d0381e5264144bf8f59e3b9d46033fae5afbc811f8be526434de2b989ea212888fe444b133a02962d8a7dd03cfe98113528148dc1bb60c", @ANYRES32=0x0, @ANYBLOB="04400200"], 0x5}}, 0xc080) r0 = socket(0xa, 0x3, 0x8) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x5, 0x7, 0x1000}, 0x4) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000000)=0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8924, &(0x7f0000000180)={'bridge0\x00 \x01\x00', 0x1}) 06:09:02 executing program 5: r0 = socket$kcm(0x29, 0x802, 0x0) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f000000a280), 0x0, &(0x7f0000000040)}}, {{&(0x7f000000a440)=@can, 0x10, &(0x7f000000a5c0), 0x3a5, &(0x7f000000a600)}, 0x3}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x41800) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000100)=""/249, &(0x7f0000000200)=0xf9) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x4, 0x180) name_to_handle_at(r4, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x1008, 0x7, "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"}, &(0x7f0000001300), 0x600) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0x4004ae8b, 0x80ffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) 06:09:02 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:09:02 executing program 0: mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000200)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000180)='./file0/file0\x00') r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r1 = socket(0xa, 0x6, 0x8) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r2], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r2, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r3}, {0x8, 0x1, r4}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000080)) umount2(&(0x7f0000000000)='./file0/file0/file0\x00', 0x4) 06:09:02 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0xcd, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) fsetxattr(r3, &(0x7f0000000040)=@known='trusted.overlay.nlink\x00', &(0x7f00000000c0)='mime_type-:-\x00', 0xd, 0x15b227fe7f67bde1) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 06:09:05 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r6 = socket(0xa, 0x6, 0x8) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r7], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r7, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10000}, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000040)={0x4, r9}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) tkill(r0, 0x1000000000015) 06:09:05 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x7a00, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x4c}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x58) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_vs_stats_percpu\x00') mq_getsetattr(r3, &(0x7f00000000c0)={0x1, 0x9, 0xe7b, 0x1000, 0x2c34, 0xdd0a, 0xd2, 0x3ff}, &(0x7f0000000100)) 06:09:05 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:09:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x80) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80040005}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x74, r2, 0x2, 0x70bd25, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7f}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x20}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x80}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x40, 0x0, 0x3, 0x8, 0x5]}]}, 0x74}}, 0x18000000) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2464abf49bc1000000000000000002000000ffd38d9b0f"], 0x24}}, 0x0) 06:09:05 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r5 = socket(0xa, 0x6, 0x8) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r6], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x5c, r6, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3be}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) sync_file_range(r4, 0x1000, 0x5, 0x2) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x200004) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r9, r10, r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r12, r13, r14) r15 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r15, 0x200004) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r15, r16, r17) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x110050, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r10}, 0x2c, {'group_id', 0x3d, r14}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1a00}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@audit='audit'}, {@smackfshat={'smackfshat', 0x3d, 'pagemap\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'pagemap\x00'}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'wlan1wlan1posix_acl_accesseth1^md5sum!-'}}, {@obj_role={'obj_role', 0x3d, '.-@*nodevkeyringmime_type'}}, {@uid_gt={'uid>', r16}}]}}) r18 = socket$inet(0x10, 0x2, 0x0) r19 = dup(r18) sendfile(r19, r3, &(0x7f0000000040)=0x103000, 0x8000008001) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) 06:09:05 executing program 2: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) recvmsg$can_bcm(r1, &(0x7f0000000600)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)=""/142, 0x8e}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/112, 0x70}], 0x4, &(0x7f0000000500)=""/197, 0xc5}, 0x400020a0) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) close(r3) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000120}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r4, 0x10, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20004040}, 0x2400c050) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x44, r4, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5c6f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}]}, 0x44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 06:09:05 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:09:05 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1000}, [@IFLA_MASTER={0x151, 0xa, 0x6}, @IFLA_LINKINFO={0x13, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}}, 0x0) 06:09:05 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7, 0x7fffffff, 0x6}, 0x0) getdents(0xffffffffffffffff, &(0x7f00000014c0)=""/120, 0x78) openat$zero(0xffffffffffffff9c, &(0x7f0000001640)='/dev/zero\x00', 0x8000, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492627, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000001780)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000001680)={0x0, 0x0, @ioapic}) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000300), 0x12) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2885e908d6fc82e, 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=0000W000000000,user_id\x00'/42, @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC, @ANYBLOB=',allow_other']) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS']) 06:09:05 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:09:05 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r0 = getpid() get_robust_list(r0, 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00050000000000001c0012000c00010067726574617000000c00020008000100", @ANYRES32=r3], 0x3c}}, 0x0) 06:09:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64000034000000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec015f4fcb15bff483ab31c3a45780000d"], 0x58) [ 274.731623][ C0] sd 0:0:1:0: [sg0] tag#4453 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 274.742174][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB: opcode=0xff (vendor) [ 274.749141][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[00]: ff 25 12 3d 31 00 68 00 00 00 00 e9 00 00 00 00 [ 274.758737][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[10]: ff 25 0a 3d 31 00 68 00 00 00 00 e9 00 00 00 00 [ 274.768409][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[20]: ff 25 02 3d 31 00 68 00 00 00 00 e9 00 00 00 00 [ 274.778085][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[30]: ff 25 fa 3c 31 00 68 00 00 00 00 e9 00 00 00 00 [ 274.787738][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[40]: ff 25 f2 3c 31 00 68 00 00 00 00 e9 00 00 00 00 [ 274.797409][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[50]: ff 25 ea 3c 31 00 68 00 00 00 00 e9 00 00 00 00 [ 274.807108][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[60]: ff 25 e2 3c 31 00 68 00 00 00 00 e9 00 00 00 00 [ 274.816744][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[70]: ff 25 da 3c 31 00 68 00 00 00 00 e9 00 00 00 00 [ 274.826392][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[80]: ff 25 d2 3c 31 00 68 00 00 00 00 e9 00 00 00 00 [ 274.836030][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[90]: ff 25 ca 3c 31 00 68 00 00 00 00 e9 00 00 00 00 [ 274.845687][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[a0]: ff 25 c2 3c 31 00 68 00 00 00 00 e9 00 00 00 00 [ 274.855989][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[b0]: 48 83 ec 38 b9 06 00 00 00 64 48 8b 04 25 28 00 [ 274.865681][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[c0]: 00 00 48 89 44 24 28 31 c0 48 8d 7c 24 10 48 c7 [ 274.875342][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[d0]: 04 24 00 00 00 00 c7 04 24 22 05 08 20 f3 ab e8 [ 274.885133][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[e0]: 3c 8b 05 00 48 8d 54 24 10 89 44 24 [ 275.054698][T10923] batman_adv: Cannot find parent device [ 275.094988][T10923] device gretap1 entered promiscuous mode [ 275.251886][T10933] fuse: Bad value for 'fd' [ 275.257718][T10933] fuse: Bad value for 'fd' [ 275.467455][T10936] fuse: Bad value for 'fd' [ 275.499768][T10906] syz-executor.5 (10906) used greatest stack depth: 22168 bytes left [ 275.514196][T10933] fuse: Bad value for 'fd' 06:09:08 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r6 = socket(0xa, 0x6, 0x8) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r7], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r7, 0x215505862f4d7d8b, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10000}, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000040)={0x4, r9}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 06:09:08 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB='#\n'], 0x2) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:09:08 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x1dc}], 0x1}, 0x0) 06:09:08 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000f40)=ANY=[@ANYRES32=0x0, @ANYBLOB="7aeb0000fee2c2a5b867d9d3bf319b2a41793b2e96935e9f3d73e3da91995132cb859a38360e1fa97ded41c431a149a738289aa54a644213a7aed122e9273a9c4c3bbb81efd2f689332af212c1a2122dc565609afa7f6e3294114a7c44b36e1ed0f539152dfbb2043ac3946078d507b422587fd8d3826ffd3ec98f7bfb761ae3fc3197155f0e266da50debad000000000000000085eb5808152f4c2764607e2bd0f27aed0ec7820bb1866906375c530259f1e2dec9f23eb530596d6a6b19"], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x0}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000e40)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e21, 0x5, @remote, 0x8}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0x6c2, @rand_addr="500d78c25b3ffcbdb6f3495be41a7704", 0x2}, @in6={0xa, 0x4e28, 0x2, @rand_addr, 0x20}, @in6={0xa, 0x4e23, 0x87, @dev={0xfe, 0x80, [], 0x15}, 0x6}], 0xa0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000700)={0x1, {r4, r5+30000000}, 0x40, 0x5}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}, r7}}, 0x128) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000003c0)=0xe56, 0x4) r8 = getpgrp(0x0) setpriority(0x0, r8, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x95b2, 0x10000, 0x7ff, 0x8001, 0x401, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, 0x0, 0x2, 0xffffffffffffffff, 0x2) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x1c, r9, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48001}, 0x40) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r10) ioctl$sock_SIOCDELRT(r10, 0x890c, &(0x7f00000008c0)={0x0, @l2={0x1f, 0x7, {0x0, 0x1, 0x0, 0x80, 0xf6, 0x3f}, 0x800, 0xd6}, @nfc={0x27, 0x0, 0x1, 0x7}, @tipc=@name={0x1e, 0x2, 0x1, {{0x2, 0x4}, 0x2}}, 0x59c4, 0x0, 0x0, 0x0, 0x1f, &(0x7f00000005c0)='syzkaller0\x00', 0x8001, 0x0, 0x1000}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 06:09:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae09, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000"]) 06:09:08 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x0, 0x10000) openat$cgroup_int(r0, &(0x7f0000000700)='memg?\x00\x00\x00\x00\x00\x00\x00R\xab\xa2\xda`\xcb\xe1\xb5\x17\xe5\x87p|\x14l', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000001000)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0000cde3000000004413cc8ed08236d69baf6a4cc791e2d92bf19107000000000000006107f3a24d6c66c8c4aedef3f6eeafaf675584290000000000000000c6d327791c7ca8b484149a8c842693117cc6a6563ff542c99e84802a46a59f50be83c20fc900000000c42b27a7717bd5510abff2081ec203b5d12155009aa689a61341ccbdd5cbf1d48ca060cf6ed8f976a2d69c1b7ece8b23eb4f40b8a7e14df82c11e4602724beb146ea897ad4d6a864995808ac73a225728ad9fea985f17ef7af11946a8966a2fd937ed11a54dabdb0d80f0b3690fe2947dbf86aef7a07b3ecb63453f790160084ebf0c68dad3e52820225ac99e51bb29ea4ceafc1ce4db242492c553fd231a19e5a8d3986163f38dfe58ea3fea43da18bb0bf6cee9566fc86b7a5fa10d65d888e120a12c783c0ff88e362f68e0fdc5e0ed73885fc2b161f9f9e902bd03a8c1c6ee8f7b013889f052b8e1799aece6de97952dc96507135dc68e7dccde4f1ead524a80e1b753b0472e709145629e0072d74f4ead4e786f810908fe54a0177e27f4a897287ea1f8ea9d58b762f6289e67597c1e84ec20ae0acb1a8c6c2cc4ac08c9226999a8556f961031629b1bf10ca347c5a5f82aa8b3edb739c849837d706ed3233e124f35908d4ebadd7f080c18499a7e3e021bcf31adafa6ac589ab2868a10a343f549d5a3b5889d5870ecc7568e484c767fecfba61831254c753d1238e30ad459b09a548e3e44eeafdea6e47d5a44d73e7b1f1f6d922fd7d1139dd40ce368ab5822e3fa02e8edc3cf70cd248c1190bd6ccae00e82dd6cb185b4dca5f16f990ca6d9c0035185e59a01483a5164d13abe4423527adbbdb8901406fcae97eaa9a8c13244d9fdc706fb753bc5fdb47e90ac492985f071cc71fe4744952dbe93a04793bd6d5c3"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000002c0)=0x8, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xfffffffffffffdc0) getegid() r2 = getpgrp(0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r3) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000140)) setsockopt$packet_buf(r3, 0x107, 0x5, &(0x7f00000000c0)="ff857af0c72157e2099fc5d90dc65622f1eb03a3f8d79d53d1fdae61c02468d699fd92c5a209832439a7dc0435947f777ce6d5c85deab1c0bfecc37f1ea50840b4ef2a25bc9b5343ef66f2518b423629ba360ebb000b8aa95325848a26c725de0824abcffcb952ae8d7ac14027350d5a6794c3ae01ad22550a31b13c91db91f2d336b39e65f7f8d4b3957fe7abc746d75029e9ab0c961b83e09f6eb83f63908582a6db0b4e41f111b874af7faf", 0xad) setpriority(0x0, r2, 0x8001) bind(0xffffffffffffffff, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 277.182736][T10947] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 277.201384][T10946] ================================================================== [ 277.209909][T10946] BUG: KASAN: vmalloc-out-of-bounds in kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 277.218513][T10946] Write of size 4 at addr ffffc9000437b050 by task syz-executor.4/10946 [ 277.226863][T10946] [ 277.229204][T10946] CPU: 1 PID: 10946 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 277.237530][T10946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.247580][T10946] Call Trace: [ 277.250959][T10946] dump_stack+0x197/0x210 [ 277.250994][T10946] ? kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 277.251046][T10946] print_address_description.constprop.0.cold+0x5/0x30b [ 277.268117][T10946] ? kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 277.273769][T10946] ? kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 277.279440][T10946] __kasan_report.cold+0x1b/0x41 [ 277.284398][T10946] ? kvm_dev_ioctl_get_cpuid+0xe1/0xb0b [ 277.289965][T10946] ? kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 277.295613][T10946] kasan_report+0x12/0x20 [ 277.300023][T10946] __asan_report_store4_noabort+0x17/0x20 [ 277.305756][T10946] kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 277.311275][T10946] ? kvm_vcpu_ioctl_get_cpuid2+0x160/0x160 [ 277.317180][T10946] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 277.323491][T10946] ? _copy_from_user+0x12c/0x1a0 [ 277.328516][T10946] kvm_arch_dev_ioctl+0x300/0x4b0 [ 277.333559][T10946] ? kvm_vm_ioctl_check_extension+0x3d0/0x3d0 [ 277.339684][T10946] ? tomoyo_path_number_perm+0x454/0x520 [ 277.345334][T10946] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 277.351591][T10946] ? tomoyo_path_number_perm+0x25e/0x520 [ 277.357315][T10946] kvm_dev_ioctl+0x127/0x17d0 [ 277.362025][T10946] ? kvm_put_kvm+0xcc0/0xcc0 [ 277.366723][T10946] ? kvm_put_kvm+0xcc0/0xcc0 [ 277.371421][T10946] do_vfs_ioctl+0x977/0x14e0 [ 277.376110][T10946] ? compat_ioctl_preallocate+0x220/0x220 [ 277.381862][T10946] ? __fget+0x37f/0x550 [ 277.386038][T10946] ? ksys_dup3+0x3e0/0x3e0 [ 277.390523][T10946] ? nsecs_to_jiffies+0x30/0x30 [ 277.395458][T10946] ? tomoyo_file_ioctl+0x23/0x30 [ 277.400411][T10946] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 277.407053][T10946] ? security_file_ioctl+0x8d/0xc0 [ 277.412288][T10946] ksys_ioctl+0xab/0xd0 [ 277.416480][T10946] __x64_sys_ioctl+0x73/0xb0 [ 277.421149][T10946] do_syscall_64+0xfa/0x790 [ 277.425784][T10946] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 277.433335][T10946] RIP: 0033:0x45a679 [ 277.437248][T10946] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 277.456876][T10946] RSP: 002b:00007fd87c98bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 277.465400][T10946] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 277.473487][T10946] RDX: 0000000020000080 RSI: 00000000c008ae09 RDI: 0000000000000003 [ 277.481569][T10946] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 277.490860][T10946] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd87c98c6d4 [ 277.498856][T10946] R13: 00000000004c3be2 R14: 00000000004d9128 R15: 00000000ffffffff [ 277.506858][T10946] [ 277.509187][T10946] [ 277.511511][T10946] Memory state around the buggy address: [ 277.517154][T10946] ffffc9000437af00: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 277.525229][T10946] ffffc9000437af80: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 06:09:08 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x38a) write$binfmt_script(r0, 0x0, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:09:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="54be0cdfe1000000", @ANYRES16, @ANYBLOB="0100000000000000000003000000400001002c0004001400010002000000ac1e000100000000000000001400020002000000ac1414000000000000000000100001007564703a73797a3200000000"], 0x54}}, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r4 = socket(0xa, 0x6, 0x8) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r5], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x14000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000227bd7000ffdbdf25030000000000080002000000000000000c0003004c000000000000000c0008000900000000000000c0020100000000000c000200be03000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x80840) ioctl$SNDRV_PCM_IOCTL_UNLINK(r6, 0x4161, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x201, 0x0) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r12) ioctl$IMGETVERSION(r12, 0x80044942, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000180)=0x157) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r11, 0x84, 0x7b, &(0x7f00000000c0)=ANY=[@ANYRES32=r13, @ANYBLOB="0ec6abd0"], 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000740)={r13, 0xfffffffffffffee2, "5cfdd91658cb3f51869318a6ad418be669eafb90785731cc4a9baa5fd1a0c86bbb7a4aa9b93f20ce2601c4b55c48f76acb88e7aa2562f941693c708977f4ed1894c854143117904742b651cb555d3d6e566c157bfd61d04df5f4cadb4a30a3bbaad75b85baaa00cb67ff66c13615ae4c1554234cdc"}, &(0x7f00000004c0)=0x7d) ioctl$EVIOCGABS3F(r10, 0x8018457f, &(0x7f0000000240)=""/61) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r14 = fcntl$dupfd(r2, 0x406, r9) r15 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r15) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r16, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r15, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e21, 0x84, @dev={0xfe, 0x80, [], 0xb}, 0x7}, r16}}, 0x38) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r15, 0x800455d1, &(0x7f0000000300)) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r14, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r17, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf21}]}]}, 0x30}, 0x1, 0x0, 0x0, 0xaa2d86e2e09f2b9d}, 0x800) [ 277.533308][T10946] >ffffc9000437b000: 00 00 00 00 00 00 00 00 00 00 f9 f9 f9 f9 f9 f9 [ 277.541380][T10946] ^ [ 277.548066][T10946] ffffc9000437b080: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 277.556148][T10946] ffffc9000437b100: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 277.564228][T10946] ================================================================== [ 277.572305][T10946] Disabling lock debugging due to kernel taint [ 277.596717][T10946] Kernel panic - not syncing: panic_on_warn set ... [ 277.603365][T10946] CPU: 1 PID: 10946 Comm: syz-executor.4 Tainted: G B 5.4.0-syzkaller #0 [ 277.613082][T10946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.623157][T10946] Call Trace: [ 277.627075][T10946] dump_stack+0x197/0x210 [ 277.631592][T10946] panic+0x2e3/0x75c [ 277.635557][T10946] ? add_taint.cold+0x16/0x16 [ 277.640253][T10946] ? kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 277.645912][T10946] ? preempt_schedule+0x4b/0x60 [ 277.650752][T10946] ? ___preempt_schedule+0x16/0x18 [ 277.655926][T10946] ? trace_hardirqs_on+0x5e/0x240 [ 277.660956][T10946] ? kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 277.666611][T10946] end_report+0x47/0x4f [ 277.670782][T10946] ? kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 277.676417][T10946] __kasan_report.cold+0xe/0x41 [ 277.681286][T10946] ? kvm_dev_ioctl_get_cpuid+0xe1/0xb0b [ 277.686848][T10946] ? kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 277.692482][T10946] kasan_report+0x12/0x20 [ 277.696801][T10946] __asan_report_store4_noabort+0x17/0x20 [ 277.702541][T10946] kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 277.708001][T10946] ? kvm_vcpu_ioctl_get_cpuid2+0x160/0x160 [ 277.713832][T10946] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 277.720081][T10946] ? _copy_from_user+0x12c/0x1a0 [ 277.725120][T10946] kvm_arch_dev_ioctl+0x300/0x4b0 [ 277.730139][T10946] ? kvm_vm_ioctl_check_extension+0x3d0/0x3d0 [ 277.736202][T10946] ? tomoyo_path_number_perm+0x454/0x520 [ 277.741978][T10946] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 277.748296][T10946] ? tomoyo_path_number_perm+0x25e/0x520 [ 277.753931][T10946] kvm_dev_ioctl+0x127/0x17d0 [ 277.758631][T10946] ? kvm_put_kvm+0xcc0/0xcc0 [ 277.763218][T10946] ? kvm_put_kvm+0xcc0/0xcc0 [ 277.767799][T10946] do_vfs_ioctl+0x977/0x14e0 [ 277.772396][T10946] ? compat_ioctl_preallocate+0x220/0x220 [ 277.778100][T10946] ? __fget+0x37f/0x550 [ 277.782261][T10946] ? ksys_dup3+0x3e0/0x3e0 [ 277.786665][T10946] ? nsecs_to_jiffies+0x30/0x30 [ 277.791509][T10946] ? tomoyo_file_ioctl+0x23/0x30 [ 277.796519][T10946] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 277.802793][T10946] ? security_file_ioctl+0x8d/0xc0 [ 277.807984][T10946] ksys_ioctl+0xab/0xd0 [ 277.812131][T10946] __x64_sys_ioctl+0x73/0xb0 [ 277.816726][T10946] do_syscall_64+0xfa/0x790 [ 277.821850][T10946] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 277.827751][T10946] RIP: 0033:0x45a679 [ 277.831732][T10946] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 277.851462][T10946] RSP: 002b:00007fd87c98bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 277.859914][T10946] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 277.868242][T10946] RDX: 0000000020000080 RSI: 00000000c008ae09 RDI: 0000000000000003 [ 277.876321][T10946] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 277.884393][T10946] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd87c98c6d4 [ 277.892358][T10946] R13: 00000000004c3be2 R14: 00000000004d9128 R15: 00000000ffffffff [ 277.901823][T10946] Kernel Offset: disabled [ 277.906164][T10946] Rebooting in 86400 seconds..