[ 81.440312] audit: type=1800 audit(1554364618.483:25): pid=10489 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 81.460095] audit: type=1800 audit(1554364618.493:26): pid=10489 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 81.480012] audit: type=1800 audit(1554364618.503:27): pid=10489 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 82.831855] sshd (10553) used greatest stack depth: 54128 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.233' (ECDSA) to the list of known hosts. 2019/04/04 07:57:11 fuzzer started 2019/04/04 07:57:17 dialing manager at 10.128.0.26:35511 2019/04/04 07:57:17 syscalls: 2252 2019/04/04 07:57:17 code coverage: enabled 2019/04/04 07:57:17 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/04/04 07:57:17 extra coverage: extra coverage is not supported by the kernel 2019/04/04 07:57:17 setuid sandbox: enabled 2019/04/04 07:57:17 namespace sandbox: enabled 2019/04/04 07:57:17 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/04 07:57:17 fault injection: enabled 2019/04/04 07:57:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/04 07:57:17 net packet injection: enabled 2019/04/04 07:57:17 net device setup: enabled 07:59:16 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) syzkaller login: [ 219.927485] IPVS: ftp: loaded support on port[0] = 21 [ 220.068080] chnl_net:caif_netlink_parms(): no params data found [ 220.133147] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.139683] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.147962] device bridge_slave_0 entered promiscuous mode [ 220.157371] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.164135] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.172754] device bridge_slave_1 entered promiscuous mode [ 220.204088] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.215846] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.246496] team0: Port device team_slave_0 added [ 220.255345] team0: Port device team_slave_1 added [ 220.546468] device hsr_slave_0 entered promiscuous mode [ 220.662569] device hsr_slave_1 entered promiscuous mode [ 220.799299] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.806528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.813718] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.820249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.888297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.906565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.918745] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.928825] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.938922] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 220.958182] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.974356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.982947] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.989532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.037395] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 221.047700] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.067132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.075215] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.081662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.091520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.101550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.110247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.118654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.129463] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.137297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.179230] 8021q: adding VLAN 0 to HW filter on device batadv0 07:59:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x877, 0x1, 0x0, 0x0, @adapter}]}) [ 221.483006] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 07:59:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) 07:59:18 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000001900)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000001940)=""/4096, 0x1000) 07:59:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 07:59:19 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f00000000c0), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'gretap0\x00', 'eql\x00', 'dummy0\x00', '\x00', @local, [], @empty, [], 0xb0, 0xb0, 0xe0, [@devgroup={'devgroup\x00', 0x18, {{0x1}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) 07:59:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f0000000200)='net/ipv6_route\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x378, 0x0, 0x0) 07:59:19 executing program 0: r0 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x2e5) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000100)=0x4) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x4, 0x8}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SMI(r4, 0xaeb7) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 222.205156] hrtimer: interrupt took 28986 ns [ 222.253129] *** Guest State *** [ 222.257018] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 222.266683] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 222.275890] CR3 = 0x0000000000000000 [ 222.279876] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 222.286201] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 222.292367] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 222.299395] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 222.307756] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 222.316134] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 222.324352] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 222.332501] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 222.340573] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 222.349165] GDTR: limit=0x00000000, base=0x0000000000000000 [ 222.357471] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 222.365684] IDTR: limit=0x00000000, base=0x0000000000000000 [ 222.374288] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 222.382972] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 222.389678] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 222.397807] Interruptibility = 00000008 ActivityState = 00000000 [ 222.404202] *** Host State *** [ 222.407475] RIP = 0xffffffff81312160 RSP = 0xffff88806b46f398 [ 222.413757] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 222.420527] FSBase=00007f3c10ee1700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 222.429608] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 222.436904] CR0=0000000080050033 CR3=000000006bc85000 CR4=00000000001426e0 [ 222.444173] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b0015f0 [ 222.450943] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 222.457288] *** Control State *** [ 222.461099] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 222.469226] EntryControls=0000d1ff ExitControls=002fefff [ 222.474881] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 222.482094] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 222.489289] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 222.496277] reason=80000021 qualification=0000000000000000 [ 222.503660] IDTVectoring: info=00000000 errcode=00000000 [ 222.509491] TSC Offset = 0xffffff83d4c3f57f [ 222.513975] EPT pointer = 0x000000006b52601e [ 222.550962] *** Guest State *** [ 222.554754] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 222.563859] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 222.572940] CR3 = 0x0000000000000000 [ 222.576737] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 222.582893] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 222.588959] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 222.595961] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 222.604192] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 222.612306] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 222.620322] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 222.628460] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 222.636557] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 222.644659] GDTR: limit=0x00000000, base=0x0000000000000000 [ 222.652752] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 222.660756] IDTR: limit=0x00000000, base=0x0000000000000000 [ 222.668880] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 222.676950] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 222.683476] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 222.691067] Interruptibility = 00000008 ActivityState = 00000000 [ 222.697437] *** Host State *** [ 222.700668] RIP = 0xffffffff81312160 RSP = 0xffff88806b46f398 [ 222.706894] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 222.713404] FSBase=00007f3c10ee1700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 222.721340] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 222.727360] CR0=0000000080050033 CR3=000000006bc85000 CR4=00000000001426f0 [ 222.734476] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b0015f0 [ 222.741262] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 222.747426] *** Control State *** [ 222.751009] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 222.757801] EntryControls=0000d1ff ExitControls=002fefff [ 222.763365] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 222.770324] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 222.777125] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 222.783798] reason=80000021 qualification=0000000000000000 [ 222.790151] IDTVectoring: info=00000000 errcode=00000000 [ 222.795804] TSC Offset = 0xffffff83a78740e5 [ 222.800256] EPT pointer = 0x000000006b67c01e 07:59:19 executing program 0: r0 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x2e5) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000100)=0x4) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x4, 0x8}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SMI(r4, 0xaeb7) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 222.989058] *** Guest State *** [ 222.992583] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 223.001482] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 223.010577] CR3 = 0x0000000000000000 [ 223.014401] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 223.020487] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 223.026622] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 223.033705] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 223.041718] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 223.049877] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 223.057995] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 223.066199] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 223.074293] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 223.082400] GDTR: limit=0x00000000, base=0x0000000000000000 [ 223.090411] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 223.099104] IDTR: limit=0x00000000, base=0x0000000000000000 [ 223.107327] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 223.115532] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 223.122050] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 223.129528] Interruptibility = 00000008 ActivityState = 00000000 [ 223.135927] *** Host State *** [ 223.139159] RIP = 0xffffffff81312160 RSP = 0xffff88806b50f398 [ 223.145315] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 223.151839] FSBase=00007f3c10ec0700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 223.159675] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 223.165742] CR0=0000000080050033 CR3=000000006c31b000 CR4=00000000001426e0 [ 223.172881] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b0015f0 [ 223.179927] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 223.186143] *** Control State *** [ 223.189644] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 223.196459] EntryControls=0000d1ff ExitControls=002fefff [ 223.202109] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 223.209067] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 223.215894] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 223.222579] reason=80000021 qualification=0000000000000000 [ 223.228930] IDTVectoring: info=00000000 errcode=00000000 [ 223.234531] TSC Offset = 0xffffff8370417786 [ 223.238882] EPT pointer = 0x000000006c31101e 07:59:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x854, 0x4a0400) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000040)=0x5) read$eventfd(r1, &(0x7f0000000080), 0x8) writev(r0, &(0x7f0000e11ff0), 0x0) 07:59:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x5e}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xaf}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x48000}, 0x4004010) sendmsg$nl_xfrm(r0, &(0x7f0000773fc8)={&(0x7f0000450ff4), 0xc, &(0x7f0000ad0ff0)={&(0x7f0000b2b000)=@updsa={0xf8, 0x1a, 0x401, 0x0, 0x0, {{@in6, @in6=@mcast1}, {@in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) 07:59:20 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x10000, 0x2000) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=0xffffffffffffff9c) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200000, 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v2={0x5, 0x1, 0xe, 0x2c7, 0xc2, "cb8cc0d1ced73f0f883bc296da6d005dda0eef91abf2fdcc1e979e60bcea906d243e6d92841c6b503351af118ab734e35252779cbdf98f9bac2bc724ad8b9201aaea01708f5a27accaae64a89362cb0c77228ce03d7de7f6f8bb12616dbd2e51ede525057fae1b29ad4266378780eb225f0bbd629944cc37282f74578b0cad2b9970952240835d6c1aae3492190e0d5c674c1d7fc7474240006a5522cc51cfca3b4f48103e6ef1076f2fed706a042e61cec79fe9c2e086456d54da7c8fbd367edfc7"}, 0xcc, 0x2) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000200)=0x7) r2 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) r3 = dup3(r2, r0, 0x80000) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000280)=0x4881) exit_group(0x4) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f00000002c0)={0x9, 0x10001}) getsockopt$inet6_tcp_buf(r3, 0x6, 0x3f, &(0x7f0000000300)=""/107, &(0x7f0000000380)=0x6b) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f00000003c0)=""/244, &(0x7f00000004c0)=0xf4) fsetxattr$security_ima(r3, &(0x7f0000000500)='security.ima\x00', &(0x7f0000000540)=@v2={0x5, 0x1, 0x5, 0x0, 0xb1, "e01880674858808a852f81da398018118d20dd4c2301d4e963faf5389ffd5328009c391bfca1805795ed7ba7e9ce5b3417a2a3e5de7f83bf27a0606a3ce45fff909ed13f616f2589154ebea176c4dce1dcee4493d29b0b3afa0c9244d462e72993d78e87d35a2a1ff562f8db237cc48a7651927206adc8a8fa96c54c462a0ab05731d02562b2b8f2a39a7eca51507825804a450b7fbdf43e2561f29ecfe30799517ae174ad2af34946877eb1de91995280"}, 0xbb, 0x1) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000600)={'rose0\x00', @ifru_map={0x74, 0xffffffffffffffff, 0x5, 0x80, 0x1, 0xfffffffffffffffc}}) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000640)=""/4096) fremovexattr(r1, &(0x7f0000001640)=@random={'user.', '/proc/capi/capi20\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001680)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000001780)=0xe8) sendmsg$can_bcm(r2, &(0x7f00000018c0)={&(0x7f00000017c0)={0x1d, r4}, 0x10, &(0x7f0000001880)={&(0x7f0000001800)={0x5, 0x20, 0x5, {0x0, 0x7530}, {}, {0x3, 0xfffffffffffffffe, 0x65, 0x6}, 0x1, @can={{0x0, 0x0, 0x5, 0xeaf}, 0x6, 0x3, 0x0, 0x0, "8b018e6780453dbd"}}, 0x48}}, 0x4) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000001900)={0x0, 0x0, 0x4, 0x0, [], [{0x6, 0xd66, 0xc8f, 0xd29f, 0x20, 0x4}, {0x7f, 0xffff, 0x5, 0x9, 0x8, 0x6}], [[], [], [], []]}) accept$inet(r1, &(0x7f0000001ac0)={0x2, 0x0, @broadcast}, &(0x7f0000001b00)=0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001b80)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000001c40)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x1000800}, 0xc, &(0x7f0000001c00)={&(0x7f0000001bc0)={0x34, r5, 0x220, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x8010) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000001c80)=0x3, 0x4) inotify_init1(0x0) write$input_event(r0, &(0x7f0000001cc0)={{0x77359400}, 0x5, 0x7, 0x986}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001e40)={r0, 0x10, &(0x7f0000001e00)={&(0x7f0000001dc0)=""/17, 0x11, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001ec0)={r1, 0x10, &(0x7f0000001e80)={&(0x7f0000001d00)=""/177, 0xb1, r6}}, 0x10) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000001f00)={0x9, 0x8, @name="8813efd3598821e109177e61aaf7856a498add7ace62a1bdf520ca0daf2a4d23"}) 07:59:20 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x812, r0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80010000) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) 07:59:20 executing program 0: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "7a40075653bd6cb35bf8fdeaf5df32a6"}) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8001, 0x401) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000200)={{0x0, @local, 0x4e21, 0x3, 'wrr\x00', 0x22, 0x1f, 0x51}, {@multicast1, 0x4e24, 0x0, 0x7, 0x9}}, 0x44) listen(r0, 0x100) r1 = socket$inet6_sctp(0xa, 0x1000000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x72, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x81, @remote, 0x20}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0x1, @local, 0x2}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3}}, @in={0x2, 0x4e20, @broadcast}], 0x296c0dea) 07:59:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='limits\x00') read$eventfd(r0, &(0x7f0000000000), 0x8) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000002c0)=""/4096) read$eventfd(r0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="95459a7533a61ab35ee68ad9326c2f917f6f8bf60a8df1f22bbb6371c67c42795455c49e518f65e155db4e20975114fcaf068db207a39f71c996366c76b5f109", 0x40) [ 223.990073] IPVS: ftp: loaded support on port[0] = 21 07:59:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0xf1, 0xffffffffffffff37) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000740)=0x0, &(0x7f0000000880)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r3) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000500)={{0x20a0, 0x4}, 0x1}, 0xffffff15) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000640)) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r2, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) write$rfkill(r5, &(0x7f0000000240)={0x6, 0x4, 0x1, 0x0, 0x1}, 0x8) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbedb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e22, 0x5, @local, 0x424}, {0xa, 0x4e1f, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0x2, 0x4, 0x40009, 0x1, 0x200000004, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) [ 224.195631] chnl_net:caif_netlink_parms(): no params data found [ 224.295160] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.301939] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.310105] device bridge_slave_0 entered promiscuous mode [ 224.320260] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.326980] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.335539] device bridge_slave_1 entered promiscuous mode 07:59:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0xf1, 0xffffffffffffff37) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000740)=0x0, &(0x7f0000000880)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r3) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000500)={{0x20a0, 0x4}, 0x1}, 0xffffff15) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000640)) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r2, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) write$rfkill(r5, &(0x7f0000000240)={0x6, 0x4, 0x1, 0x0, 0x1}, 0x8) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbedb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e22, 0x5, @local, 0x424}, {0xa, 0x4e1f, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0x2, 0x4, 0x40009, 0x1, 0x200000004, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) [ 224.405808] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.445400] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.486081] team0: Port device team_slave_0 added [ 224.494274] team0: Port device team_slave_1 added [ 224.577111] device hsr_slave_0 entered promiscuous mode [ 224.822547] device hsr_slave_1 entered promiscuous mode [ 224.984556] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.991140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.998369] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.004975] bridge0: port 1(bridge_slave_0) entered forwarding state 07:59:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x200, 0x408800) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000080)={0x380000000000000, 0x110000, 0x6, 0x7, 0xf}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000340)={0x1, 0x6, [@dev={[], 0xa}, @random="a491190b67a1", @remote, @local, @local, @remote]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000200)={0x4, 0x115000}) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f00000001c0)={0xe0, 0x0, &(0x7f00000000c0)="144f3387cb4e6c342fcb0832f74c323b9afbf53c959d1b6720b278ba3678c8f6ba58cabfc16b0b41c8c26163f7e46e434bc38ab719e2ae68ff405fb2dd9bb48d459d7096d0f1f9326ac11214324424b1cd97cafdc7f1", &(0x7f0000000140)="83e85d11b6570053e6ecc14c356f447713b2aedcc78d878c607825609720f63d9088a84a967af42adfdd2e0972bb0aa40368a51a8d98517db696fc095e384a36d48021ab459ed3443295fac80aa473", 0x56, 0xffffffffffffff6c}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000240)) [ 225.104605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.136523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.151608] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.189829] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.204363] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 225.231172] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.260984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.269952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.278169] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.284831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.326744] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 225.340546] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.354141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.362751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.370863] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.377471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.385416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.394429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.403351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.412217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 07:59:22 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00', 0x4}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) syncfs(r0) r2 = fcntl$getown(r0, 0x9) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000080)=""/102) syz_open_procfs(r2, &(0x7f0000000200)='attr/current\x00') ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0x2a, @time={0x0, 0x1c9c380}}) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffd000/0x1000)=nil, 0x7, 0x5, 0x2, &(0x7f0000ffb000/0x5000)=nil, 0xffffffff7fffffff}) [ 225.420710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.429370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.437943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.446204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.454939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.463301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.486865] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.495194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:59:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_open_dev$vcsn(0x0, 0x0, 0xbbaee3c0434f2b9a) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x540b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet6_udp_int(r1, 0x11, 0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000300)='.dead\x00', 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @broadcast}, &(0x7f0000000280)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in6}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) [ 225.539827] 8021q: adding VLAN 0 to HW filter on device batadv0 07:59:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create(0x4000203) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) poll(&(0x7f00000000c0), 0x2000000000000152, 0xb) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x9, 0x0, [], [{0x1, 0x6d, 0x9, 0x6b3, 0x6, 0x21a}, {0x6, 0x9, 0x5, 0x8, 0x46, 0x542}], [[], [], [], [], [], [], [], [], []]}) 07:59:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3805}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x2) setsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x6, 0x4) 07:59:23 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f00000001010000fd4354c0071100192d004c7e2a8d5bb3a51bac9fde1e9e72000000000000020423dcff31242dd08385bb326d88d2782bbd93a369b71ffa68d8758c8e2a7e7e486e49db75e89db780cc350e5e4ed9837bbdb13d06cd0000e631c10b60b8010c59d689459d84e738f171951ff74b11e506b17814e14c00000000b6a9799496651d5e411b197f846b43fee633fd0b06726aec39", 0x9a) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000280)={0x3, 0x9}) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f00000001c0)=0x1, 0x2, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000003c0)={0x2, 0xfffffffffffffffe, 0x0, 0x7, 0x1, 0x0, 0x2, 0x4, 0x0}, &(0x7f0000000400)=0x20) sendmsg$inet_sctp(r2, &(0x7f0000000480)={&(0x7f00000002c0)=@in6={0xa, 0x4e20, 0x790, @local, 0x1}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000300)="3d333d77c4b5bb0038be65d396a36f6cec6afc9658563ecb844df8d573d319698a368c268ee752797dda89a8708427e7b95de4f6ee02ee6ead08e258e5195f15d1684a7f357295450176cabdcee665f8e4df7b9bbad6e4", 0x57}], 0x1, &(0x7f0000000440)=[@sndinfo={0x20, 0x84, 0x2, {0xc611, 0x200, 0xfffffffffffffff7, 0x5, r3}}], 0x20, 0x20000000}, 0x40) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000100)={0xfffffffffffffffc, 0x2, 'client1\x00', 0x0, "1f34616fd7e90817", "fa8a4b406cddb8cf8fc0de14c5ca7adbd782e921a795696e6944bef03d2087bd", 0x3, 0x2}) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000200)={0x5, 0x4, 0x20}) 07:59:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) r2 = socket$netlink(0x10, 0x3, 0x8000000000) writev(r2, &(0x7f0000000000), 0x0) 07:59:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) r2 = socket$netlink(0x10, 0x3, 0x8000000000) writev(r2, &(0x7f0000000000), 0x0) 07:59:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) r2 = socket$netlink(0x10, 0x3, 0x8000000000) writev(r2, &(0x7f0000000000), 0x0) 07:59:23 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) epoll_create1(0x80000) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140)={0x43}, 0x10) mknod(&(0x7f0000000080)='./file0\x00', 0x20, 0xff77e56) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") pselect6(0x8, &(0x7f00000000c0)={0x27f}, 0x0, 0x0, 0x0, 0x0) 07:59:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) r2 = socket$netlink(0x10, 0x3, 0x8000000000) writev(r2, &(0x7f0000000000), 0x0) 07:59:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) socket$netlink(0x10, 0x3, 0x8000000000) 07:59:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000b40)=""/72, 0x47, 0x40, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x1c) openat$cgroup_int(r0, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) socketpair(0x2, 0x200001, 0x5, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0xfffffe01}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000a40)=0x4b, 0x8) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r4 = socket(0x9, 0x800, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000005c0)={'bond0\x00', r6}) sendmsg$kcm(r4, &(0x7f0000000600)={&(0x7f0000000ac0)=@ipx={0x4, 0x2b, 0x8, "3da8e93a03c7", 0x3f}, 0xfffffffffffffd4b, 0x0, 0x0, 0x0, 0x224}, 0x41) r8 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r8, 0x8902, &(0x7f0000000400)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x80000000000027e0, @local, 0xfffffffffffffffe}, 0x4, [0x8, 0x9, 0x3d, 0x0, 0x58f2, 0x6, 0xfffffffffffffffa, 0x41]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"/1801], 0x1) ioctl$sock_SIOCGIFINDEX(r5, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r7}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r11, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\xfe\xff\xff\a\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="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"]}, 0x24c) socket$inet6(0xa, 0x201800, 0x6e) socket$inet_sctp(0x2, 0x200000000000005, 0x84) socket(0x420a, 0x0, 0x0) 07:59:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) [ 226.952482] bridge0: port 3(bond0) entered blocking state [ 226.958246] bridge0: port 3(bond0) entered disabled state [ 226.966676] device bond0 entered promiscuous mode [ 226.971579] device bond_slave_0 entered promiscuous mode [ 226.977683] device bond_slave_1 entered promiscuous mode [ 226.985374] bridge0: port 3(bond0) entered blocking state [ 226.991055] bridge0: port 3(bond0) entered forwarding state 07:59:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:24 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:24 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:24 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:25 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:25 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:25 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:25 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:25 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:25 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, 0x0, 0x40000) 07:59:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, 0x0, 0x40000) 07:59:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, 0x0, 0x40000) 07:59:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:26 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:26 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:26 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x100, 0xe901, 0x6, 0x4, 0x7, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1, 0x5}, 0x8) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x14000, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@initdev, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000002c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x24) connect$bt_rfcomm(r2, &(0x7f0000000340)={0x1f, {0x8, 0x0, 0x81a, 0x7ff, 0x101, 0x6}, 0x3}, 0xa) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000380)={0x6, 0x0, {0x577fad947cb07a28, 0x1, 0x1ff, 0x3, 0x40}}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)=0x0) setpriority(0x0, r5, 0x7) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000440)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r4, 0x81, 0x1, 0x2cf, 0xb2a8, 0x1ff, 0x7, 0x81, {r3, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x8000, 0x2, 0x0, 0x4, 0x4f}}, &(0x7f0000000540)=0xb0) ftruncate(r0, 0x2) r6 = accept4(r2, 0x0, &(0x7f0000000580), 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x7, &(0x7f00000005c0)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000640)={0x4, 0x8, 0xfa00, {r7, 0xd2}}, 0x10) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r6, 0x4020565b, &(0x7f0000000680)={0x8001007, 0x6, 0x3}) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000006c0)) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000700)={0xfff, 0x5, 0x3, 0x2, 0x5a, 0x10000, 0x2}) process_vm_readv(r5, &(0x7f0000001a40)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000840)=""/2, 0x2}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/166, 0xa6}, {&(0x7f0000001940)=""/178, 0xb2}, {&(0x7f0000001a00)=""/6, 0x6}], 0x6, &(0x7f0000001c80)=[{&(0x7f0000001ac0)=""/226, 0xe2}, {&(0x7f0000001bc0)=""/160, 0xa0}], 0x2, 0x0) connect$bt_rfcomm(r2, &(0x7f0000001cc0)={0x1f, {0x4, 0x1f, 0x90, 0xff, 0x8000, 0x47}, 0x401}, 0xa) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x6) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000001d00)) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000001d40)) ioctl$int_in(r2, 0x5421, &(0x7f0000001d80)=0x3) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000001dc0)={0x7, 0x800}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000001e00)=0x8) inotify_add_watch(r2, &(0x7f0000001e40)='./file0\x00', 0x4000000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001ec0)={&(0x7f0000001e80)='./file0\x00', r6}, 0x10) 07:59:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, 0x0, 0x40000) 07:59:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, 0x0, 0x40000) 07:59:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, 0x0, 0x40000) 07:59:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) [ 230.296048] IPVS: ftp: loaded support on port[0] = 21 07:59:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x884}, 0x40000) [ 230.546682] chnl_net:caif_netlink_parms(): no params data found 07:59:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) [ 230.647735] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.654436] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.662679] device bridge_slave_0 entered promiscuous mode [ 230.691995] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.698591] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.706889] device bridge_slave_1 entered promiscuous mode [ 230.793910] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.807342] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.873361] team0: Port device team_slave_0 added [ 230.881598] team0: Port device team_slave_1 added [ 231.006762] device hsr_slave_0 entered promiscuous mode [ 231.262540] device hsr_slave_1 entered promiscuous mode [ 231.471200] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.477820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.485045] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.491721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.545824] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.554508] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.594757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.614170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.621672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.637546] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.650983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.659481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.667685] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.674223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.719046] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.729015] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.744774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.753362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.761412] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.768008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.776890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.785897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.794957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.803501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.811741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.820434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.828958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.837190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.845775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.853993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.864373] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.872531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.906809] 8021q: adding VLAN 0 to HW filter on device batadv0 07:59:29 executing program 2: timer_create(0x7, &(0x7f0000000000)={0x0, 0x27, 0x1}, &(0x7f0000000040)=0x0) clock_gettime(0x7, &(0x7f0000000080)={0x0, 0x0}) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x400, 0x0) timer_settime(r0, 0x1, &(0x7f00000000c0)={{}, {r1, r2+10000000}}, &(0x7f0000000140)) timer_create(0x0, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}}, &(0x7f0000d43000)) 07:59:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x0, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x0, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:29 executing program 2: unshare(0x400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200020001, 0x0) write$P9_RSTAT(r0, &(0x7f0000000100)={0x5a, 0x7d, 0x1, {0x0, 0x53, 0x7, 0x5, {0x0, 0x0, 0x5}, 0x20010000, 0x100000001, 0x0, 0x401, 0x9, '/dev/kvm\x00', 0x7, '-system', 0x0, '', 0x10, '/dev/sequencer2\x00'}}, 0x5a) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, 0xffffffffffffffff) 07:59:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x0, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:29 executing program 2: open(&(0x7f00000000c0)='./bus\x00', 0x280000, 0x41) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) execve(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) 07:59:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000300, 0x0, 0x0, 0x20000330, 0x20000408], 0x0, 0x0, &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x0, 'yam0\x00', 'irlan0\x00', '\x85A\x00\x00\x00\x00\x00]\x00', 'bond0\x00', @empty, [], @random="3a02eef6176c", [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1b0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000180)={@local, 0x0}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000003400)={@rand_addr, 0x0}, &(0x7f0000003440)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003540)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000003640)=0xe8) timer_create(0x3, &(0x7f0000000100)={0x0, 0x1b, 0x6, @thr={&(0x7f0000000440)="28db715348521b109fee6f94212775b1aec256eb9ffdae15128682cc12317bf606f097cab3f5ee3eb2fd3f4137ad002920c661748bceeb07b7155913beb720463c432764c5c2d7e01d143c443b6f29eac3aed4047a81eb914d51bcf11b2e3e1eeb47a842107ef00fd75bb5b84b73d2c07fa8981161fd5e6e9326494f120dd3947459032fabca7f1a92560bfc58c69fa1c1fb29424c9d49e0a74cc2470365efddb04ce286d9c4fb770996fd12d85c84bea78e5f0dc3201f705b015f8817932a27d8e04dbda8b38258129161964c6ae4fb166fbd21d2df65a8c053bc46", &(0x7f0000000540)="c64f98f0bd1ded1a73c5c882032db437bdbe8074b3e899bcd4cdb22f64259bbca6294416d8057421451cfbfc4351d7e2db3d477748c9f00f3b112c4bc48cc64aff9380c4aac240cd153121a6ea5479c98ad88b0f14666302dfeab9bb9e6a15d2ccfb665ac677023210fd9342f46e98e0bf643914d5ad18c597dd3b6904c22d38b451cfc4bfff909db994e1c1e16d08feb513c44e631dcac35f77049500a9fad3a5b0de91f8803ace889234aa4c12027d9a20db5242cb15a82b302f6e75b16d93a5c7f175e0"}}, &(0x7f0000000240)=0x0) timer_getoverrun(r9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000003680)={@initdev, 0x0}, &(0x7f00000036c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000003700)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000003800)=0xe8) recvmmsg(r0, &(0x7f000000b680)=[{{&(0x7f0000003900)=@tipc=@id, 0x80, &(0x7f0000004b40)=[{&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000004980)=""/84, 0x54}, {&(0x7f0000004a00)=""/208, 0xd0}, {&(0x7f0000004b00)=""/14, 0xe}], 0x4, &(0x7f0000004b80)=""/103, 0x67}, 0xfff}, {{&(0x7f0000004c00)=@x25={0x9, @remote}, 0x80, &(0x7f0000005100)=[{&(0x7f0000004c80)=""/221, 0xdd}, {&(0x7f0000004d80)=""/210, 0xd2}, {&(0x7f0000004e80)=""/101, 0x65}, {&(0x7f0000004f00)=""/100, 0x64}, {&(0x7f0000004f80)=""/220, 0xdc}, {&(0x7f0000005080)=""/90, 0x5a}], 0x6, &(0x7f0000005180)=""/29, 0x1d}}, {{&(0x7f00000051c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000007500)=[{&(0x7f0000005240)=""/138, 0x8a}, {&(0x7f0000005300)=""/22, 0x16}, {&(0x7f0000005340)=""/21, 0x15}, {&(0x7f0000005380)=""/2, 0x2}, {&(0x7f00000053c0)=""/36, 0x24}, {&(0x7f0000005400)=""/4096, 0x1000}, {&(0x7f0000006400)=""/4096, 0x1000}, {&(0x7f0000007400)=""/218, 0xda}], 0x8}, 0x5}, {{&(0x7f0000007580)=@tipc, 0x80, &(0x7f0000007840)=[{&(0x7f0000007600)=""/233, 0xe9}, {&(0x7f0000007700)=""/217, 0xd9}, {&(0x7f0000007800)=""/35, 0x23}], 0x3}, 0x81}, {{&(0x7f0000007880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000009b80)=[{&(0x7f0000007900)}, {&(0x7f0000007940)=""/106, 0x6a}, {&(0x7f00000079c0)=""/4096, 0x1000}, {&(0x7f00000089c0)=""/48, 0x30}, {&(0x7f0000008a00)=""/255, 0xff}, {&(0x7f0000008b00)=""/56, 0x38}, {&(0x7f0000008b40)=""/4096, 0x1000}, {&(0x7f0000009b40)=""/2, 0x2}], 0x8, &(0x7f0000009c00)=""/95, 0x5f}, 0x7}, {{&(0x7f0000009c80)=@ethernet={0x0, @local}, 0x80, &(0x7f0000009d00), 0x0, &(0x7f0000009d40)=""/158, 0x9e}, 0x7ff}, {{&(0x7f0000009e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000b500)=[{&(0x7f0000009e80)=""/171, 0xab}, {&(0x7f0000009f40)=""/198, 0xc6}, {&(0x7f000000a040)=""/253, 0xfd}, {&(0x7f000000a140)=""/83, 0x53}, {&(0x7f000000a1c0)=""/164, 0xa4}, {&(0x7f000000a280)=""/188, 0xbc}, {&(0x7f000000a340)=""/4096, 0x1000}, {&(0x7f000000b340)=""/149, 0x95}, {&(0x7f000000b400)=""/239, 0xef}], 0x9, &(0x7f000000b5c0)=""/166, 0xa6}, 0x1}], 0x7, 0x12101, &(0x7f000000b840)) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f000000b880)={@empty, 0x0}, &(0x7f000000b8c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000b900)={'ip_vti0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f000000bd00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f000000bcc0)={&(0x7f000000b940)={0x374, r2, 0x2, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r4}, {0x180, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r10}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}]}}, {{0x8, 0x1, r13}, {0xc8, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x79}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xdc}}, {0x8, 0x6, r14}}}]}}]}, 0x374}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) 07:59:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:30 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x242000, 0x0) getpeername$netlink(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xffffffffffffff7c) getsockname$netlink(r0, &(0x7f0000000380), &(0x7f00000003c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x81, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f00000000c0)={0x40000000}) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) truncate(0x0, 0x2d) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) openat$cgroup(r4, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000100)) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000300)) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) clone(0x2102009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sched_setscheduler(0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000640)='\xd1?\xf3\xd7v\xdc\xf2\x05\x11\x1c\x87B\xbd\xeb\xc90x0, 0x8, 0x80000001, 0x7, 0x10000, 0x0, 0x4, 0x1, {0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1ff, 0x8000, 0x0, 0x1, 0x32f71190}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000200)=0x8) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.sockprotoname\x00') 07:59:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x40000) 07:59:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x0, 0x821, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:30 executing program 2: unshare(0x20400) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x8, 0x80000001, 0x7, 0x10000, 0x0, 0x4, 0x1, {0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1ff, 0x8000, 0x0, 0x1, 0x32f71190}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000200)=0x8) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.sockprotoname\x00') 07:59:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x0, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:30 executing program 1 (fault-call:2 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) [ 233.741089] FAULT_INJECTION: forcing a failure. [ 233.741089] name failslab, interval 1, probability 0, space 0, times 1 [ 233.752624] CPU: 0 PID: 11032 Comm: syz-executor.1 Not tainted 5.1.0-rc2+ #22 [ 233.759947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.769456] Call Trace: [ 233.772188] dump_stack+0x173/0x1d0 [ 233.775892] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 233.781167] should_fail+0xa19/0xb20 [ 233.784956] __should_failslab+0x266/0x290 [ 233.789237] should_failslab+0x29/0x70 [ 233.793169] kmem_cache_alloc_node+0x123/0xc30 [ 233.797799] ? __alloc_skb+0x218/0xa20 [ 233.801754] __alloc_skb+0x218/0xa20 [ 233.805527] ? kmsan_get_shadow_origin_ptr+0x11/0x4a0 [ 233.810779] netlink_sendmsg+0xb82/0x1300 [ 233.815013] ___sys_sendmsg+0xdb3/0x1220 [ 233.819129] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 233.824473] ? netlink_getsockopt+0x1460/0x1460 [ 233.829208] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 233.834616] ? __fget_light+0x6e1/0x750 [ 233.838660] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 233.843912] __se_sys_sendmsg+0x305/0x460 [ 233.848236] __x64_sys_sendmsg+0x4a/0x70 [ 233.852352] do_syscall_64+0xbc/0xf0 [ 233.856108] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.861362] RIP: 0033:0x4582b9 [ 233.864684] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.883712] RSP: 002b:00007f8216511c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 07:59:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x0, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) [ 233.891476] RAX: ffffffffffffffda RBX: 00007f8216511c90 RCX: 00000000004582b9 [ 233.898790] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 [ 233.906091] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 233.913410] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f82165126d4 [ 233.920818] R13: 00000000004c5647 R14: 00000000004d9848 R15: 0000000000000004 07:59:31 executing program 1 (fault-call:2 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x0, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) [ 234.067647] FAULT_INJECTION: forcing a failure. [ 234.067647] name failslab, interval 1, probability 0, space 0, times 0 [ 234.079523] CPU: 1 PID: 11037 Comm: syz-executor.1 Not tainted 5.1.0-rc2+ #22 [ 234.086860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.096260] Call Trace: [ 234.098924] dump_stack+0x173/0x1d0 [ 234.102629] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 234.107873] should_fail+0xa19/0xb20 [ 234.111665] __should_failslab+0x266/0x290 [ 234.115962] should_failslab+0x29/0x70 [ 234.120001] __kmalloc_node_track_caller+0x202/0x1000 [ 234.125248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 234.130666] ? kmem_cache_alloc_node+0x1d2/0xc30 [ 234.135589] ? netlink_sendmsg+0xb82/0x1300 [ 234.139974] ? netlink_sendmsg+0xb82/0x1300 [ 234.144428] __alloc_skb+0x309/0xa20 [ 234.148298] ? netlink_sendmsg+0xb82/0x1300 [ 234.152681] netlink_sendmsg+0xb82/0x1300 [ 234.156905] ___sys_sendmsg+0xdb3/0x1220 [ 234.161032] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 234.166282] ? netlink_getsockopt+0x1460/0x1460 [ 234.171038] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 234.176453] ? __fget_light+0x6e1/0x750 [ 234.180482] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 234.185728] __se_sys_sendmsg+0x305/0x460 [ 234.190028] __x64_sys_sendmsg+0x4a/0x70 [ 234.194137] do_syscall_64+0xbc/0xf0 [ 234.197918] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 234.203140] RIP: 0033:0x4582b9 [ 234.206378] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 234.225492] RSP: 002b:00007f8216511c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 234.233443] RAX: ffffffffffffffda RBX: 00007f8216511c90 RCX: 00000000004582b9 [ 234.240773] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 [ 234.248170] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 234.255470] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f82165126d4 07:59:31 executing program 2: unshare(0x20400) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x8, 0x80000001, 0x7, 0x10000, 0x0, 0x4, 0x1, {0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1ff, 0x8000, 0x0, 0x1, 0x32f71190}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000200)=0x8) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.sockprotoname\x00') [ 234.262778] R13: 00000000004c5647 R14: 00000000004d9848 R15: 0000000000000004 07:59:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:31 executing program 1 (fault-call:2 fault-nth:2): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:31 executing program 2: unshare(0x20400) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x8, 0x80000001, 0x7, 0x10000, 0x0, 0x4, 0x1, {0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1ff, 0x8000, 0x0, 0x1, 0x32f71190}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000200)=0x8) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.sockprotoname\x00') [ 234.553442] FAULT_INJECTION: forcing a failure. [ 234.553442] name failslab, interval 1, probability 0, space 0, times 0 [ 234.565035] CPU: 1 PID: 11050 Comm: syz-executor.1 Not tainted 5.1.0-rc2+ #22 [ 234.572381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.581909] Call Trace: [ 234.584565] dump_stack+0x173/0x1d0 [ 234.588265] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 234.593511] ? __should_failslab+0x266/0x290 [ 234.597968] should_fail+0xa19/0xb20 [ 234.601750] __should_failslab+0x266/0x290 [ 234.606034] should_failslab+0x29/0x70 [ 234.609991] kmem_cache_alloc+0xff/0xb70 [ 234.614099] ? skb_clone+0x2fd/0x570 [ 234.617963] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 234.623375] ? should_fail+0x5e/0xb20 [ 234.627235] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 234.632475] skb_clone+0x2fd/0x570 [ 234.636077] netlink_deliver_tap+0x80a/0xee0 [ 234.640543] ? kmsan_internal_memset_shadow+0x100/0x440 [ 234.645989] netlink_unicast+0xde9/0x1020 [ 234.650299] netlink_sendmsg+0x127f/0x1300 [ 234.654696] ___sys_sendmsg+0xdb3/0x1220 [ 234.658813] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 234.664243] ? netlink_getsockopt+0x1460/0x1460 [ 234.668983] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 234.674405] ? __fget_light+0x6e1/0x750 [ 234.678450] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 234.683705] __se_sys_sendmsg+0x305/0x460 [ 234.687931] __x64_sys_sendmsg+0x4a/0x70 [ 234.692046] do_syscall_64+0xbc/0xf0 [ 234.695812] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 234.701039] RIP: 0033:0x4582b9 [ 234.704305] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 234.723339] RSP: 002b:00007f8216511c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 234.731098] RAX: ffffffffffffffda RBX: 00007f8216511c90 RCX: 00000000004582b9 [ 234.738401] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 [ 234.745712] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 07:59:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) [ 234.753020] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f82165126d4 [ 234.760334] R13: 00000000004c5647 R14: 00000000004d9848 R15: 0000000000000004 07:59:31 executing program 1 (fault-call:2 fault-nth:3): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) [ 234.976212] FAULT_INJECTION: forcing a failure. [ 234.976212] name failslab, interval 1, probability 0, space 0, times 0 [ 234.987795] CPU: 0 PID: 11061 Comm: syz-executor.1 Not tainted 5.1.0-rc2+ #22 [ 234.995204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.004586] Call Trace: [ 235.007284] dump_stack+0x173/0x1d0 [ 235.010976] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 235.016314] should_fail+0xa19/0xb20 [ 235.020105] __should_failslab+0x266/0x290 [ 235.024397] should_failslab+0x29/0x70 [ 235.028366] kmem_cache_alloc_node+0x123/0xc30 [ 235.033022] ? kmsan_internal_memset_shadow+0x100/0x440 [ 235.038447] ? __alloc_skb+0x218/0xa20 [ 235.042516] __alloc_skb+0x218/0xa20 [ 235.046296] ? kmsan_get_shadow_origin_ptr+0x11/0x4a0 [ 235.051554] tipc_nl_compat_doit+0x175/0xaf0 [ 235.056035] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 235.061550] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 235.066896] tipc_nl_compat_recv+0x1b60/0x27e0 [ 235.071538] ? tipc_nl_node_dump+0x1300/0x1300 [ 235.076265] ? tipc_nl_compat_link_dump+0x630/0x630 [ 235.081339] ? tipc_netlink_compat_stop+0x40/0x40 [ 235.086232] genl_rcv_msg+0x185f/0x1a60 [ 235.090290] ? kmsan_internal_memset_shadow+0x100/0x440 [ 235.095722] netlink_rcv_skb+0x431/0x620 [ 235.099832] ? genl_unbind+0x390/0x390 [ 235.103910] genl_rcv+0x63/0x80 [ 235.107259] netlink_unicast+0xf3e/0x1020 [ 235.111493] netlink_sendmsg+0x127f/0x1300 [ 235.115905] ___sys_sendmsg+0xdb3/0x1220 [ 235.120030] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 235.125300] ? netlink_getsockopt+0x1460/0x1460 [ 235.130057] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 235.135490] ? __fget_light+0x6e1/0x750 [ 235.139549] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 235.144798] __se_sys_sendmsg+0x305/0x460 [ 235.149115] __x64_sys_sendmsg+0x4a/0x70 [ 235.153243] do_syscall_64+0xbc/0xf0 [ 235.157020] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 235.162253] RIP: 0033:0x4582b9 [ 235.165493] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.184896] RSP: 002b:00007f8216511c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 235.193015] RAX: ffffffffffffffda RBX: 00007f8216511c90 RCX: 00000000004582b9 [ 235.200319] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 [ 235.207807] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 235.215132] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f82165126d4 07:59:32 executing program 2: unshare(0x20400) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x8, 0x80000001, 0x7, 0x10000, 0x0, 0x4, 0x1, {0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1ff, 0x8000, 0x0, 0x1, 0x32f71190}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000200)=0x8) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r1, 0x0) [ 235.222525] R13: 00000000004c5647 R14: 00000000004d9848 R15: 0000000000000004 07:59:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) 07:59:32 executing program 1 (fault-call:2 fault-nth:4): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) [ 235.445702] FAULT_INJECTION: forcing a failure. [ 235.445702] name failslab, interval 1, probability 0, space 0, times 0 [ 235.457495] CPU: 1 PID: 11072 Comm: syz-executor.1 Not tainted 5.1.0-rc2+ #22 [ 235.464813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.474203] Call Trace: [ 235.476966] dump_stack+0x173/0x1d0 [ 235.480666] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 235.485924] should_fail+0xa19/0xb20 [ 235.489723] __should_failslab+0x266/0x290 [ 235.494100] should_failslab+0x29/0x70 [ 235.498046] __kmalloc_node_track_caller+0x202/0x1000 [ 235.503300] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 235.508721] ? kmem_cache_alloc_node+0x1d2/0xc30 [ 235.513631] ? tipc_nl_compat_doit+0x175/0xaf0 [ 235.518281] ? tipc_nl_compat_doit+0x175/0xaf0 [ 235.522924] __alloc_skb+0x309/0xa20 [ 235.526696] ? tipc_nl_compat_doit+0x175/0xaf0 [ 235.531341] tipc_nl_compat_doit+0x175/0xaf0 [ 235.535832] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 235.541539] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 235.546793] tipc_nl_compat_recv+0x1b60/0x27e0 [ 235.551443] ? tipc_nl_node_dump+0x1300/0x1300 [ 235.556093] ? tipc_nl_compat_link_dump+0x630/0x630 [ 235.561171] ? tipc_netlink_compat_stop+0x40/0x40 [ 235.566055] genl_rcv_msg+0x185f/0x1a60 [ 235.570109] ? kmsan_internal_memset_shadow+0x100/0x440 [ 235.575538] netlink_rcv_skb+0x431/0x620 [ 235.579650] ? genl_unbind+0x390/0x390 [ 235.583591] genl_rcv+0x63/0x80 [ 235.586933] netlink_unicast+0xf3e/0x1020 [ 235.591154] netlink_sendmsg+0x127f/0x1300 [ 235.595468] ___sys_sendmsg+0xdb3/0x1220 [ 235.599583] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 235.604835] ? netlink_getsockopt+0x1460/0x1460 [ 235.609578] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 235.615182] ? __fget_light+0x6e1/0x750 [ 235.619221] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 235.624464] __se_sys_sendmsg+0x305/0x460 [ 235.628699] __x64_sys_sendmsg+0x4a/0x70 [ 235.632805] do_syscall_64+0xbc/0xf0 [ 235.636589] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 235.641905] RIP: 0033:0x4582b9 [ 235.645142] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.664172] RSP: 002b:00007f8216511c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 235.672022] RAX: ffffffffffffffda RBX: 00007f8216511c90 RCX: 00000000004582b9 [ 235.679584] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 [ 235.686894] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 07:59:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}, 0x1, 0x0, 0x0, 0x884}, 0x40000) [ 235.694201] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f82165126d4 [ 235.701535] R13: 00000000004c5647 R14: 00000000004d9848 R15: 0000000000000004 07:59:32 executing program 1 (fault-call:2 fault-nth:5): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x40000) 07:59:32 executing program 2: unshare(0x20400) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x8, 0x80000001, 0x7, 0x10000, 0x0, 0x4, 0x1, {0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1ff, 0x8000, 0x0, 0x1, 0x32f71190}}, &(0x7f0000000180)=0xb0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r1, 0x0) [ 235.907234] FAULT_INJECTION: forcing a failure. [ 235.907234] name failslab, interval 1, probability 0, space 0, times 0 [ 235.918743] CPU: 0 PID: 11078 Comm: syz-executor.1 Not tainted 5.1.0-rc2+ #22 [ 235.926063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.935555] Call Trace: [ 235.938218] dump_stack+0x173/0x1d0 [ 235.941926] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 235.947183] should_fail+0xa19/0xb20 [ 235.950982] __should_failslab+0x266/0x290 [ 235.955283] should_failslab+0x29/0x70 [ 235.959233] __kmalloc+0xaf/0x3a0 [ 235.962760] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 235.968007] ? tipc_nl_compat_doit+0x204/0xaf0 [ 235.972652] tipc_nl_compat_doit+0x204/0xaf0 [ 235.977139] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 235.982835] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 235.988192] tipc_nl_compat_recv+0x1b60/0x27e0 [ 235.992857] ? tipc_nl_node_dump+0x1300/0x1300 [ 235.997650] ? tipc_nl_compat_link_dump+0x630/0x630 [ 236.003050] ? tipc_netlink_compat_stop+0x40/0x40 [ 236.008030] genl_rcv_msg+0x185f/0x1a60 [ 236.012124] ? kmsan_internal_memset_shadow+0x100/0x440 [ 236.017565] netlink_rcv_skb+0x431/0x620 [ 236.021696] ? genl_unbind+0x390/0x390 [ 236.025647] genl_rcv+0x63/0x80 [ 236.028991] netlink_unicast+0xf3e/0x1020 [ 236.033216] netlink_sendmsg+0x127f/0x1300 [ 236.037516] ___sys_sendmsg+0xdb3/0x1220 [ 236.041637] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 236.046907] ? netlink_getsockopt+0x1460/0x1460 [ 236.051670] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 236.057277] ? __fget_light+0x6e1/0x750 [ 236.061329] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 236.066687] __se_sys_sendmsg+0x305/0x460 [ 236.070941] __x64_sys_sendmsg+0x4a/0x70 [ 236.075066] do_syscall_64+0xbc/0xf0 [ 236.078930] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 236.084247] RIP: 0033:0x4582b9 [ 236.087517] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.106467] RSP: 002b:00007f8216511c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 236.114319] RAX: ffffffffffffffda RBX: 00007f8216511c90 RCX: 00000000004582b9 [ 236.121633] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 [ 236.129034] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 236.136342] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f82165126d4 [ 236.143999] R13: 00000000004c5647 R14: 00000000004d9848 R15: 0000000000000004 07:59:33 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8100, 0x8) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000040)={0x1f, @local}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) setsockopt$inet6_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000080), 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0)=0x400, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000200)=0x2) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000240)=0x3) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x1) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={'team_slave_1\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}}) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000002c0)=0x200000000000000, 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000300)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x4) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000440)=[0x0, 0x3], 0x2) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000480)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) read$FUSE(r0, &(0x7f00000004c0), 0x1000) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000014c0)='tls\x00', 0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001500)={0xaa, 0x20}) write$P9_RSETATTR(r0, &(0x7f0000001540)={0x7, 0x1b, 0x2}, 0x7) read$FUSE(r0, &(0x7f0000001580), 0x1000) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000002580), &(0x7f00000025c0)=0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000002600)={0x8, 0x120, 0xfa00, {0x2, {0x19b7, 0x1, "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", 0x2a, 0x2, 0x8, 0x9, 0x0, 0x20, 0x8, 0x1}, r1}}, 0x128) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000002740)={0x40}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000002780)=0x4, 0x4) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000027c0)=0x3, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000002800)={0x0, 0x2, 0x4}, &(0x7f0000002840)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000002880)=@assoc_value={r3, 0xf7}, &(0x7f00000028c0)=0x8) 07:59:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:33 executing program 2: unshare(0x20400) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x200000, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r1, 0x0) 07:59:33 executing program 0 (fault-call:2 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:33 executing program 1 (fault-call:2 fault-nth:6): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) [ 236.574320] FAULT_INJECTION: forcing a failure. [ 236.574320] name failslab, interval 1, probability 0, space 0, times 0 [ 236.586083] CPU: 1 PID: 11094 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #22 [ 236.593410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.602805] Call Trace: [ 236.605464] dump_stack+0x173/0x1d0 [ 236.609151] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 236.614397] should_fail+0xa19/0xb20 [ 236.618179] __should_failslab+0x266/0x290 [ 236.622470] should_failslab+0x29/0x70 [ 236.626428] kmem_cache_alloc_node+0x123/0xc30 [ 236.631075] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 236.636581] ? __alloc_skb+0x218/0xa20 [ 236.640555] __alloc_skb+0x218/0xa20 [ 236.644338] ? kmsan_get_shadow_origin_ptr+0x11/0x4a0 [ 236.649592] netlink_sendmsg+0xb82/0x1300 [ 236.653827] ___sys_sendmsg+0xdb3/0x1220 [ 236.657954] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 236.663225] ? netlink_getsockopt+0x1460/0x1460 [ 236.667970] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 236.673505] ? __fget_light+0x6e1/0x750 [ 236.677544] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 236.682794] __se_sys_sendmsg+0x305/0x460 [ 236.684394] FAULT_INJECTION: forcing a failure. [ 236.684394] name failslab, interval 1, probability 0, space 0, times 0 [ 236.687183] __x64_sys_sendmsg+0x4a/0x70 [ 236.702464] do_syscall_64+0xbc/0xf0 [ 236.706403] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 236.711631] RIP: 0033:0x4582b9 [ 236.714873] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.733898] RSP: 002b:00007f3c10ee0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 236.741655] RAX: ffffffffffffffda RBX: 00007f3c10ee0c90 RCX: 00000000004582b9 [ 236.749132] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 [ 236.756513] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 236.763820] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3c10ee16d4 [ 236.771220] R13: 00000000004c5647 R14: 00000000004d9848 R15: 0000000000000004 [ 236.778566] CPU: 0 PID: 11097 Comm: syz-executor.1 Not tainted 5.1.0-rc2+ #22 [ 236.785889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.795280] Call Trace: [ 236.797941] dump_stack+0x173/0x1d0 [ 236.801626] should_fail+0xa19/0xb20 [ 236.805421] __should_failslab+0x266/0x290 [ 236.809709] should_failslab+0x29/0x70 [ 236.813654] kmem_cache_alloc_node+0x123/0xc30 [ 236.818317] ? __alloc_skb+0x218/0xa20 [ 236.822243] ? trace_kmalloc+0xaf/0x2e0 [ 236.826291] __alloc_skb+0x218/0xa20 [ 236.830081] tipc_nl_compat_doit+0x2a6/0xaf0 [ 236.834766] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 236.840275] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 236.845528] tipc_nl_compat_recv+0x1b60/0x27e0 [ 236.850177] ? tipc_nl_node_dump+0x1300/0x1300 [ 236.854821] ? tipc_nl_compat_link_dump+0x630/0x630 [ 236.859992] ? tipc_netlink_compat_stop+0x40/0x40 [ 236.864890] genl_rcv_msg+0x185f/0x1a60 [ 236.868952] ? kmsan_internal_memset_shadow+0x100/0x440 [ 236.874383] netlink_rcv_skb+0x431/0x620 [ 236.878570] ? genl_unbind+0x390/0x390 [ 236.882509] genl_rcv+0x63/0x80 [ 236.886022] netlink_unicast+0xf3e/0x1020 [ 236.890249] netlink_sendmsg+0x127f/0x1300 [ 236.894555] ___sys_sendmsg+0xdb3/0x1220 [ 236.898672] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 236.904016] ? netlink_getsockopt+0x1460/0x1460 [ 236.908865] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 236.914406] ? __fget_light+0x6e1/0x750 [ 236.918457] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 236.923713] __se_sys_sendmsg+0x305/0x460 [ 236.927934] __x64_sys_sendmsg+0x4a/0x70 [ 236.932138] do_syscall_64+0xbc/0xf0 [ 236.935912] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 236.941222] RIP: 0033:0x4582b9 [ 236.944483] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.963428] RSP: 002b:00007f8216511c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 07:59:34 executing program 0 (fault-call:2 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) [ 236.971190] RAX: ffffffffffffffda RBX: 00007f8216511c90 RCX: 00000000004582b9 [ 236.978505] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 [ 236.985816] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 236.990543] IPVS: ftp: loaded support on port[0] = 21 [ 236.993136] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f82165126d4 [ 236.993155] R13: 00000000004c5647 R14: 00000000004d9848 R15: 0000000000000004 [ 237.107037] FAULT_INJECTION: forcing a failure. [ 237.107037] name failslab, interval 1, probability 0, space 0, times 0 [ 237.118489] CPU: 0 PID: 11101 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #22 [ 237.125812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.135217] Call Trace: [ 237.137886] dump_stack+0x173/0x1d0 [ 237.141580] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 237.146832] should_fail+0xa19/0xb20 [ 237.150633] __should_failslab+0x266/0x290 [ 237.155049] should_failslab+0x29/0x70 [ 237.158991] __kmalloc_node_track_caller+0x202/0x1000 [ 237.164328] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 237.169741] ? kmem_cache_alloc_node+0x1d2/0xc30 [ 237.174555] ? netlink_sendmsg+0xb82/0x1300 [ 237.178941] ? netlink_sendmsg+0xb82/0x1300 [ 237.183325] __alloc_skb+0x309/0xa20 [ 237.187091] ? netlink_sendmsg+0xb82/0x1300 [ 237.191485] netlink_sendmsg+0xb82/0x1300 [ 237.195705] ___sys_sendmsg+0xdb3/0x1220 [ 237.199822] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 237.205179] ? netlink_getsockopt+0x1460/0x1460 [ 237.209927] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 237.215352] ? __fget_light+0x6e1/0x750 [ 237.219398] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 237.224752] __se_sys_sendmsg+0x305/0x460 [ 237.228971] __x64_sys_sendmsg+0x4a/0x70 [ 237.233087] do_syscall_64+0xbc/0xf0 [ 237.236886] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 237.242131] RIP: 0033:0x4582b9 [ 237.245372] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 237.264405] RSP: 002b:00007f3c10ee0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 237.272176] RAX: ffffffffffffffda RBX: 00007f3c10ee0c90 RCX: 00000000004582b9 [ 237.279490] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 [ 237.286813] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 237.294133] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3c10ee16d4 07:59:34 executing program 1 (fault-call:2 fault-nth:7): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) [ 237.301442] R13: 00000000004c5647 R14: 00000000004d9848 R15: 0000000000000004 07:59:34 executing program 2: unshare(0x20400) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r1, 0x0) [ 237.415053] FAULT_INJECTION: forcing a failure. [ 237.415053] name failslab, interval 1, probability 0, space 0, times 0 [ 237.426588] CPU: 0 PID: 11106 Comm: syz-executor.1 Not tainted 5.1.0-rc2+ #22 [ 237.433906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.443298] Call Trace: [ 237.445354] chnl_net:caif_netlink_parms(): no params data found [ 237.445951] dump_stack+0x173/0x1d0 [ 237.455927] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 237.461168] should_fail+0xa19/0xb20 [ 237.464958] __should_failslab+0x266/0x290 [ 237.469252] should_failslab+0x29/0x70 [ 237.473308] __kmalloc_node_track_caller+0x202/0x1000 [ 237.478556] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 237.483964] ? kmem_cache_alloc_node+0x1d2/0xc30 [ 237.488783] ? tipc_nl_compat_doit+0x2a6/0xaf0 [ 237.493439] ? tipc_nl_compat_doit+0x2a6/0xaf0 [ 237.498079] __alloc_skb+0x309/0xa20 [ 237.501872] ? tipc_nl_compat_doit+0x2a6/0xaf0 [ 237.506528] tipc_nl_compat_doit+0x2a6/0xaf0 [ 237.511093] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 237.516954] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 237.522200] tipc_nl_compat_recv+0x1b60/0x27e0 [ 237.526861] ? tipc_nl_node_dump+0x1300/0x1300 [ 237.531511] ? tipc_nl_compat_link_dump+0x630/0x630 [ 237.536701] ? tipc_netlink_compat_stop+0x40/0x40 [ 237.541681] genl_rcv_msg+0x185f/0x1a60 [ 237.545737] ? kmsan_internal_memset_shadow+0x100/0x440 [ 237.551162] netlink_rcv_skb+0x431/0x620 [ 237.555272] ? genl_unbind+0x390/0x390 [ 237.559234] genl_rcv+0x63/0x80 [ 237.562598] netlink_unicast+0xf3e/0x1020 [ 237.566822] netlink_sendmsg+0x127f/0x1300 [ 237.571151] ___sys_sendmsg+0xdb3/0x1220 [ 237.575272] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 237.580526] ? netlink_getsockopt+0x1460/0x1460 [ 237.585270] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 237.590693] ? __fget_light+0x6e1/0x750 [ 237.594746] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 237.595784] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.599984] __se_sys_sendmsg+0x305/0x460 [ 237.600040] __x64_sys_sendmsg+0x4a/0x70 [ 237.606583] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.610509] do_syscall_64+0xbc/0xf0 [ 237.616369] device bridge_slave_0 entered promiscuous mode [ 237.620989] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 237.635519] RIP: 0033:0x4582b9 [ 237.638753] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 237.657698] RSP: 002b:00007f8216511c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 237.665549] RAX: ffffffffffffffda RBX: 00007f8216511c90 RCX: 00000000004582b9 [ 237.672870] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 [ 237.680268] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 237.687577] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f82165126d4 [ 237.695147] R13: 00000000004c5647 R14: 00000000004d9848 R15: 0000000000000004 07:59:34 executing program 0 (fault-call:2 fault-nth:2): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) [ 237.715279] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.722048] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.730329] device bridge_slave_1 entered promiscuous mode [ 237.784234] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.810149] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.851334] team0: Port device team_slave_0 added [ 237.859473] FAULT_INJECTION: forcing a failure. [ 237.859473] name failslab, interval 1, probability 0, space 0, times 0 [ 237.873443] CPU: 1 PID: 11111 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #22 [ 237.880866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.890253] Call Trace: [ 237.892909] dump_stack+0x173/0x1d0 [ 237.896588] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 237.901832] ? __should_failslab+0x266/0x290 [ 237.906559] should_fail+0xa19/0xb20 [ 237.910644] __should_failslab+0x266/0x290 [ 237.915017] should_failslab+0x29/0x70 [ 237.918947] kmem_cache_alloc+0xff/0xb70 [ 237.923056] ? skb_clone+0x2fd/0x570 [ 237.926815] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 237.932055] ? should_fail+0x5e/0xb20 [ 237.935921] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 237.941152] skb_clone+0x2fd/0x570 [ 237.944756] netlink_deliver_tap+0x80a/0xee0 [ 237.949214] ? kmsan_internal_memset_shadow+0x100/0x440 [ 237.954658] netlink_unicast+0xde9/0x1020 [ 237.958881] netlink_sendmsg+0x127f/0x1300 [ 237.963443] ___sys_sendmsg+0xdb3/0x1220 [ 237.967555] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 237.972838] ? netlink_getsockopt+0x1460/0x1460 [ 237.977583] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 237.983009] ? __fget_light+0x6e1/0x750 [ 237.987223] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 237.992462] __se_sys_sendmsg+0x305/0x460 [ 237.996674] __x64_sys_sendmsg+0x4a/0x70 [ 238.000780] do_syscall_64+0xbc/0xf0 [ 238.004557] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 238.009786] RIP: 0033:0x4582b9 [ 238.013049] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.032081] RSP: 002b:00007f3c10ee0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 238.039935] RAX: ffffffffffffffda RBX: 00007f3c10ee0c90 RCX: 00000000004582b9 07:59:35 executing program 1 (fault-call:2 fault-nth:8): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:35 executing program 2: unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r0, 0x0) [ 238.047251] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 [ 238.054553] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 238.062120] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3c10ee16d4 [ 238.069686] R13: 00000000004c5647 R14: 00000000004d9848 R15: 0000000000000004 [ 238.104066] team0: Port device team_slave_1 added [ 238.187162] FAULT_INJECTION: forcing a failure. [ 238.187162] name failslab, interval 1, probability 0, space 0, times 0 [ 238.198685] CPU: 1 PID: 11117 Comm: syz-executor.1 Not tainted 5.1.0-rc2+ #22 [ 238.206007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.215391] Call Trace: [ 238.218217] dump_stack+0x173/0x1d0 [ 238.222027] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 238.227304] should_fail+0xa19/0xb20 [ 238.231100] __should_failslab+0x266/0x290 07:59:35 executing program 0 (fault-call:2 fault-nth:3): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) [ 238.235393] should_failslab+0x29/0x70 [ 238.239338] kmem_cache_alloc_node+0x123/0xc30 [ 238.243983] ? __alloc_skb+0x218/0xa20 [ 238.247935] __alloc_skb+0x218/0xa20 [ 238.251919] tipc_nl_compat_recv+0x1c65/0x27e0 [ 238.256662] ? tipc_nl_node_dump+0x1300/0x1300 [ 238.261319] ? tipc_nl_compat_link_dump+0x630/0x630 [ 238.266406] ? tipc_netlink_compat_stop+0x40/0x40 [ 238.271300] genl_rcv_msg+0x185f/0x1a60 [ 238.275546] netlink_rcv_skb+0x431/0x620 [ 238.279655] ? genl_unbind+0x390/0x390 [ 238.283687] genl_rcv+0x63/0x80 [ 238.287064] netlink_unicast+0xf3e/0x1020 [ 238.291292] netlink_sendmsg+0x127f/0x1300 [ 238.295603] ___sys_sendmsg+0xdb3/0x1220 [ 238.299750] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 238.305015] ? netlink_getsockopt+0x1460/0x1460 [ 238.309936] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 238.315361] ? __fget_light+0x6e1/0x750 [ 238.319592] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 238.324868] __se_sys_sendmsg+0x305/0x460 [ 238.329097] __x64_sys_sendmsg+0x4a/0x70 [ 238.333217] do_syscall_64+0xbc/0xf0 [ 238.337085] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 238.342502] RIP: 0033:0x4582b9 [ 238.345938] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.374386] RSP: 002b:00007f8216511c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 238.382157] RAX: ffffffffffffffda RBX: 00007f8216511c90 RCX: 00000000004582b9 [ 238.389466] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 [ 238.396773] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 238.404253] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f82165126d4 [ 238.411663] R13: 00000000004c5647 R14: 00000000004d9848 R15: 0000000000000004 [ 238.466712] device hsr_slave_0 entered promiscuous mode [ 238.505279] device hsr_slave_1 entered promiscuous mode [ 238.678510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.698113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.705890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.720795] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.736520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.745362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.753476] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.759976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.807749] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.817795] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.833692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.841476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.849955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.858273] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.864859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.872803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.881887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.890776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.899584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.908128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.916908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.925412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.933669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.942210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.950716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.966032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.973823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.002812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.105208] sctp: [Deprecated]: syz-executor.3 (pid 11129) Use of struct sctp_assoc_value in delayed_ack socket option. [ 239.105208] Use struct sctp_sack_info instead 07:59:36 executing program 3: semctl$SETVAL(0x0, 0x0, 0x8, 0x0) socket$nl_route(0x10, 0x3, 0x0) semop(0x0, &(0x7f00000002c0), 0x1e2) 07:59:36 executing program 1 (fault-call:2 fault-nth:9): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r1, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xec1b}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x231}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000001c0)={0x6e4, 0x1, 0x6, 0x0, 0x6}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') pipe(&(0x7f0000000000)) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7f000000", @ANYRES16=r2, @ANYBLOB="2108000000000000c900010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) 07:59:36 executing program 2: unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r0, 0x0) [ 239.232357] FAULT_INJECTION: forcing a failure. [ 239.232357] name failslab, interval 1, probability 0, space 0, times 0 [ 239.244504] CPU: 0 PID: 11135 Comm: syz-executor.1 Not tainted 5.1.0-rc2+ #22 [ 239.251822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.261337] Call Trace: [ 239.264098] dump_stack+0x173/0x1d0 [ 239.267804] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 239.273068] should_fail+0xa19/0xb20 [ 239.276875] __should_failslab+0x266/0x290 [ 239.281164] should_failslab+0x29/0x70 [ 239.285125] __kmalloc_node_track_caller+0x202/0x1000 [ 239.290372] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 239.295791] ? kmem_cache_alloc_node+0x1d2/0xc30 [ 239.300603] ? tipc_nl_compat_recv+0x1c65/0x27e0 [ 239.305438] ? tipc_nl_compat_recv+0x1c65/0x27e0 [ 239.310243] __alloc_skb+0x309/0xa20 [ 239.314011] ? tipc_nl_compat_recv+0x1c65/0x27e0 [ 239.318828] tipc_nl_compat_recv+0x1c65/0x27e0 [ 239.323481] ? tipc_nl_node_dump+0x1300/0x1300 [ 239.328132] ? tipc_nl_compat_link_dump+0x630/0x630 [ 239.337722] ? tipc_netlink_compat_stop+0x40/0x40 [ 239.342786] genl_rcv_msg+0x185f/0x1a60 [ 239.346846] ? kmsan_internal_memset_shadow+0x100/0x440 [ 239.352285] netlink_rcv_skb+0x431/0x620 [ 239.356398] ? genl_unbind+0x390/0x390 [ 239.360339] genl_rcv+0x63/0x80 [ 239.363688] netlink_unicast+0xf3e/0x1020 [ 239.367928] netlink_sendmsg+0x127f/0x1300 [ 239.372237] ___sys_sendmsg+0xdb3/0x1220 [ 239.376356] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 239.381623] ? netlink_getsockopt+0x1460/0x1460 [ 239.386402] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 239.391919] ? __fget_light+0x6e1/0x750 [ 239.395996] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 239.401256] __se_sys_sendmsg+0x305/0x460 [ 239.405480] __x64_sys_sendmsg+0x4a/0x70 [ 239.409608] do_syscall_64+0xbc/0xf0 [ 239.413472] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 239.418702] RIP: 0033:0x4582b9 [ 239.422026] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 239.441060] RSP: 002b:00007f8216511c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 239.448871] RAX: ffffffffffffffda RBX: 00007f8216511c90 RCX: 00000000004582b9 [ 239.456274] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 [ 239.463587] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 239.470907] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f82165126d4 07:59:36 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x101200, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000300)=@hci={0x1f, r1}, 0x2b) iopl(0x6) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1, 0xffffff7f, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "0c0009430d62f892ee85acbb909edfc4d793f1ee87fbf2378794714b5e059251b0070c115084d98adf9573e01fff7fa16064a483083129f0ce7270879326925f"}}, 0x80}}, 0x0) [ 239.478215] R13: 00000000004c5647 R14: 00000000004d9848 R15: 0000000000000004 07:59:36 executing program 2: unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, 0xffffffffffffffff, 0x0) 07:59:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x8001, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x89, 0x10000, 0x8200, 0x1, 0x5, 0x6, 0x1d1, 0xc0791ed00, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={r2, 0x1}, 0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x7}, &(0x7f0000000200)=0x8) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="231ef0a3", @ANYRES16=r3, @ANYBLOB="21080000000000000000010000000000000007410035c14baf180000dfe9e9e4513dafed24f500006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) 07:59:36 executing program 3: socketpair$unix(0x1, 0x10000000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4601007f01ffffff7f0000000003003e00e0f200000c0200000000000040000000000000006b020000000000002000000000043800010001010900810000000000010000000600000000000000010100000000000004000000000000000600000000000000ffffffff000000000400000000000000921e71cda9009cfe6040b89916744173b8330e74035b2ebeeb24efbe9f6287760462a15e2f51e6e1cc3c7bda8cd9324f46712ac800e600ab9f03dc32f40c213a62de8730409ffb85b28c7096f67a185875f3ac9930470fec0e44c9f301487bf1a7fa770c8f59436dcd924cfdce7674f016cb26e0b74ad8178c00"/2791], 0xafc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000180)='attr/sockcre\'\xd1\xb4]\x00(\x00\x00\x0fN#.\xd3\xfd\x00\xc7\x97\x8cTP]w\x03f@\xab\xeb\x906\xf0\xc1s\xd5\xf6\xc2\xbbEuJm\xc8 s\"h\"v8c_\xcc\x11S\x11\xb2\x00\xab\x11(d\xb1!f4\x1b\xc5\x93\xa1\xe9L\x14;\x99\xc8B\xc8.\xb1J\xc0\x8a \x15Z4\x0e\x9aF;\xf7^\xa83\xfc\xd5\xe1\xda]\xc0\xea\xc7m\xd3\xb9\xdc;\x8a\x87<\xd3\x93Q@\\\xe0\x95\xfcx\x97,MC\xe1\xbbb\xf1w\xddN\xd4*)\xd92i\x1b\x05\xe2\x9b\xcd\xb9\xa7_\xa7I?\x1coVcn\'QB\x87\xe3T\xado\xc9\x92\xa7\xbd\n\xfc\xe9\x10\x13\x1b\xf5\xf2\x92\xad\xce6o>\x91+\xe8\xe6\xc6\xb9\'\xd8\x89\x1e4&\xa9^\xdc\xcd\xa5\xe1R\x7fS\x05\xba\b\x86pz}sB\xe6\xb3\xeb_\x1eP\xb3\x8a\x03~\x01Oq\xd2aDo\f\x15\xff\x8ah\"\xb6') 07:59:36 executing program 2: unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, 0xffffffffffffffff, 0x0) 07:59:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) 07:59:37 executing program 1 (fault-call:2 fault-nth:10): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="210800000000000000000100000000000300073d000000732116916910a4db20f71417b3c2c31c6c6099b900000000000000"], 0x38}}, 0x0) 07:59:37 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000040)='GPL\\\x00', 0x5, 0x2) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000180)=[{r0, 0x2080}, {r0, 0x8002}, {r1, 0x4060}, {r1, 0x3500}], 0x4, 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2, 0x10001, 0x40}, &(0x7f0000000140)=0xc) sendto$inet6(r1, 0x0, 0xff08, 0x0, 0x0, 0x1f2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000200)) 07:59:37 executing program 2: unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, 0xffffffffffffffff, 0x0) 07:59:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x38, r1, 0x20000000000821, 0x4, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0xffffffffffffff05}}, 0x40810) 07:59:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x1, 0x7, 0x9}) 07:59:37 executing program 2: unshare(0x20400) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r0, 0x0) 07:59:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x2, 0x0, "fc101916e23350e27c290d29538554ff3c00f5a1f0202c6f", {0xfffffffffffffffe, 0x401}, 0x75}) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0xfd, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000380)="8782298add658b84f562d60bc024250dbd841dff74e0bc4d8df1f8882ae161d23ec3e44614751f551e1214b04a44eb08850f0e1d520105daa6ae9fa32898671efc5a904844ff4da514beedfc4962e7ff30289c6502f0f02045a9383534bb9c14ec7e523288d5aa6fb89d14d8fa4f4351eb61f75c375046ec4c2f358d340da95d55703f91a42d833f2cc73815432bf763cc75321663965a4730c29b58e13aeaf71ac0cd78da833d0f896ec197c913797def6393960de41060a2924c43d0930b3b3053228ec1885bbb2a36aa0ae69a152f2ae7d9e026c96b8b77b6850d86b08b1bb003357f6dc2fe8a95e3cad05a3d83afe8a948f7dfedeb262dc33c427d", 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0}) 07:59:37 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r0, 0x0) 07:59:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r3, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x4, 0xffffffff, 0x1]}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000100)={0x8000, "32b75301d58487a943efadad77e665dfed569c74d612a9bc03c966a507676d0f", 0x2, 0x1}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x41102021}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x134, r4, 0x201, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xefc3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc3a1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffc}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}]}]}, 0x134}, 0x1, 0x0, 0x0, 0xe1a9778e27640447}, 0x80) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="21080000000000000000010000000000000007410000038400180000000065746800000000000011735c0b059c2fc20000ed63668509e89a00"/105], 0x68}}, 0x0) 07:59:37 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xc000030}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r1, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000800}, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x800) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="2108deff00000000000001000000000000006c0024935ed030f100000000658068736c6176655f30000000001dd9e22415f99b0b95810bcc92e28ff74e862d965ba7caa8e80000000001af12bfa467af14c3be8274264e9d2f1df9ab814c5665a7bfb76aa9a1260f06965e23b18bc65f54579870c72e8a2bed63ba455425828ba19c3c2a78eb5a33cf796967"], 0x38}}, 0x0) 07:59:37 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000200), &(0x7f0000000000)=0xfffffeab) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0xfff) 07:59:37 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r0, 0x0) 07:59:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:37 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req3={0xe493, 0x4, 0x3, 0x7, 0x6, 0x40, 0x5}, 0x2ba) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)=""/219}, {&(0x7f0000002180)=""/4096}, {&(0x7f0000001180)=""/66}, {&(0x7f0000001200)=""/6}, {&(0x7f0000001240)=""/93}], 0xffffffffffffe98, 0x0, 0xfffffffffffffd9f}, 0x1}], 0xe7, 0x0, 0x0) 07:59:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1ff, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)={{0x4, 0x107000, 0x0, 0x1ff, 0xfffffffffffffff8, 0xfe000000, 0x4, 0x101, 0x6, 0x7, 0xffffffffffff7fff, 0x3}, {0x4000, 0xf000, 0xe, 0x0, 0x87ab, 0x1c13fc, 0x7, 0xffff, 0x1, 0x5, 0x101, 0x27f0}, {0x0, 0x6000, 0x8, 0x2, 0x5, 0x2, 0x4, 0x31f35618, 0x7ff, 0x37, 0xff, 0xfb5}, {0x100000, 0x17000, 0x8, 0x0, 0x6, 0x8001, 0x7, 0x1, 0x20, 0x4, 0x1cbf, 0x9}, {0x16000, 0x0, 0xc, 0xae9c, 0x3, 0xff, 0x0, 0x0, 0x7ff, 0x9, 0x0, 0x1}, {0x6000, 0x4000, 0x8, 0x1, 0x3, 0xb1, 0x216, 0x1, 0x9, 0xcc27, 0x9, 0x7}, {0xf000, 0x1, 0x0, 0xfffffffffffffffa, 0x100000001, 0x9, 0xfffffffffffffffa, 0x4, 0x0, 0x0, 0xa90, 0x8}, {0x3000, 0x6000, 0x8, 0xffff, 0x0, 0xff, 0x4d14, 0x5000000000000, 0x101, 0x26c, 0x770000, 0x5}, {0x1000, 0x3000}, {0x102001, 0x1f000}, 0x0, 0x0, 0x10d000, 0x0, 0x1, 0x100, 0x6004, [0x3b, 0x10001, 0x4, 0x1]}) fcntl$addseals(r0, 0x409, 0x8) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000280)={0x5, 0x5, [{0x3ff, 0x0, 0x1}, {0xcd2, 0x0, 0xfffffffffffffffd}, {0x7fffffff, 0x0, 0x3}, {0x2, 0x0, 0x8000}, {0x0, 0x0, 0x4dee}]}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f00000000c0)={r4, 0x1}) r5 = shmget(0x2, 0x1000, 0x400, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000280)) 07:59:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb4, r1, 0x304, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd15}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r2, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:38 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r0, 0x0) 07:59:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080)="8a1f790e74c96c2b27af4a0cd769cf0fabd844b536f6ae1a082653ef329d3b5b905b5ed3cdc607ad014fba14d29fd61da7da09d2f430f70d951647098ca8242e9100eeff4f71b9494d06f063f4fc09ea9c8b6f53a2a624e0e5d191ffe909", 0x5e, r0}, 0x68) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x1) 07:59:38 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r0, 0x0) 07:59:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0xffffffffffffff79, r1, 0x821, 0x3, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x2) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x408200, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000040)=0x5) setns(r2, 0x22000000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@window={0x3, 0x5, 0x80000001}, @window={0x3, 0x6, 0x4}, @mss={0x2, 0x3}, @timestamp], 0x4) 07:59:38 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r0, 0x0) 07:59:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:38 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@empty, @in6=@rand_addr="724632f770556d9b3fc2eec51b0b981c", 0x4e22, 0x0, 0x4e20, 0x7, 0x2, 0xa0, 0x80, 0x88, 0x0, r1}, {0x7fffffff, 0x9, 0x0, 0x4fc, 0x0, 0xed2, 0x3, 0xfdc7}, {0xa55f, 0xfffffffffffffffd, 0x9, 0x9}, 0x400, 0x6e6bb1, 0x1, 0x1, 0x1, 0x2}, {{@in6=@empty, 0x4d5, 0x3b}, 0x2, @in6=@empty, 0x0, 0x0, 0x0, 0xffffffffffff7fff, 0x2, 0x1000, 0x1}}, 0xe8) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000400)={'ip_vti0\x00', {0x2, 0x4e21, @local}}) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000180)={0x49f, &(0x7f0000000300)="137a147718056286fc288520fed5d79e5630178e548043278bfaf2334b674f140434a2088db3c078ff7b9d473794b9cff5b51e213e4b2c1d7bce446cc2f45f90d0803df9abdb5c08f3b41e19aafb8390b7b4b928a0b96a1f4ab95701144b2d78f2b6cdbd34295704e4112e82773b37fa43b9ea193ef2495b7cdb2f9255dbdcde00990999f488a3702c2a010c6314e716113f769aa8897164164ac77127191047d00302c0"}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000140)={0x800100f, 0x80000000, 0x1}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x2, 0x800, 0x5, 0x0, 0xffffffffffffff9c, 0x0, [], 0x0, r2, 0x3f, 0xb65}, 0x3c) setxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64EXEC\x00', &(0x7f00000003c0)='\x00', 0x1, 0x1) 07:59:38 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r0, 0x0) 07:59:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0xc000000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000300)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x2}}, 0x40, 0x7ff, 0x8, 0x8, 0x40}, 0x98) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x11, 0x70bd28, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x20000000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x80, 0x0) connect$rds(r5, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB="38000000ecc97cedc9b94d629b19d27358d7b158e7fefc58a60f059e13", @ANYRES16=r4, @ANYBLOB="21080000000000000018000000006574683a626f6e645f736c6176655f30ecfffffff173266b0454ed7d73a10e4bddb69976a661e5880de8c5d1c744ebe549700243119f6e7b84358ed4522b5719ec6bb82fd28c98173ab8f93229e8167d59e2f9f9da00"/115], 0x38}}, 0x0) syz_open_dev$media(&(0x7f0000000440)='/dev/media#\x00', 0x100000001, 0x420002) setsockopt$IP_VS_SO_SET_DEL(r5, 0x0, 0x484, &(0x7f00000001c0)={0x3b, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e20, 0x4, 'nq\x00', 0x1, 0x8001, 0x9}, 0x2c) 07:59:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x38, r1, 0x200, 0x70bd25, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:38 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r0, 0x0) 07:59:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000200)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000001c0)={0x2, 0x0, &(0x7f0000000040)=""/131, &(0x7f0000000140)=""/53, &(0x7f0000000180)=""/38, 0x1}) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x1f, 0x2000000013}) 07:59:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003580)=[{{&(0x7f0000000a00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000a80)=""/19, 0x13}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)}, {&(0x7f0000001b00)=""/169, 0xa9}], 0x4, &(0x7f0000001c00)=""/189, 0xbd}, 0xb2d8}, {{0x0, 0x0, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)=""/161, 0xa1}, 0x8}, {{&(0x7f0000001dc0)=@x25, 0x80, &(0x7f0000003180)=[{&(0x7f0000001e40)=""/128, 0x80}, {&(0x7f0000001ec0)=""/43, 0x2b}, {&(0x7f0000001f00)=""/84, 0x54}, {&(0x7f0000001f80)=""/26, 0x1a}, {&(0x7f0000001fc0)=""/171, 0xab}, {&(0x7f0000002080)=""/162, 0xa2}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000003140)=""/6, 0x6}], 0x8, &(0x7f0000003200)=""/57, 0x39}, 0x2}, {{&(0x7f0000003240)=@nl, 0x80, &(0x7f0000003540)=[{&(0x7f00000032c0)=""/68, 0x44}, {&(0x7f0000003340)=""/88, 0x58}, {&(0x7f00000033c0)=""/119, 0x77}, {&(0x7f0000003440)=""/236, 0xec}], 0x4}, 0x6}], 0x4, 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000003680)={0x0, @in6={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x11}, 0x8}}, 0xd0c9, 0x100}, &(0x7f0000003740)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000003780)={r2, 0x22}, 0xc) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0xffffffffffffff60, 0x69, 0x1, {0x10, 0x3, 0x8}}, 0x14) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r3, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x238, r5, 0x10, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x928}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8a4b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x49}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0xec, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa44e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x314}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdbd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa590}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x4000044}, 0x8004) 07:59:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') getsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x38, r2, 0x821, 0x0, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0xd8, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:39 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r0, 0x0) 07:59:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffff9, 0x2000) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000000c0)={0x3, 0x400, 0x7, 0x4}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000100)={0x4, 0x20}, 0x2) writev(r0, &(0x7f00000000c0), 0x0) 07:59:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/73) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:39 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r0, 0x0) 07:59:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc48, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000100)={r1, r2/1000+10000}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/20, 0x14, 0x1000000}, 0x1500) 07:59:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') r2 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x101000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x2000, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0x0, 0x2) r5 = syz_open_dev$cec(&(0x7f00000003c0)='/dev/cec#\x00', 0x3, 0x2) r6 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x20000) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x20000, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x800, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000680)={&(0x7f0000000740)=ANY=[@ANYBLOB="94000000", @ANYRES16=r1, @ANYBLOB="00022cbd7000ffdbdf25020000000c00020009000000000000004400070008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="89ef8e1e8c307a153f54a5f7c14df83219c09f03f0422a151e001de9beccb4cba7536093ec4e68d8553235768b8c4a0fd4b5b48bfc7ae977798b8fec74f2dc184d4d8209afed18f11c1de4d0ca6db4661f8469e80be1d79213d9771864fda0cd0285ee784f24ed6e788b7910ef3017439f2e117ced1bb9292fe0de8c878289e13b46828af6eea2a277e67a1d779919bf18c315fe336c69b8a9f28383d1f841640b49af0fa6f36fec06eb49e94a012617dd81b4de3c5378e3e892", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="0c00030000000100000000000c00060001000000000000000c00060003000000000000000c0006000100000000000000"], 0x94}, 0x1, 0x0, 0x0, 0x44040}, 0x40) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10004}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r9, 0x314, 0x70bd2a, 0x25dfdbf9, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc3b4dbb64edaec11}, 0x40) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r9, 0x10, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4010}, 0x8014) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$VIDIOC_ENUMINPUT(r5, 0xc050561a, &(0x7f00000005c0)={0x5, "f2897e1cb0fe5543cc78d84c63e1b87eb91a4426203cce37af910886fc591018", 0x2, 0xffffffff80000000, 0x2, 0x2000000, 0x12, 0x4}) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r10, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:39 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r0, 0x0) 07:59:39 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r0, 0x0) 07:59:39 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r0, 0x0) 07:59:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r2 = dup3(r0, r0, 0x80000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000940)={'IDLETIMER\x00'}, &(0x7f0000000980)=0x1e) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c010000", @ANYRES16=r3, @ANYBLOB="220029bd7000fddbdf250500000008000600bc46279acea9e5340ba8ef4a1b7700002c00030014000600ff0100000000000000000505934aa41ab8330000000000011400020076657468315f746f5f62726964676500040002005c000100080008000e4e000014000300fe8000000000000000000000000000bb14000300ac1414aa00000000000000000000000008000b0073690073697000080004004e20000008000500040000005c00030014000600000008000800ff000000080001000100000008000500000000001e000600fe8000000000000063000000000000aa080007004e21000008000300010000000800050000000000080005000900000000000000000000000000000000003166c9bc6c74f57076f0dfe0474735582a8ffef913d1b47d932763eddc5cf0ccf9c45c4c269230d31bd189147497b7053dbfd88c6ad8c6b9c8178a599f84eb1b28b83253130579b79a33d1f7d84c796b1dc08cde07bd22d68b0ae7691edd2caff7b684e13798b8"], 0x10c}, 0x1, 0x0, 0x0, 0x885}, 0x20000000) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x400) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000000c0)=""/217) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'bpq0\x00', 0x4}, 0x18) 07:59:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00?I', @ANYRES16=r1, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) 07:59:40 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x13, r0, 0x0) 07:59:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r1 = accept(r0, 0x0, &(0x7f0000000000)) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) 07:59:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80002, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r2, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:40 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 07:59:40 executing program 3: socketpair(0x8000000000001e, 0x5, 0x1, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0xa4, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e21, 0x6, @empty, 0x3}, @in6={0xa, 0x4e20, 0x0, @remote, 0x20}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e23, 0x7, @local, 0xff}]}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000500)={0x0, 0x40}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000002f40)={0x0, @in6={{0xa, 0x4e21, 0x3, @mcast2, 0x261}}, 0x7ff, 0x3}, &(0x7f0000003000)=0x90) sendmmsg$inet_sctp(r0, &(0x7f0000003100)=[{&(0x7f0000000100)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000140)="25b964d60dd4977a68c50bf7b2578a909f7718e0ec68fb9b0a22c6a44be81020343685870ab372514e2e51", 0x2b}, {&(0x7f0000000180)="ba9a1d3f61", 0x5}, {&(0x7f00000001c0)="237a207116cf4f30ad720d35300189834df978b9a940dbb9174e9aa4248bba0cb38262b10fa284d91aba04490b1d424dea7a90b3b2a073c450027810fce26e09e925b3b1764a0788baad029932b0bb6d7afbad80f6519fef46cd77fb8c8e516385ad596b0eadd37c5cc872073a5cc7bf53bda586e18353e61dd7e20b34bd808acc3bd08bd34ab96cf5074c495552cf244ca9308d249ef98b8f", 0x99}, {&(0x7f0000000280)="22908f781f42dd85f0e95e88bc14bbf0aad92ad3d35358403925d1ac73a745078d92f6eb93cbba81df1b92dc5f6251dce1853c6f1920ef9a2e8efa62c97024d26e0eea70b7e81ce904fbaa6e65cb1a344dd0137e9c91eae7a27cbcadf987a9b2305ca857ada39294548c9a531974272b9baaf0cd0491b698990e0771c0ead890a9cba9e5bcd1f4e3ee5215013dc824126a8318b683626b576af7e8f5d40ba060b5de687aa8e4c33ab8fe31dc3306e9e7d4d898fb6d4716ebb43462ef1d4d378bbe8b0fcfc20788c1595a49190123e2e8736cdff0c0e2cab38ad77333948da3ea370d33ca37010cbffd7c4e356057fc25230d", 0xf2}], 0x4, &(0x7f0000000580)=[@init={0x18, 0x84, 0x0, {0x694dd2aa, 0x6, 0x10000, 0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @init={0x18, 0x84, 0x0, {0x5, 0x3ff, 0x3, 0x2}}, @sndrcv={0x30, 0x84, 0x1, {0x3ff, 0x8, 0x0, 0x10001, 0x8c28, 0x3, 0x9, 0x80000001, r2}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @init={0x18, 0x84, 0x0, {0x6, 0x0, 0x0, 0x101}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x4, 0xffffffff80000000, 0x20, r3}}], 0xd0, 0x80}, {&(0x7f0000000680)=@in6={0xa, 0x4e24, 0x1, @loopback, 0x4}, 0x1c, &(0x7f0000002c00)=[{&(0x7f00000006c0)="edaa331bb0195d83aad82ae5afaa44ab7204b957f2514166c68f8d3050ee7246ebf2072faafeaf9f60a6e07d897351d29c0b1228a9337f4330727d4aaea66255edcf7f94293b4542906a43ef87596e223a9460c35fd061ffd5f4bbb88fc70da42426f065a2c284eeceb927ebd275da70eda851fc3444a552c1b8124b502757297c0f9cfb850f0f6bac118d0d06d588a53d7527aeb862da80bebb72818f18407e5e8b67a1289a1d5f9f7be0f523e6754d2b25523cc27525fb3bba2c34362ccc2ebd1eaf831836512a8d", 0xc9}, {&(0x7f00000007c0)="8de4fcf5de79fed13e0384998ef88d8d70f4030207016dbd914d75a421bf3cd1a08d84c054886318a0ff071918b180a8a78bbfab46b2f331a6e689b12e2b6632cf91f35e93a0340a8ee4adeb27950f381879e145b8320136a527b19963ecb39abf68d770b4defa6841de22d78948a66ea64bb66bb3a738ab7028fe767c92c04d41ca3aa1795cac1c95e4", 0x8a}, {&(0x7f0000000880)="18522ddf7526edfa0d33cce8eeb5e55748c41e5e99e174d80918831f3bd7e179f97275effbe1575e7657faeb12d125ad7bd6", 0x32}, {&(0x7f00000008c0)="37a1b827da4e83b3e38904c36e14a8d4b7dccddc024b9c0ff2c7ade4544efb6982e58fa99c4dc6b417faa50512e7b673e48370995f3418a4120b9f7821e3d4788bf1c5bdf9502eb8c82f6acaa08976a136897a1075b3b237198edbb4df4d1f4bc1fa15", 0x63}, {&(0x7f0000000940)="c17cc4c6e96cf356425c0311798243667db162329c813ec7b70454fa6c77b52745084f257a359f94ab620415f36df643ba1cd246c2d59d899337bea8fa77927278445f8a015cf445b238a5741e991c0a530dbe4899a6e1626b4a09a7058a040534fe75416a42826180bd93274cac785d36f2681eed5dfd01d7232099f2b465251d29557c75e579150dd0e0cc67df39c281cfda38885977fbe841ce7e63719f012e6b5501972bc685e6f0b9257037bb0489c8f574", 0xb4}, {&(0x7f0000000a00)="f66d17f6f1702ea0611cfe0ec8bb699ce316090ea70c800f3e104aa3e5b3ccf0e55c90e4d12bc2969478bdf6d4c3b1c3720b2ca2070061b97e5f3d247540f8d7a75efe4674fea1be2d168db8d84a4e366f665fc920857dbdb74edfdc6442ca61163db8aa2f37cbbe06dca2ad9dedc9b575f3833211191cfbcd5e9732dcd2adbf2d78a758e28ff13f34473fb5613e4f620d7e9639c6aa673524bfede8814a3e2d94d336f8fafc82b1bd095a26d7fa194f88ed", 0xb2}, {&(0x7f0000000ac0)="5af8bcaaecbeb0a36dd07552f2741c27c880b70641e4dd8fb3fc95167bb869d8ccf4eb0b4dcfc3b8682980387de44094ab61487ba0a4a664802fc81e479fac81259c1d0f2a2ce2d29358780750209132811d5450e9fdde278c4675926b9405f1ffa4fa8850d1e466118088fa7df77ee7b124032e7ae82c1ddf2542dfe03ee8424883bc82a64ae3a4509af151d642ce5b2fdbaf3c3143c72938af0c807c15db145001ec5b3d085465bc9e9d32d9e94559c921cb836c65d9816954b1178a213c1ac99700d6aaefae4c160ead8aee7f74f7cf126d298626c69da6733635ceaf30d2f305a4f16c61cd91151e9d82583f904fe2391bf6a084b3d2ed3d9470f1d748717c40e92f6f6b8dc35838e0068c422562c70f2001b23be32ad90d6420b5f6890f94bec47123142ba0645186284d3a6163505f66634fac59c4155c6f327123595f2ec86b9b885fec3f0b619133685147b10b29a1510d9f6e4c1416baf9c5e448dedff97b8b43511ccb848a484db68b2df7a664c917b1a54d594c8a9695ca5dc4e5c7eae785fe5520b47656212b21afbc4bb4e784eaedfc4b7bcf1620d8428f673f92eadf390527b7bb71eba67a9872074c42f06309594cd110ce5881b33be79052dad860dbce0f4b8c4e59390ea86ef367dd5f2b7894a1c372fed980b8b7908775598891cc67aa9c07957e1a953415232f74b233ba7e243917e04c8e04e1226016cca0f169d67de9f59c4e53d2289b077f3d3a47c5d21c097a8c0eaed48abe543e7ec2dc7e98e518b6d7983addc80dd91901d4f30cb0d9766aefc75e04bf87010bcb85832651372da30243f14369691d56e1e08575f6af36e6595aea7f5d5da1a1aac7d48e10bd43dc1c8a68ac6de20b105e9600bd7020e1d0c81aa0c4061f64f9eb916f17e7745eb683ccc2147a0bf270470f65882aa4b9a1e33f7469cacd30e1e7d1f7af17cfcedfd4471e70f8d4c2e95ce73ac837e34e4402e67d110e9d6406f03c78b3db3db3e2915652feabbace4176de07dbc4fa2c2bb290391a4c91b03beb99e2d2c37745130cf02b56fb85ebb65009c5c3102ed3d5b7a2ff96ab10297330610d70c3d38af5b67d7e67ed277b293897245dcfaffe524a4d65def464b6d0163d11f1b480691f883a999c53ffb62351ebec62a55f82bf2a0ece088cf9dfcc1ea5c55f6d7e6b8c888d49b64450d6e345e77c23ab050a1be197b3e21ab1db9a97ca0ff5e183728f1f396176c183c068b0cbc987c9f3e81ce981ab1ea3f7f2a0cf230823d19bc146214e42eeff6783b45851f5bec440397413f2fe3337d36b2038b2abeee716e4c5037572ddba117f3c0b8923044e861be3f68e41e35441b2a1e2d7727d1a53afd2cf4b33349d3b940a6aba5429592997ff6c27ec1d5c709f952c5e630530e4afa382d4bb5ac909dc64237084cfce0ff2152a2dc86de563c47ea03043cbeac8ea44c05d1c9809b25c6c63946a66bd94e3594e3731ba4f7e7956019973f26d1b3c4cac835c0e4ce7cc933042b6a59378f267f909f2502dda7410ace3b8530d4266183d45a3031eaf28547e52604484a6964bd817912bd8a467a384365052a194faa669356adb7e223019d5de90e111eafeff9ece0deb3516c13e2b8d49626ce2aabfb4235e732b7d10f374c22fb9fd4805b00d7f53027500734f39dc7847f6f2e43cb70435679d552a4d00be27a19d1efd3d20edf5d03b5bb22a04df1733c29162386d5f3aaec660521138e394e39efc2478ed6f0f39540135809cdad13b9eb8df1acb2f3b66294ee0e6a591e68daaea8593e2f73d8528f9eac4361a1f9c9f9defc65d489dc141a84c2066dbf97aae380ded2b3e6e2a356eb94da8db4745a4707674afa136dc741dbff034097438ed9947efdde59ea89ffd23b72d12147a1cd98bff572460eed51990c51972a6c982e1171dbb3ddc4f13472359b58cc223170e9c4cc8577f7f5254cd9f3ba89420029fe744f4cf135e4034f34657e6d045627a0a873a376a60eaec39132918f0efc1efa1d4cd832ceb6d0b4a2f993a229c3768d48e3d563697524ce4b836b5ff244c000dc5d36ae7501979f0c11810b3082510ae1d778164b753fbc463f5cd66e127aaad4bba187ddea6b80021344007667e5f4245c62f5d0ea1d8b68ed29299967cd72cf20dca62733a956e1999507fcea48eaf880954d4f897a836f64e591f6d23bb80e5559e2cf202f4492ff8d95814ce5e0bdc385f720b66ca782407fd05a16e3b6fe29c9cbe924d14b3eb4e980ea51c9d3cc9c4984068b27c624728b1e2e3890feeb62c1f9246519a9731f55c3d90916d25d87ad7d5e5016fb386ee20f37fb8fb67ea84fa12cefdcbabcf39af9b013c3eec93c850dd5f460cc724880e8b63bd55e204902c88983b5efde6f6e26bfd312708de1971864a9b965fc981f97fa642cdb3ada5cf810f3cb9f068ef8708a0b847a776fb3e4666724992c59fa9f2c5f323104ceb846d9acd1539eff03f30d2c3d16a626f198ca85bb7ab75e464f904ae83104fc51932d30f1427ef6a4ad98f886113e3f7423200c964e36fd8c1f21deca2ccd076fe2510534ad23ad5668ce2ff85f3ed44904df252540582128dbcf710f2d6f84c4898c70d9c4b15fed939a45a4e563b11d802e8e12dfb587d3526b88fa1301fc1011e69629c419861474e818078d64bfecae0d4ee9dbbfe0ceed7ecc99f5a5116e9020b54bbbc5c62366597f02e70178bbad787ecbcbcdfd8aee7889b842ec97967f97d5d69c4f4369d88a83c48543a28f01b5db1cc2416589cabeede4945c31cf6c09a91bef01555441d97b4df1a7c04244ed4640a592b1184a80a40a08c9b450e9c869a6690eaab6fee5440feaa4a8356e5578707286307e02ef1c264a638e59b05f9b4a5e645af0600316d83114ea6fbb1841ff3cd5ea56a6f26909526e74ede934b79b925fb7f8bca182e9ac04351dab5780b17adc8073b48b38dacd1ae06c26ef3ab53763ac21af43a5652389d28aa573a9fc32a1da8976fb67c86406305744b3c7e504795a9fd03cb473f2a397496fab511989290f181b5713c005d2be92bbce3c837cdb3d76502a64ad57b93b089f468d6cddfc45a68d7d4d35f110db34a4d249b9fa80a78e7530425d84ef262b9cfabf9bfb0eca6198012b72bff8159bb366cf749fe1973962d3d5b0421c09bf2dcc20a4545de3548c4d5921cc99e7617f24ba00fd993dbac85e4492d3354ec236ee293628a19f836d3abaa23023b770cef21b684ed1e4673de6019ca43bfa96ce5a090146e683e2ead43fe2031b71d280aed3e0f5bbce5ae0b286d370c2225944406950c7ec5a57251be3b3ee7abc8bf74828d45079e07370e0b85f70e40c8936bcaaa57c85a9ebc1ea3bd66a2fdb75b7d664ec7b395688127f717906a38a6387515a161bf1f569c1bf06d130fa03899a64d00e4d268f67e63b4f630eea2bb361e0e38cebadf41935d129821cec8dc4951020421e2dd9d940d3122299a23e5b6322e5197f825409e9fe3a656f70ff4802231483a581234f49a008a8e76fd4b3a8f240ab2480a084b82f6dcb65538a99dfd307dc6a2a8149adfb404033355584d9edf085cefb241c335216878f6acbbe6a0cb4c5857c1b781de0ff4fe5d2b2b9269a1edda9a46bbf161bcaa5e8e60b66906775e8029c4ac5cc66122189d35db6cfd6ef7973b6d408db84cc8f9d25230c21adf6c26f72a3593c792bce6896b02ad16fc89b6a80f7e3629d0702b2ff4dccd8d1f70919c78619eed8b26cfb549f868df9c5a1b2558ffd7a8b78d3e78b8163983efcec75d3fab21b4498b2e57617bed12b165adacdaa33e31f061c8def5642a2ac961ae087cf935cdb365d1bef6723383f0c52f3e8a750d4a89b8638da09831f2b17e992ca1234369e722d0906ca5ee3634c9dbca4993e965d701e8ba6029081d585cd7661f700af1cccb584906c29e05d4fd5c8bfc10ec6fb3131610e69fa6723a7eb067679a95c75bf9b76a59668b919a8bfd44fdda3793963bf380b7e662fe61eaebf30edce82fbdc1cb1f2952922c11bda35e5e0c7132587decb6144cceb79d7dd12b1719c6720279fb4ebf759fa5ae41f73fef60083e71b5bf210077f1cfcd8077d4ee835c96429bb4ebd961c26d1d33def9dba60ee2ecac5786d27203561eacb6d80a070bff16ee99609e4c5b4019fc4d8c02b1fcdfef8872d91f20f070a0f66d4bb412b14ab7e87008a788d0f4d4212a09a73918d98b1a07ce7651ef9ad2b778c5a60c9d05611a229b33d80d4694123eb8833d3e34d7fa3271c8054c3c36199b43c1c8f79e5c07ef8b76974716562716b7a8b2cd1d89ee9a21254f13a00af5df3a29901e1d92dcae39f59dd2d4c3d176d6a70639786db1f1c65ed989bcdad5e30f79f175381d25b1f1cbf17687081432f6fc595edf0c731704c9c64fc2a9d75f4c72f9ec25365cb1410f62ebadc0f96c846cda4fe8db7a70a80aa5166bf10698b8f6713f18326f12ea4d92e192bca71abe8fe0e51941a12914a1436839cc9d5ca3a6376c700404498d623e6f714eb5e7231997c057c70fc1eb9060673bac3ff377c195798f9cd611dddccd37ecfa569f7dcaea3b82bae21865e57416f06465bda26b4526a4005bcf51c6df318cf4eedcd1c47eb554929f92dbb26c5bfc155b6f7d63a4f187bf055194edb617fda1e4c676e700fae80024e6e5f0a0c11178042f93b1de8081835aad909359d303663a346ab036daa7d6f6694ed1278f83525dfe17faeb70209b3e415d6c4d0fbd86b5a02da363574d3a06df121ad40fcfe4e07b5267074a2baa65bd1dc667cc24bf06635b5d5e689f394d6c98e1b5d4252c7060d41e02a2aae292e5c90e9536b0f6ee4b96932e04d65325f0c9d1b091427da79b299b7810a2db0dc05266336f79f670fcbbaf1869c5eef0bb5eda30f60cef20e1ff3ddf0ac2d1c35e80613006157ca37ee3d8c9d3ea445bf71155ce9c046c722b8e0027817e1d6ecdf1c6a7e13423435f99497928125058e1a2c3ca354f38aac6e7d8d07dcb432bff30270eac74f863e7712f6083e10f32df71b5dd26b8f40f307a88994ab1d0702d8d6ec0959532a20ed7ccc9b70c9c8b2923e283f3a5bbdeffdb774d3b3cc2f9919d26df6e249691158255381f471bcdaf0963b88946d722f961f59a02b3552a9155a961ea65f6fb9723053424d41a4586e26dda08d7199f418cec7b7cfa7ce7866235b48a98f6a24707da587a0f5bd35844a397521185dafec488086722fb0417bcbb48379a57b09e9782fa571c16f2118919b6f5195155bc6eb49c3da0219f31cbc0c5deb6065ca44dd98cc8e53d416b6825779bf71c155c755418e1065a564645a4366158ab8730bb6fe541c21f47836e342fe0add280e606d0b6ea2c179ae643e1333b840520cddf7f982744da041790918f4959b3ebdaa906a8ef20b72110bc3eecca200e948cfa64c41b0593e9d5120284b0f9fbf044791df36eb8676cdcf002140fe79397afc4592ca1cedb54d4440a82db837f050f782647c0df4d6d629dbf7bb62b2a9d98e061ef8302d83c0f81f66a73636a268e480285b6a82fc7d6193c40dd6e114e09f1c3c72352f1e6365889c537ddf5f5ba41f24a79154d9d31c591b355d8c72607a128df56a129db173190ca181b7ad302059ecd250281d310d8f1e5dab420b4b119cd1c3b77ed8e38138194ea0a276630c34f7b37aa77220b79fe5c2892e667abefa458ee352c4a2017f53678de0047b1cb337f881ccfe09ae9a2a4a8d71dce3b961e397bd81dd3f8c074d8402aa4e61f0bbf", 0x1000}, {&(0x7f0000001ac0)="07388478c097a5c6fd32ceb373da93337baf32658adaf1369339228c22e542397461da9cbae3b8d43d5b8a8df24505be10480fa0ba386448925a7e8894d6f7e5fadb85fc52b6f6d4e667773fd9aa28d0122dde177ae633ab3a5a17207aaba1537205ca7d418b00a60678fd5b12b992523358eab89c2fe6994d1129803eff03e54b82835c37f7e9cd6e0a770f7a129294e3fda7957e1bf92cfac087fd3c2a93abcbba30c0937b300e1611f6073ac3a13f4708b67db2fabcf45461409e944917b85f74f06dc70b2ce1ad6f6e0b1bca8b927ed066ae10506dae6ce42c33f80b7bea394306db602cd0d08f9fde33c58a9c9e0fe069b39f97bdfa", 0xf8}, {&(0x7f0000001bc0)="ef325cda9d784e9eb986538f46874934f997886e983a72a1aaf05c8fc1db59a823cb55e1ed8ac1f4d79beb339dbec3f4917264a76281f7d00ecb9a918a", 0x3d}, {&(0x7f0000001c00)="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", 0x1000}], 0xa, &(0x7f0000002cc0)=[@init={0x18, 0x84, 0x0, {0x685f, 0x101, 0x8, 0x4}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x6}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x45b13ffe}}], 0x68, 0x20048005}, {&(0x7f0000002d40)=@in={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000002f00)=[{&(0x7f0000002d80)="14484c359d8fb384f33abd1fd52ba29857911302976ced9c7945dcc4ec2a680da46e254a5e64ebea09c5fc4c39bde27106264c53b355ec20257aa4aaa0790a2713e02ab6c3653e56df624dd593b3bbd23e3ac6cf50f6e4512098ae2ac3e98006066c0ab3847457ac8309a14bd72874897852d0aa6bb8ae874db85cb264402943639fcc0a8f57956b3353c1966d05db80615628c05e9f0fa614cd36a025968ec21345910a923ac2960f03aeeb1f710b6becc5e1885fb1e348a440f75cfc0bbdcfa3f68a8b9aa9bc60cfaffa82d11dd2f842", 0xd1}, {&(0x7f0000002e80)="a7df66d525efb228698d988a0a8f34a68a2d663a6d148d7e6073b17815da39beb8827c349423b338856a9deeec4ee43cd503cc67c236b6d73ecbe45bb559d307d95552f8685b7ee57e7d9a85b057a994794351ccb3d5daa6e9d7618ef017", 0x5e}], 0x2, &(0x7f0000003040)=[@dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0xe}}, @sndrcv={0x30, 0x84, 0x1, {0x40df, 0x10001, 0x8000, 0x10000000000000, 0x0, 0x5, 0x3, 0x1da34536, r4}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @authinfo={0x18, 0x84, 0x6, {0x5}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x1}}], 0xc0}], 0x3, 0x4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x100) write$FUSE_INIT(r5, &(0x7f0000000080)={0x50, 0xfffffffffffffffe, 0x7, {0x7, 0x1d, 0x4, 0x8, 0xffffffffffffff7c, 0x101, 0x0, 0x3}}, 0x50) recvfrom(r1, &(0x7f0000000040)=""/2, 0x2, 0x40, 0x0, 0x0) 07:59:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000040)={0x3, 0x8}) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3800faff", @ANYRES16=r1, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) sendmsg$inet_sctp(r2, &(0x7f00000003c0)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000100)="670a7455a47fc6a8af3ad4024f547011dd4f6ec5b6f4bf774096c1818678629fdc7d3e5ac63be4ced1f0ab66371c2bd1f363130349bfe8d7e223ef61b6c1a668b11cb307b9b0bff4eaa23fc21426642d", 0x50}, {&(0x7f0000000180)="bd646682355db545b4611305730aa736f067c143a043bfd7c25675fdc57943f15bfa29f1b1aa09e791122b4a3a2d63b714eba1ed99eee210d51399511c2187193d2c01a3100748c6b524a032738a47f20c43b8a3307f3cb832638081d869b6457b7b763d31530221afafdb7cd0970b06627549b08b929a24fd96fd59f49981a8149042ac45dd37c15bf35c5d09888e4d5e6b2c81949014cc2822c239ff3ab6ba9627be5364facf3d65f394de08ce9ef69f90bf4d99b425bfd0d2da6614d49521dcda6ad91c3ab0d521dbf8aeacf07331037cd1b364ffe8948e0a5c3341c61e90272a93", 0xe3}, {&(0x7f0000000280)="ba9b25b1097322a59e1aee80778b0176287603672f78419b82148c54331bdcb57680467f37fdef37d83a029a911579ece2967c4c190114bf56ee5d8a356b28d54f68c70c72bfc6e6bd2a99f5db1a2220f49559769d3ea58c733047c5f3b6665cf04e4a26af2d48cd75b2ace0f827f928d3de059d687d7952aa4dbdd0cf7524000357bcf9198f54398fcc1f0abf5daa1e50ae270d104e8c09e91eab19eb6439de032de28231ab9507bc640c43c6c3e259a20627eafdad194e47e06340e4ecb8472e2ca88f42f85beef8e48bcd785e5990f21215be93c52151c39e4adea56108dd6a7388d19ce4e9c4", 0xe8}], 0x3, 0x0, 0x0, 0x80}, 0x8001) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x800) 07:59:40 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:59:40 executing program 3: r0 = memfd_create(&(0x7f0000000000)='lan1nodev\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03D\x82K\x10\x89\x8eV\xc5\xa9\xf2\x8f\x8b\x80\xb7s\x8bA\x1a\x9e\x96g\x8e\xc8\xfe\xf8\xde\x9e:P\x92C\x90K K\xcd\xdf\xdc{\xb2wR\xefSVZ%\x16\x8a\xd6\xc1\x93\x01C\x11\x9c\xfa\x9e\xd7tY\xab\xc7,Gw\x87HjB$\xf7\xd9H>\xdf4\xc6\x15S\xa9\xba\xa6\xb0U\a\x91\xab\xf8\xdd\x92|:\xb9\xa6\x06\xce\x19\xc2{Hh\x8e\xc2\v\xfbq\x111h \xe1\xea\x98VAZ\xc8(n9z3\xc9\xfc\x91\xa7\xe8\xdf\xd0J\xde\x95>\x06', 0x6) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x501000, 0x0) write$P9_RFSYNC(r1, &(0x7f0000000100)={0x7, 0x33, 0x1}, 0x7) fcntl$addseals(r0, 0x409, 0x4) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000140)={0x1, 0xdd}, 0x2) fallocate(r0, 0x0, 0x0, 0xeb96) 07:59:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x80000000, 0x6, 0x1, 0x1ff}, 0xffffffffffffffc7) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80000) mount(&(0x7f00000003c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='cgroup\x00', 0x100010, &(0x7f0000000580)='$\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0xda, "7c6d9497780be9350159b19690f7e2f0fb17cfbd2512609e911e2a323408abb04d79a454594018691afe1705b8dee56efc98ed9bd247eb7878b5be6b324b7961980e7cdb22dcf86d4c725659c3e30421258380778d33324d364279796d19dcf936c4d335a7471dba69a9367cdc300c9efb95352229c1e9879153c70cfa50e5ede0928fe9797c0a3b7c7ffed9451dab55069cd3e75a6bacc35918de50dc958c1f562ac8d24188563781fddc4524efa245997cdc217a3d31e255dd7551c23d99bf6d25ed152fdb1089be7192209c92efd2951f0a449574ffed37e0"}, &(0x7f0000000240)=0xe2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000280)={r3, 0x5}, &(0x7f00000002c0)=0x8) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e22, @rand_addr=0x80000001}, 0x214, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)='veth0_to_team\x00', 0x6, 0x10001, 0x8a04}) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2108f3ffffff00c22d97a94afd97b10b0c39e3870000001c0018000000006574683a626f6e645f736c6176655f30009b5a00"], 0x38}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 07:59:40 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:59:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000004c0)={0x14, r2, 0x701}, 0x14}}, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x800, r1}) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000200)={0x20, 0x32, &(0x7f0000000140)="cb0fe2968ef9565905c7329a6e25a32800e4ed0e9e965c545dbe14a565008f0cba86e082ae5d6bb0fde9f0885ca5cbaf8243a71bc2b8046e29398d22e7b8928be782b9ee49fa98cb4238f37840cb07cf602e0937a43db561eeeb9e12334564a009f2943f17b33e0d5dac7e1251ed12c2f0693bebcd4d5e131cf0a0288e901d50250e7833bfd23d934361f895de999686", {0x101, 0x1, 0x30395056, 0x8, 0x2, 0x43, 0xf, 0x4}}) 07:59:41 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:59:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x401) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000080)={0x5, 0x7, 0x7, 0x8, 0x1ff}) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000040)="ff80e04b10d8b80b1adbcb178979d09af049db3ea69df1f75a095610ad631df4aeb9dd91fdb0b4996f043c1980b59fe33843") 07:59:41 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x7fff, 0x80000001, 0x0, 0x3}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x6, 0x4}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={r1, 0x80000, r0}) 07:59:41 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 07:59:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000000040)) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket(0x400000000010, 0x2, 0x100000) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000300100f0007e1000c08000c008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 07:59:41 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r1, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x71e7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8001}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x40080) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r3, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:41 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 07:59:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x200000000000000, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000040)=0x3) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000080)={0xffff, 0x8e8}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1b) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) 07:59:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000040)) prctl$PR_CAPBSET_DROP(0x18, 0x19) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0xe, 0x4) 07:59:42 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 07:59:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f00000000c0)={r3, 0x3}) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xfffffffffffffcc8, 0x1f, 0xfffffffffffffffe, 0x2}, 0xf) [ 244.973670] Unknown ioctl 1074033720 [ 244.984202] Unknown ioctl 1074296581 [ 245.003814] Unknown ioctl 1074033720 [ 245.050570] Unknown ioctl 1074296581 07:59:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0xfffffffffffffdb4, r1, 0x0, 0x70bd2a, 0x25dfdbfb}, 0xff57}, 0x1, 0x0, 0x0, 0x40000}, 0x80) fcntl$notify(r0, 0x402, 0x14) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x900, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x5, 0x7, 0x8, 0x8}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r4 = msgget$private(0x0, 0x348) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) r6 = getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = syz_open_dev$cec(&(0x7f0000000780)='/dev/cec#\x00', 0x2, 0x2) ioctl$TCSETA(r9, 0x5406, &(0x7f00000007c0)={0x6cf, 0x7, 0xfffffffffffffffd, 0x3ff, 0x17, 0x100000001, 0x4, 0x0, 0x10001, 0x2}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000440)=0x0) link(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='./file0/file0\x00') ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000004c0)=0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000680)={{0x5, r5, r6, r7, r8, 0x0, 0x2}, 0x81, 0xfffffffffffffffc, 0x7, 0x6, 0x100, 0x2d44da24, r10, r11}) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000ffbb58f2dc00", @ANYRES16=r3, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) 07:59:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xa5f6) 07:59:42 executing program 2 (fault-call:1 fault-nth:0): r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 07:59:42 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='.\x00', 0x86000130) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000001, 0x100) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x8, 0x4, 0x3}, 0x1}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, 0x0, 0xac7ebd8ffcdb0c28) syz_emit_ethernet(0xed, &(0x7f0000000300)={@remote, @broadcast, [{[], {0x8100, 0x3, 0x0, 0x1}}], {@llc={0x4, {@snap={0x1, 0x1, "cf", "9556e5", 0xe8ff, "3e26377b893a3b22d8a76713c0343195ea8db2072640ddbb344d2efc05b38227ed1dc1286a2deace2c36e7c1617ff978db06e7b407a70c808f1c13c37b9d2b5465637b01362ed05dcc1d194550f30b083c15ea9c50805c7b54095da3fa72368bcaa68cc8678039a2c8b5d667262887916b8312273e217e31fb8fad2e5f126cf2a9033092c3f2ef0930f68e988dfaf21bf39f73f80ac4b2b09a0a6b2909d770e72bac1d7990d2c24ac68d85dbf93c4843d19a89e7408676e43061a402dc99ddbb307e7d90aa367dd5ced5da183e409817a43db6"}}}}}, 0x0) bind$unix(r2, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) fgetxattr(r3, &(0x7f0000000080)=@random={'osx.', '/dev/vcsa#\x00'}, &(0x7f0000000180)=""/81, 0x51) [ 245.378084] FAULT_INJECTION: forcing a failure. [ 245.378084] name failslab, interval 1, probability 0, space 0, times 0 [ 245.389791] CPU: 0 PID: 11443 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #22 [ 245.397112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.406510] Call Trace: [ 245.409177] dump_stack+0x173/0x1d0 [ 245.413041] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 245.418350] ? __should_failslab+0x266/0x290 [ 245.423181] should_fail+0xa19/0xb20 [ 245.426969] __should_failslab+0x266/0x290 [ 245.431272] should_failslab+0x29/0x70 [ 245.435214] kmem_cache_alloc+0xff/0xb70 [ 245.439334] ? vm_area_dup+0x65/0x1a0 [ 245.443193] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 245.448614] ? process_measurement+0x2489/0x2740 [ 245.453441] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 245.458690] vm_area_dup+0x65/0x1a0 [ 245.462371] __split_vma+0x1cf/0xb40 [ 245.466148] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 245.471474] __do_munmap+0x83a/0x2560 [ 245.475362] mmap_region+0x158d/0x3aa0 [ 245.479338] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 245.484774] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 245.490077] ? perf_compat_ioctl+0x190/0x190 [ 245.494566] do_mmap+0x183e/0x1e70 [ 245.498204] vm_mmap_pgoff+0x313/0x430 [ 245.502180] ksys_mmap_pgoff+0xa2e/0xae0 [ 245.506347] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 245.511684] __se_sys_mmap+0x172/0x1a0 [ 245.515633] __x64_sys_mmap+0x69/0x90 [ 245.519481] do_syscall_64+0xbc/0xf0 [ 245.523253] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 245.528481] RIP: 0033:0x4582b9 [ 245.531727] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.551037] RSP: 002b:00007fc68f19fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 245.558820] RAX: ffffffffffffffda RBX: 00007fc68f19fc90 RCX: 00000000004582b9 [ 245.566155] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 0000000020ffa000 07:59:42 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x30, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={r2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r3, r5, 0x1, r0, r1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x3, '\x00', 0x4}, 0x18) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000180)={{0xffffffffffffff81, 0x78, 0x7f, 0xfff, 0x2, 0x6}, 0x80000000, 0x324a, 0xfbd4}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000001c0)={0x1ff, 0x1}) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000200), 0x4) ioctl$TCSBRKP(r0, 0x5425, 0x5) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) socket$pppoe(0x18, 0x1, 0x0) r6 = shmget(0x2, 0x2000, 0x54001000, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r6, 0xe, &(0x7f0000000280)=""/123) ioctl$KDSETMODE(r1, 0x4b3a, 0xffff) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x8, @loopback, 0x3}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000440)={r7, 0x40}, 0x8) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000480)=0x1642420e) socket$vsock_dgram(0x28, 0x2, 0x0) r8 = syz_open_dev$adsp(&(0x7f00000004c0)='/dev/adsp#\x00', 0x0, 0x200) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000500)=@assoc_value={r7, 0x2}, 0x8) ioctl(r4, 0x5bf3, &(0x7f0000000540)="dd8b837b8df6af10912d832f4e7a8633a80faf12e6ee55b4d8e001e9ca5b69b20a23c04958b5458f99098ce62247f8365274736a33b87e6600d3b2b664873e32874e574a122ee9a5a39cb2845bca04b083bcc3b71543b2da200dcc639086b5d6b0e40a87878f46603fd85ab86d73ecfe13e8b5528b98d7c9a5afd682807c56054664532eeb135f4efad649d25ea5162c34967dc7cd46047831d7b444e85157117adabd5bc0c19915bc7bfc82c7c6e191b7d97794ffdee6a1cfa7acdbbfa4d41dce8e3006985683c691944b7152063cb4f015759bad94730505525a3c9ded1e") getitimer(0x0, &(0x7f0000000640)) fcntl$addseals(r0, 0x409, 0x6) ioctl$KVM_SET_CPUID2(r8, 0x4008ae90, &(0x7f0000000680)={0x4, 0x0, [{0x80000008, 0x1, 0x5, 0x1ff, 0x200, 0x0, 0x92}, {0x2, 0x4, 0x4, 0x7, 0x3, 0x56, 0xff}, {0x2, 0x400, 0x4, 0x3, 0xfff, 0x10000, 0x8}, {0xc0000001, 0x7, 0x4, 0xffffffffffffff00, 0x7, 0xce97, 0x5}]}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r8, 0xc08c5336, &(0x7f0000000740)={0x8, 0x7, 0x14ee, 'queue0\x00', 0x7ff}) ioctl$KVM_NMI(r0, 0xae9a) [ 245.573468] RBP: 000000000073bf00 R08: 0000000000000003 R09: 0000000000000000 [ 245.580877] R10: 0000000000000013 R11: 0000000000000246 R12: 00007fc68f1a06d4 [ 245.588282] R13: 00000000004c3fd5 R14: 00000000004d7598 R15: 0000000000000004 07:59:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x10001, @empty, 0x400000}}, 0x9, 0x7fff, 0x3, 0x7, 0xa0}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000140)={r3, 0x3}, 0x8) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a74f8053", @ANYRES16=r1, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x10) 07:59:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') lseek(r1, 0xfffffffffffffffa, 0x0) sendfile(r1, r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x24020400) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10240, 0x0) socket$inet(0x2, 0xa, 0xf83) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000100)={{0x0, @dev, 0x0, 0x0, 'rr\x00'}, {@local}}, 0x44) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x630, 0x0, 0x0, 0x308, 0x110, 0x218, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, &(0x7f0000000040), {[{{@uncond, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr="64d2acfc712c753f4d38de1aa018deab", @ipv6=@dev={0xfe, 0x80, [], 0x28}, 0x32, 0x2f, 0x1c}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x23e, 0x2800000000000000, @ipv6=@mcast2, 0x4e24}}}, {{@ipv6={@remote, @loopback, [0xff, 0xff000000, 0xffffffff, 0xffffff00], [0x1dadf5606f2d8caa, 0xff000000, 0xffffffff, 0xff000000], 'erspan0\x00', 'sit0\x00', {}, {0xff}, 0x0, 0x7, 0x1, 0x39}, 0x0, 0xc8, 0xf0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x22}}}, {{@uncond, 0x0, 0x140, 0x168, 0x0, {}, [@common=@inet=@multiport={0x50, 'multiport\x00', 0x1, {0x1, 0x9, [0x4e23, 0x4e21, 0x4e20, 0x4e21, 0x4e20, 0x4e24, 0x4e20, 0x4e20, 0x4e20, 0x4e23, 0x4e21, 0x4e22, 0x4e23, 0x4e22, 0x4e21], [0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1]}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0x3f}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0xffff}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x690) 07:59:42 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') [ 245.907648] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 07:59:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = msgget(0x1, 0x5) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x90180, 0x0) getsockopt$inet_dccp_buf(r4, 0x21, 0xc, &(0x7f0000000380)=""/218, &(0x7f0000000580)=0xda) socket$inet(0x2, 0x800, 0x13) r5 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) msgctl$IPC_SET(r1, 0x1, &(0x7f00000002c0)={{0x1, r2, r3, r5, r6, 0x8c, 0x9}, 0x7, 0x100000000, 0x5, 0x0, 0xaf, 0x9, r7, r8}) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="2108000000000000000001000000000000000741000f001c0018000000006574683a626f6e645f736c6176645f3000000000272b5fbcb0995d68984114e0c32a2370b4f2a46189c95c700c187b7e633ce30b246f6be5b8047155aef24b6e93dbe41d11f04405a2ce8f614092def18fce3ffa8e3e8e57109e55a052760f3db8ec53bedd6b01d14a80ebd74e455b4ce396f87e439f2f0ddc19c83f23321e35b119271950f577ced333bb60b6ab372211"], 0x38}}, 0x0) sched_rr_get_interval(r8, &(0x7f00000005c0)) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 07:59:43 executing program 2 (fault-call:1 fault-nth:1): r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 07:59:43 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x400080, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000006c0)={0x0, 0xd799}, &(0x7f00000001c0)=0x8) write$P9_ROPEN(r0, &(0x7f0000000700)={0x18, 0x71, 0x2, {{0x1, 0x0, 0x8}, 0x2}}, 0x18) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r1, 0x1}, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000680)={0x8, 0x3f, 0x3, 0xfff, 0x5, 0x800}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x800) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000040)) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000080)={0x5000, 0x106000, 0x9, 0x2, 0x7}) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="3ddeb6204e29f637817db63f26b92624f4229a50cf286a4288079cee353680b65398a53c8cb5363c8ec86e12240e127e83f50e0ff3627b9e5fffc3b648a6b18f3fc80b16e4374e3af82be48719e357d0d01170b694694da37a82ef461ab18718b66ebae29dff3cc9579db155277a5c4335dbc78beedd78bd7c7f4d050073be20838eb083b8985eb5146e201be39100db0f1e68f71e4656e144118ddc775305de9c", @ANYRES16=r3, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xffffffff80000001, @remote, 0x81}, r5}}, 0x30) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x90000a00}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01002bbd7000fddbdf2502000000140007000800010007000000080002000400000030000200080002000207000000000000000002004c00000004000400080002003f00000008000200090000000400040010000200040004000800010008000000"], 0x68}}, 0x80) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400200, 0x0) [ 246.400094] IPVS: ftp: loaded support on port[0] = 21 07:59:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0xfffffffffffffffc) 07:59:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x81, 0x428002) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e21, @remote}], 0x10) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000040)=0x6, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="21080000000000000000010000000000000007410000001c00180000000000000002b44ef3645d736c6176655f3000000000"], 0x38}}, 0x0) 07:59:43 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x600000, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000080)=""/1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r1, 0xc0045878) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000000c0)=0x3f, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='/dev/full\x00') ioctl$VT_RELDISP(r0, 0xb701) 07:59:43 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x2000) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000040)={@multicast2, @local, @dev={0xac, 0x14, 0x14, 0x1d}}, 0xc) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) [ 246.821104] chnl_net:caif_netlink_parms(): no params data found [ 246.961480] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.968181] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.976472] device bridge_slave_0 entered promiscuous mode [ 246.986101] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.992772] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.001029] device bridge_slave_1 entered promiscuous mode [ 247.056901] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.086848] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.152220] team0: Port device team_slave_0 added [ 247.165979] team0: Port device team_slave_1 added [ 247.456518] device hsr_slave_0 entered promiscuous mode [ 247.612556] device hsr_slave_1 entered promiscuous mode [ 247.900234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.921290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.928888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.944697] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.965288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.974060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.982310] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.988808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.996899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.005525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.013647] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.020112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.062389] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 248.072334] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.106215] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.114041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.122046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.130929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.139936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.148656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.157157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.165974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.174559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.182806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.191480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.199641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.211428] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.219392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:59:45 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x3c) ioctl$VIDIOC_QUERYSTD(0xffffffffffffff9c, 0x8008563f, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000080)=r1) r2 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) socket$rxrpc(0x21, 0x2, 0x2) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) fcntl$getownex(r2, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x9, 0x42) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000340)={0xfa}, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c20000000180c200000086dd6013037c001011007d901c7603e381014dc9f7a175e8ec43ff0200000000000080000000000000010000907800"/70], 0x0) connect$pppoe(r3, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'gre0\x00'}}, 0x1e) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000200)={0x1d}, 0x1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000100)=""/5, &(0x7f00000001c0)=0x5) 07:59:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x8821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)="420b795251a1d92538eae4ae35549af69f3fb15b13bfc21d1e93e57a15347deac916551820c1ec543fb32ab6fd12363848baf06f3499b1d7d91996553408386db0942ccdd2e954dba737b902cedd17e61f9160810f82fabe55dd7cd0becd0dd6e80467118a72ab74b9fe375dba3e928035f735", 0x73, r1}, 0x68) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1ff, 0x8000) ioctl$KVM_SMI(r2, 0xaeb7) 07:59:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="04500100", @ANYRES16=r1, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) 07:59:45 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x60, 0x3ff, {"ccadaa24f46c11521dc66c41859eeb4768033248b9dd47401705a2f6c53f6c73aae4db5856549bf6f0622d0dded302604048d523f2a6bf527c0452567e6ef710c542636766"}}, {0x0, "5215561802cf94cd2071d4f06153bfd6f9bfdeac0b44bffa6135a8d9cda49c0dbdf56ff8488f935ae00321dc9308eaaea6b1bf649dfd176b68d37f534813c6354a1d2e1a11dbd74dd98c84b1f9ea9ed519ae57bdd5a64817543d911eb4f76c8b440368d8b4044eee99fa19f8c675ed0fa479bc19f66407c120585f77c1be6a5d282219c8e89d9d0d1e78826b6360bb4dc2e3ed1d57b63a361b8135a78cb350121e564e37043a91d2115c50763772663b527da58bc3d7d1e500024ddc73d790b5bff4655beaf2301855b0e28076205ac6d7ca1ff87c3e19e0e0b501e4f2acf3f21cee30ca3ad301a97136d71d8faa25185bf58000e6"}}, &(0x7f0000000180)=""/148, 0x157, 0x94, 0x1}, 0x20) 07:59:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) timer_create(0x4, &(0x7f0000000080)={0x0, 0x1e, 0x2}, &(0x7f00000000c0)=0x0) timer_delete(r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[@ANYBLOB="380000008d6fc3d53b11a3967b21295e6f8d20444b1ed946e53e012cd53c42b76cedf107605b53ac7fcd54aafdb25337f22a05e4f981768b80a5146aaa42dbcdb83926f9f4cc5fa389449486b1b1098e08f7332b6ea1afe733dc6ea255d4cb412094cf732cf327a84aa120f8a026b42f1656d8fdcb0e670ff218fd0842094169a8e2f2aa95e6dd76", @ANYRES16=r2, @ANYBLOB="2108000000006842b36a0516033791837800000000010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f300000000022ae8f558632bb64a6260822b8408b9c04260e130eff3683994c30c2a0989fb05f1dc06890a3ea3307c60f285afa4add4195b3664309b4b49dbbb8bea9722e455abb563fa14bbcf6b532e88c578156a6a3d5ddf320321b5dd4d5aef3a3ed0e955a69d1"], 0x3}}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000280)=0x1e) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r7) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) r9 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r9, 0xc008561b, &(0x7f0000000240)={0xfffffffeffffffff}) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000340), 0xb7) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$VIDIOC_G_INPUT(r10, 0x80045626, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r7, 0x6, 0x21, &(0x7f00000001c0)="229aedbbbe2a5c5461f468e3e726fe2c", 0x10) 07:59:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x10000) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000040)={0xc021}) 07:59:45 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x3c) ioctl$VIDIOC_QUERYSTD(0xffffffffffffff9c, 0x8008563f, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000080)=r1) r2 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) socket$rxrpc(0x21, 0x2, 0x2) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) fcntl$getownex(r2, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x9, 0x42) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000340)={0xfa}, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c20000000180c200000086dd6013037c001011007d901c7603e381014dc9f7a175e8ec43ff0200000000000080000000000000010000907800"/70], 0x0) connect$pppoe(r3, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'gre0\x00'}}, 0x1e) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000200)={0x1d}, 0x1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000100)=""/5, &(0x7f00000001c0)=0x5) 07:59:45 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x480c0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x511, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4804}, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 07:59:46 executing program 0: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3800a6fc", @ANYRES16=r1, @ANYBLOB="21080000050000000000010000000000000007410000001c0018000076655f3000"/50], 0x38}}, 0x0) 07:59:46 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400100, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x9, 0x4, 0x3}}, 0x14) unshare(0x203fe) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x2, 0x0, 0xff, 0x0, 0xffffffff, 0xe7}, &(0x7f0000000100)=0x20) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40045108, &(0x7f0000000140)={{}, {0x0, 0x9}}) 07:59:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000040)=0x3) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:46 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000040)=0x40) 07:59:46 executing program 4: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB="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"]], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000080)=[@acquire, @acquire], 0x0, 0x0, 0x0}) linkat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00', 0x400) 07:59:46 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x105000, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x7f, 0x3, 0x3, 0x10001, 0x18, 0x800, 0x4, 0x3, 0x2, 0xff}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000110009e36d001b00640800000700fd3f16000000450001070000001419001a00040023000f000200000809c99183a0a50002000000", 0x39}], 0x11b8) kexec_load(0x924, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="27f77e72b6b1ef0777c1e7ef51432b8cb0244ed5e51833fe5e9960445db5aa25b968c6bde3075e157e2b3eb168839034d33bfd08dd6054be8965873cbff3903a5bb765a03cb9a4b1d7ac77cad440aaa6423da9a53399a5048b7cfd0a23f3589b92075b24d918f182445830dc8351c7fe2fc232", 0x73, 0x4, 0x2}], 0x280002) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="21080000000000000000010e0000e500000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x80000000, 0x4) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000001c0)=""/223) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)={0x0, @speck128, 0x0, "e75c56b9d0b11d34"}) 07:59:46 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)=0x9) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, &(0x7f0000000140)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0xf1, 0x4) [ 249.324998] Unknown ioctl -1065068969 [ 249.363192] Unknown ioctl -1065068969 [ 249.384412] binder_alloc: binder_alloc_mmap_handler: 11561 20001000-20004000 already mapped failed -16 [ 249.384420] binder: BINDER_SET_CONTEXT_MGR already set [ 249.384456] binder: 11561:11571 ioctl 40046207 0 returned -16 07:59:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9f, 0x80000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000040)) 07:59:46 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000080)=""/211, 0xd3, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r1, 0x10, &(0x7f0000000200)={&(0x7f0000000040)=""/17, 0x11, r2}}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x10000, 0x100010, r0, 0x0) [ 249.457057] binder: release 11561:11563 transaction 2 out, still active [ 249.464078] binder: unexpected work type, 4, not freed [ 249.469408] binder: undelivered TRANSACTION_COMPLETE 07:59:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[@ANYBLOB="b3f84d9a96c601e5cf417a136eb898280b91", @ANYRES16=r1, @ANYBLOB="21080000000000000000010000000000000007410000fe930018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) [ 249.536092] binder: send failed reply for transaction 2, target dead 07:59:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="380052256ac6d9977066935974fb4d0000", @ANYRES16=r1, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) 07:59:46 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x800185ff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f00000000c0)=@ethtool_ts_info={0x41, 0x200, 0xc13, 0x7fffffff, [0x419295d5, 0x5, 0x2], 0x1, [0x4, 0xfffffffffffff801, 0x4]}}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x2}) 07:59:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000004) r2 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x1000, 0x2, [0x3, 0x1]}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r3, 0xfb}, &(0x7f0000000100)=0x8) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/dlm-control\x00', 0x40, 0x0) r5 = gettid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003f00)={0x0, 0x0}, &(0x7f0000003f40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000003f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x1b) sendmsg$unix(r4, &(0x7f0000004140)={&(0x7f0000001cc0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003e80)=[{&(0x7f0000001d40)="5cb266e03401a64f", 0x8}, {&(0x7f0000001d80)="8e7a8ebcb368114cd67c7e8a8a974816f8ff77af40a7e578a6e39f281938a23b6e10222c97e5c75dabf7d453008141b9f9fd6907d489b043fad7c6d9f13eacba49fb9a18a9bd6fdf9f2c55366c076b13b860c9e466693d00fb5112c445733445cb71b47c39e4d9fedb01220980dca9ca1940c44d67033e50ebad4b198192cbc41068bc2724c74276342e8db4c8d8647e5e0c6af5edaab08da39637cb2bfd8ba8e3b61ead0a3edfd8f8ae914bb739a94f6683313eb1b828b3bc2c025b9b99b819014f8fb1b0e8e3317c17c5e267748acde7e16f43680aba4735aca92b0794d0b692ea2509edbc179a988b185b848a9d47fe50813848537e7a33d457698cdf73e46c1a59b88794e488b7d63e07d226d5cf18924f83512b00bab84bab4c110208426c57b0509f4884a25b4dd6e5200f3e9f81d357d752b7ff6178dc6b03acb69ddaffbb4d5bb278a4e0d8cbd367441b14c3a578731e71a093583e36b2808a7ff9f74e64b85329c6e58e1daa10ca8b6d2b0dc4b7c84b7cee6c3b8647bd1bea0d29f9d1452657b0a7e836f5e73479cbc5b961ddb88c9a51a976f337bba026a98a4be5c32ff74331e1821dd0605944f88b66ebc46ad69033e2e9f90bbb589e3f74ca9f6e257def5d911c17205a9e000964096a66646a0d3a7db8a3e3a2dd4420f6c8ac676e3e53bb701120802485c0674119246c5c37c6f538df3da814fa3fce749d4d070741e8bb02b8909597a24c7415dc29011c1f8af497660a3fdbfbcea7519a201b6cf63445a537e3801e670a5f171cdcb0a7d53ac028ab595f1b03c84d61ccec1ddc46b2a946f43a8fbacca18463f4e3661e0d55b765df8514d971223f1872a23d3334268683ed69d5bdc03c17d295f2f7c513f8fa0e3e8b72bcd229022ea89a1ee7e36031434b17335b9bbe9c2cc623f63a4cfbe061eae20dbcc126b8777f025c77d03558c089151f8df10d2d149e04458c135dad6ee17d6fe3249fb72dd0325d79e60f750ce1c4fa2ec4d97be93ee4e03372e5f39ce107c56b742092d52919d3238c8ed47cf3ecd17057a51d857526b8d2642bfd6cfeb4b6b7efb1bef2e9fcda8b0a4204d411d7ec3a5fb17877c304d03845f3a1e3b574bd98f23ee62d2fde7891cdcf72d7c9e22204be6343311f82028aaf5f3fffec6c9029496e9f2fceaec7d6b1c2f7d8c243e478778753eaa9ca3c9e148f0627c1280ee7235981f84860fdc0d794ea9ced975b53e0434814e78b358db68552863ea5b5800ad13e20150249a716b3417eb09ad948a2f23941ce296d75bf351730a5c4f49f5e47743a07c5de4495ff738541c2ade0240641cc3b247bcf9542d5eb19c74bd10d7c8d270cec68fde03c2492fcfe287faeaf0ce33a94e925c463fee148670cb849afe6a5e20f29068b238cdbd2d7eefae53fe54b3607d25fbddd384b6f2ba872970030696b3955af15950c808ace1410fce83c24deae67b01c3d25eecd1c9344d99f26421632294e28a384bdfbd6cf5c98fba3ef979542e39e084c2a7bac85ff49df5a0cde87f141de6bcf501f6c9015eab1afb8533b0bff9ca7fbd7166b58deb745fbf037b0d27e87cf92beb857bfb134976e5d214a7c1d4acb2c50a62c7357228895e33403f72cc1fb2a8a69bec31c8b69e95bfdc5a91fe2d6dbecd710b5dc11ef54052deb06b428687c0c6b347ec040e3ab681d6de4ec9a4d64530a569c1f03641eb36f7858aff61bc5c254ee850c0e254e231a04b17cf6da4a621d6fbbfaa8b0deb57e597ccd85f5a74af97cc3a876e6dbadc8d94976016c8577bedf94b0209db7654e927ea395159ec1618fb89a7fc515ce6db1c6680dc303eefef9b238afb4150c563c274ec0914a06b3c84a571d55886427f6669c341b3f66c5c041437c2ad0cd096ab8ce72728440174c1ddda56764d0329659556cdcd7ce04d52480c7a8a499b52ec71641a07b0cae02a6b89030bdbff408e9187129b3483376efb1ef1ac49d3b9adb4aecbda3f533c93131bb65bab465378da78b00fb16f6f9e80d8a2a99b809c49b5be1d9af9e2fbb892c6364dafed06a8a1a432e903e357a1ba11ac1dbf4c91b2dbc8084ea52ea66a97d624c78063ea5050f3449a10368096f8fdd4c46642564abc72f3758fbfcf7b85eede2f2acdfecce3b039d264c0eed1b22efeb21e273a71ddf7574f1c63a6cc0b9b66169f28ac96214e56a01b889ad61c6160ced21bad6afa6a5315500ec267860e8bc9750a14061ebb2be73936ebf81930604fa6b7450fdf1c0c1f7113eb3ba2782627506d4dcca75acaabef46cbfbeb4ddd5d0d00a88456fea795c619c19e5206803cd82471ddfe454668f492842477f57b673d4f11e5711bbf6e6ae1e02d287ad930a5c327e7d795239e81ea1b8c87b101671983b56786b135b511a83870fd2be3ae3ecf414c43802dcb0c50a889a41725e5512afa2e812ead5ed4895f42b4f39881ffd3e45387787add5917f5dbecb05f72fad0935d1c70b5fd30bc22c26faf8c7a8432acf838e9e0b24300cb2d3c94e42e81f98e5a0f7a47faa91818cae5c059b543f505793b72dd9c8fb1dd68bc31dd414d96ae2785930ab2d56a60eb96fec652f07266c52a580ef93736fa8212111c67216a91d0de7e159096c0f3167f87ae2b1c344bec6fe5d4538b5f1d264dac439c7c399527f5f8b4b6c2083255a3e7af3a33d81d0f15332ed685b5b4f5295d47e1024be6f6b9f769e6c4212729965d4e01b9acb58bb8b2dfa5dab6f60464fb17e6013c7eb4df0ecd77aff6bbf956ee275e7a42f95abe548ea2955f0a708d67b62d4991bbb2b05d97ee85fc7b0402a71301e491a98bb5a3b9d1d21bf84a61b6afd255b971a9025342ba2085ab08f7931c0ac94e497dd5dc70676ca05aa3ab025917fb108c62b64674da953eb95df372e2840b88a2200e42634bedf0b9d2dc81ee18f1d5a7d13143c172bb262c653ee0f95db537e70f1ada2d1af965f169e97bc32c9556bd13382ddd9ea906a28060e03037351027859108507a5175a2a5357e39bc5246a629e3b734e0c7222b18b1a3b2d2c518dfc6665ca8c03f5cde4ec704b67155e143077968488ee5581d3af3a526bceb164205b1d5ee932da019406a069cf4b8feac8497c4c250c9b5f2987c9b1278434ef9160fa9babcbe6bf2a737343b245f12d7404955fa44cc66fd6c770d948e51bb6fa9f7f6c68c811a10f2f97e0e4040f6871a97650224c3c23920c54ae745958da1593e25e1c4a44c1232b9f90a359e7eb5d03f0b91820f952147cf9eb097e74c6ccfe2e411813b4db85d65196833bef5b7235ebba137d53d336ed66513ddece6393f59bc111a9aa10209259e63f43e4894f37fc0d76dd71c38611975e6476f324ee5fd28e010af6423ef15451eb230b37a26ffd902f9927a3098658f337da157cfd19cc153b4a2948ad75a9ef5007973406559710f7e2aa038754d8d57b6e3bca67d6f88618fb5efda3f5c001c48277cf72083c766756410b698c80831b92904eb1c6a6c184dafd6ec3044b0379eb1e876ff1ec4507cb4e0b1969ed67e7f0c7c21fc73683c700a815c16b9beee96ca48b219a151dd9aada843b740477fc7ecf6723fdd771adcebb9c6ae1bdd20e882143280580b9d81cb60357910e157748887c96424bdbe26e10a05aebf75cc0a29a2ff1d2d7ac2a77db641bb04781b4cd558817cd7189d7353cd87a525764769975e8f3b929c76319035b9f9ac31a92d4287b66acff038341e21bfd363629de167eb94f53c7203855f58c2175207d92a4ad2e388796324e0ea4c4d1d1a43a83553493901255e441edadf09c9b843ecaa3850725b3f868bf8e42c0a21f100b9fd0da0dfee9b4d271a8668603b2f8c3741684f029838e441c7fb06c5fc1701b483ffcf2eded3af5cef7fcaefade40792fcb781aeed4bb7948fc9933f78ab4557c4504f739b54cbf721c827bc4fcbe07bd9bd1c4e63ff9ff50b3ac6f8adbded3c38c6997b19f49fc7d492ee5233393e5564277b2a422a02b85bfdce077cad4c05b6875fc812ca1ef27a9dde667cbc44041dc5994cf703e3f753b19ea94b3912c85c336c7318d1d94d51459cee4ce00cbbecf748a7cd5174611a8da26873f2a67737abf857e566517237c93f798f72240a852dc4bb87d94df33ec317b62730ba4b8820020632341aaafa2e2dbb13822e21851b8c8882bd3678decfecd82f682c482af2cd43f22c16f463051c8d1397e748293f5c86dd078b5dc67eba4785803e4e7804e27602713bddd4422b9f3b8b4a7f55ebcfa0cb9037540f840aa23a3cd9180c6ff7e7085e4b35bf2002087d0602fc4b8106cce323c64bad019257085fd8289356b43cd23b6615591bf16fb0a5efa6653da1b5e5861ced77ab7f2ea6f360cd074c9e7a49067a7f6d4cbf5496532bcb1222b94c4b8b069f0cfbf9e5203baaeade6677a2ee58e17ea50bf545f992b8dab552b59c509ffcb6391b0c3afa1a00e53df129c90fd8ff062c7ab31b89554a2affbf755c8ca314886341deee29053e2e24282cd1d8f2abe560e504d2caaf5bf720e0a17edd5ad19dfeb7a5c2d089c997c8e3aab81b1f2378090479d6846101498ab2b93813e2544b0294c4fff07635c8a014d441c34f0b00bd2f40d1998d5958994ae86aef65962cc8108f38b98f237fc2af14c0d629d4463ede8dd46a8e2983405ce243268eea4429eb2a23f98dcffff9ec50e558204ad0d21561dd7694972990e2594c65b67d3e006fd1ed76b25a7396246c709984e30c5d429b1d02ae865d8488fb7bb5f09b0a48f07c280febaaf01b619654a11772285724b849a100b774a7eaa4dba28e4decb96bf49303d6cef1915edddf90e057c149177d3f64387f750cb92b7be312814b03ea823fc8c56b00b25f8788269ba59f2631b85b9a7d095be3bd6523e5ccf9ff96ff8e501bdd77b83a8d63ca50a69832d38b95e2b2dd35b69f019b78099f804df5bb7cfdc93ad838f5730aae9e75649c14420e44722480baf674c05c2b013249c3c4d5681243d8d178ab412aaefa00805ae5db92cae7a0b89b5f37977e0c92a3061bb6bd3c86c644761da0d47f3d734d4936684dcbd0c5e92f56733dfcd38e015f9c5ce76db4e30f2e73585bbda19441702c0f1d68b131b05f65d52810c0e8e28067e4d549ebb692cd7c7ff3ca01365a3a4b08f93e02d7e671122e797877532f29f97bc09989395acb5c2787070893a708badba548e38d243f4314b355bdddcf7cb8361422d50576c1ab2364726d91fe87b34f2882f4808d236b9bc3132d3aa29b1026d8974567e7b25b60537cd74b9efb9c4587e2c4a82d0af029b45a4d6cc15ddfb6900cb3c273a7c8da9b4108a5bcc8b8d6f6531355d7f87adf9741b30dc7ddf3203749b042a4d32356a94ed6e6a32ed89790176e4af9c21a1a2e7580880f37f0b8ac2c848f799c460742b6a184abb78ff23b1e4dd050f73f55b4b6d38885d21e3668c3f1a975fdf398367cf7e43b20907df674b70d8c5a06ee37b143de5c620f64b89c9c31045f6426ab41e50717c11e3c4f53637f06efafcf9682a4455035547f0276fdf2d1d2d20786a9b34835349bc6f26520a2ca3d14a88d3d84469416eaa84257a36723589bc3ae4838ba2b1217d548c2b9228a0fbd16d9651d67daff03eb4f043de4abeec9b04cda855581c75359d7e94eba0fc2673712e1cab4050ae03f496eb1b6498bd8cfba94a21eb5e8cb1f2ad87c38cf2cc334bdadd243a9a75af89fcbbe1408277002f632e7522409864ecaa4530c366248573c7638c68da2bd28a37d8f16757725d47ad", 0x1000}, {&(0x7f0000002d80)="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", 0x1000}, {&(0x7f0000003d80)="1f20a00d39f0c5000a21364baa0af53a71a1afefb21823c40c03f64de6628dc4369dd9ebf799a255a98d2215b33a5e13dd397bb08b31ac48b838df434cfd19c0fc2ef75aff08", 0x46}, {&(0x7f0000003e00)="4c365e7748c82b9ef17ab1f114943ad5a78e18e9fe2bdf5d37b703f2f96cb01223c00d80e613a4d66eeea40f3fcdf204071e4120456d9c67ecee66cb64c601114ebc69e60a605b643703406ed297288d1c48b14db17e4ac8105ede1881", 0x5d}], 0x5, &(0x7f0000004000)=[@rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x30, 0x1, 0x1, [r1, r1, r1, r2, r0, r0, r1]}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x38, 0x1, 0x1, [r2, r1, r1, r0, r2, r1, r1, r0, r1]}, @rights={0x30, 0x1, 0x1, [r0, r0, r1, r0, r0, r1, r1, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x118, 0x4005}, 0x8001) 07:59:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r2 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="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", 0xfc, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000180)={r2, 0x2, 0x1ff}, &(0x7f00000001c0)={'enc=', 'raw', ' hash=', {'sha224-ssse3\x00'}}, &(0x7f0000000240)="e411e000ba", &(0x7f0000000280)=""/205) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:47 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc46b, 0x8000) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000580)={0x0, 0x1000, "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"}, &(0x7f0000000040)=0x1008) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="2108000000000000006e010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) 07:59:47 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x50, r0, 0x0) 07:59:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x2, 0x20000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100), &(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], 0x3, 0x0, 0x2, 0x3}) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="384000005209253e6a34f7dbd018ee17cac11ccb512161f1fdff12e2769e34f4eafe37d8820f86d6d1f7fd208d8d315e6714a081d56c3eb1d4b913fc0e1c027e35db1e7a", @ANYRES16=r1, @ANYBLOB="21080000000000000000010000000000400007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000200)={0x2, 0xb, 0x5, "71f2a7587fb794bf070fd9310bd7544eadf1587ed0e3cec530e8cab59d2b6026041047435a9230d0995506d0b94a09c89f800cdeaaabe83890cfedca", 0x25, "eddf95e66afdb39c5995257cbb976aaab36a03ea9a0e4ca111d9d937c7b7ddc04f3a4baebeb162a3f0047434777ff363eda7f067d294adf8c5e0a97f", 0x50}) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f00000002c0)=""/242) 07:59:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40900, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x6) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x1f) 07:59:47 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x40) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x2d0, &(0x7f0000000100), 0xffffffffffffe36, 0x0, 0x0, 0x4000}, 0x0) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:59:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000a2121ce377bde98ed99b84b30ff39bcc8cea65785c3dd8825a01d9b894d431fc5c3d410a23a10455f118ff29ef78d16fbd473069762fab3809de9688d73e163aba850f3711d01a5b1ce21dd5f11964613295d0c65d3c67eee8c3bdba7efcf7adba39f3ceb5ae8b2129220e3d859de0062b2a8a4b4fa7c522b7433360", @ANYRES16=r1, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1440004c}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, r2, 0x308, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0xc000}, 0x0) 07:59:47 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbfffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)="7ec7c0d57048ba36281b24c968f074ef0e10e61a85036a16968126275e543d22ebb966fd3cc76af7a8d0c31453efb8c70c30b975ec4e93f1d2e3d5cbfb8170d079b3", 0x42, r0}, 0x68) 07:59:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="210800000000ff010000010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) 07:59:47 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000340)=0x3, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @empty}}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') syz_emit_ethernet(0xe6, &(0x7f00000001c0)={@remote, @empty, [], {@mpls_mc={0x8848, {[{0x2, 0x20, 0x6, 0x5}], @llc={@llc={0xfc, 0xfe, 'K', "b029806ee2e7ff50cb51074c2e6258d36d9ee4f94f7e025c7ed37170f10d5e3e1c21ce66a0206fa64bde6d43ee795995833a7ddd2efba1ac2bc12e15d373c5aa3dec074dd05307d7ccdef6a81d4c05cbd5f73d66b0cc9ce86e9f17bfa05629eb0a8a95129e0c588683e233852ccc87e1ff42b9391adf736975d5e2e3a4d009fa094b497d7d14b9d2924626b1f28d650b7eeca7ecc31c49f251b47ebd2e86eca6b921d60b5b47ade615862de5f37984c5899cbb32d5129b18a8ac65e79593994fb5a6ed4e83df404420236a71b0034c09d4"}}}}}}, &(0x7f00000002c0)={0x0, 0x3, [0x36e, 0x84e, 0x1fe, 0x33d]}) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000180)={0x2}, 0x4) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x3, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) write$cgroup_pid(r3, &(0x7f0000000100)=r4, 0x12) 07:59:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r1, 0x400, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x24, @media='eth\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:47 executing program 4: r0 = socket(0x44000000002, 0x3, 0x67) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x1000, "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"}, &(0x7f0000001140)=0x1008) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000012c0)={r1, @in={{0x2, 0x4e24, @rand_addr=0x1}}, 0x9405, 0x6, 0x20, 0xbba5, 0x2}, &(0x7f0000001180)=0x98) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f0000001b40)={&(0x7f0000001200)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000001280)="53f390c1", 0x4}], 0x1}, 0x4008000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) r3 = fcntl$getown(r0, 0x9) kcmp(r2, r3, 0x0, r0, r0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000001400)={'filter\x00', 0xa8}, 0xfffffffffffffea1) 07:59:47 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x84000, 0x0) ioctl$TIOCSBRK(r0, 0x5427) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x280000, 0x0) ioctl$TIOCSBRK(r1, 0x5427) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000040)={0xa, 0x5, 0x10001, 0x4}, 0xa) creat(&(0x7f0000000080)='./file0\x00', 0x20) [ 250.780253] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 07:59:47 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x0) write$ppp(r0, &(0x7f0000000040)="1c5b38f0850c3a29caf788639d314735036b6bb65561045cdf7ec4f2b67e8b0fdfdb41c2171fb47cb92d1dee5fdc148f0a508a76d4277b4cbc894ac12d6ee03e7acbceaa34546a10f31fdb46b23f600471af912a71bda88e0bcd3255a91129823dc55881cddcb33af29d3d4fd5c4ab68fbe692fc926154dc258e8cab9f00afd477b4b5fc52aea73a45284cf47a0217cf338f7da4ea9333bb12326af5872fbb26ad7bbe002e0bdb8065e8c110765ff21c055bb2e5954bf356bdc784dafe920c73a016971b7f85cc9fdff1bab74c7cc7e12529d009e96d2066cb6229c8cce0cd", 0xdf) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r2, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:48 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x4000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000080)={0x0, 0xcbc, 0x7fffffff, 0x1aea}) 07:59:48 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x40, 0x0) write$FUSE_WRITE(r0, &(0x7f00000003c0)={0x18, 0xfffffffffffffff5, 0x6, {0x3}}, 0x18) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="34976148f984f3708d28c70907eedfbbbd4085e1f7f7fbeded720b20f505f19c0ba68f1c214c0b925a535715149012420000000000000000000000000000000000000000000000000000000000000000000000003b005fd4803c6a7d087eb1deb9560e13372862559bdb9e5c3986800000000000003eb7059de5fdaebbeac2"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') fcntl$setstatus(r1, 0x4, 0x4800) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x4, 0x400) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) utimensat(r3, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={{0x77359400}, {0x77359400}}, 0x100) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x1fe) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x10000900) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffe69) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 07:59:48 executing program 2: r0 = socket$inet(0x2, 0x800, 0x5) getsockopt(r0, 0x7ff, 0x7, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:59:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000b495dac428cd9e56ea32ffbae8179b7cd3cd31b170f413d05663"], 0x38}}, 0x0) 07:59:48 executing program 3: unshare(0x8000400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r0}}, 0x18) 07:59:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000040)) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) [ 251.446224] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(41262897285568) <= P.seqno(0) <= S.SWH(41262897285642)) and (P.ackno exists or LAWL(278296588113490) <= P.ackno(278296588113491) <= S.AWH(278296588113491), sending SYNC... 07:59:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:48 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001040)='/dev/snapshot\x00', 0x125001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000010c0)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f00000011c0)=0xe8) sendto$packet(r0, &(0x7f0000001080)="5c62d2a704", 0x5, 0x8050, &(0x7f0000001200)={0x11, 0x9, r1, 0x1, 0xfffffffffffeffff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000000)=@known='trusted.overlay.impure\x00', &(0x7f0000000040)=""/4096, 0x1000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) [ 251.770579] dccp_close: ABORT with 1061 bytes unread 07:59:48 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x40, 0x0) write$FUSE_WRITE(r0, &(0x7f00000003c0)={0x18, 0xfffffffffffffff5, 0x6, {0x3}}, 0x18) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="34976148f984f3708d28c70907eedfbbbd4085e1f7f7fbeded720b20f505f19c0ba68f1c214c0b925a535715149012420000000000000000000000000000000000000000000000000000000000000000000000003b005fd4803c6a7d087eb1deb9560e13372862559bdb9e5c3986800000000000003eb7059de5fdaebbeac2"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') fcntl$setstatus(r1, 0x4, 0x4800) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x4, 0x400) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) utimensat(r3, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={{0x77359400}, {0x77359400}}, 0x100) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x1fe) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x10000900) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffe69) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 07:59:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl(r0, 0x1ff, &(0x7f0000000080)="0152f4d8711def1443b5af436213c7bce5f61d96eb32176142744b50708ec5075c7113184a9b646a28423f275fb2a517f9d267cc187de417d56a05dabf864ff876b1ea47f90b3086525bb912978769b9a0e68fece05eef7ad0df94955291e320ae57d5a0546c6afcd6051f5e6acb74130720b0e2b905a9de1a34e4f1e5612face6dd969cd55b68f4b37543463940b4a73bd8819c06fdcdf044ea9f66f33efa70ae7c2cbec515006b28009dfbd8e2a7c022095f2cb87f5f4b4339c2b3") 07:59:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000002800090100000e00000000080a000000", @ANYRES32=r2, @ANYBLOB="1400060000000000000800000000082f51e2b354"], 0x2c}}, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 07:59:49 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x40, 0x1, 0x8}, 0x5}}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) timer_create(0x0, &(0x7f0000000180)={0x0, 0x38}, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/211, 0xd3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ppoll(0x0, 0x0, &(0x7f0000000180)={0x77359400}, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r2, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) [ 252.048274] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 252.124240] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 07:59:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0xfffffffffffffc44, r1, 0x2000000000000821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000180)) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) keyctl$get_security(0x11, r2, 0x0, 0xffffffffffffff79) ioctl$KDDELIO(r0, 0x4b35, 0x7) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000200)) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x4, 0x4) setsockopt$sock_void(r3, 0x1, 0x3f, 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000340)) getpeername$netlink(r4, &(0x7f0000000040), &(0x7f0000000080)=0xc) ftruncate(r4, 0x80003) sendfile(r1, r4, &(0x7f00000000c0), 0x8000fffffffe) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) [ 252.286072] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(241096642803270) <= P.seqno(0) <= S.SWH(241096642803344)) and (P.ackno exists or LAWL(168030053461196) <= P.ackno(168030053461197) <= S.AWH(168030053461197), sending SYNC... [ 252.439902] dccp_close: ABORT with 1061 bytes unread 07:59:49 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10081, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r2, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffffffa}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x80) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 07:59:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000180)) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000040)={0x5, @sdr={0x36314d59, 0x5}}) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) [ 252.480707] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:59:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000080)=0x3) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x20000) ioctl$int_in(r2, 0x80000080045002, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r3, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:49 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f6105000c0000001f00000000000800080006000400ff7e", 0x24}], 0x1}, 0x0) 07:59:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x6, @bearer=@l2={'ib', 0x3a, 'veth0\x00'}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}}, 0x8000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r2, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) [ 252.752669] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 07:59:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000046574683a626f6e647a736c6176655f3000000000b13152832cf0acdc0ef1093e8d92db134affb1760fe7f2edd8d44d6652f7a3b46ccf65de3bc7423e77870cb9fc11ed8b419bade25b68e50ace7d4dc642b242e050d22f46bf79f6686ec75c7e5a17ed7981b9da7408be501b37aa3a55c3418a9bc1b6372f13b68f26ef0b0e17f078c5e75731dc11ca471b373eafe1922159d349f269a05b93938215a1e7822bf1"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x90e40900}, 0xc, &(0x7f0000000200)={&(0x7f0000000240)={0xffffffffffffff40, r1, 0xc08, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x6, 0xffffffff, 0xffffffffffffff4a, 0x479}}}, ["", ""]}, 0xfffffffffffffdd4}, 0x1, 0x0, 0x0, 0x881}, 0x40800) [ 252.808895] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 07:59:49 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) 07:59:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpeername(r0, 0x0, 0x0) r1 = getuid() r2 = getegid() chown(&(0x7f0000000000)='./file0\x00', r1, r2) 07:59:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="ff020000000000000000000000000001000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000d70000000000000000"], 0x1}}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffff01, 0x12000) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 07:59:50 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r2, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:50 executing program 0: syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x100000001, 0x2000) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x8, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @link='syz0\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x50}, 0x2000c040) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000001c0)={0x8}, 0x1) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r3, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:50 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/64) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)=ANY=[@ANYBLOB="0500"/27]) 07:59:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x0, 0x0, @ioapic={0x0, 0xccd, 0x3, 0x0, 0x0, [{0x0, 0x6, 0x0, [], 0xffffffff}, {0x0, 0x7, 0x0, [], 0x7}, {}, {0x0, 0x0, 0x3f}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, [], 0x838}, {0x2, 0x1f}, {}, {0x0, 0x0, 0xffffffff00000000, [], 0x1000}, {0x0, 0x7, 0x0, [], 0xffffffff}, {0x0, 0x0, 0x757, [], 0x80000000}, {0x57, 0x0, 0x0, [], 0x6}, {}, {0x0, 0x6a2}, {}, {0x8, 0x0, 0x4, [], 0x7}, {0x4, 0x0, 0x7}, {0x0, 0x0, 0x0, [], 0x7}, {0xd06}, {0x0, 0x3, 0x0, [], 0x4}, {0x0, 0x0, 0x1}, {0x0, 0x7, 0xb4f, [], 0x86c}, {}, {0xfffffffffffffff9, 0x9}]}}) iopl(0xa6df) msgget(0x3, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x1, 0x0, @pic={0x0, 0x7fffffff, 0x0, 0x8001}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f00000000c0)={0x0, 0x0, @start={0x4, 0x1}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)={0x2, 0xfffffffffffffff9}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) fstat(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000580)={r4, r5, r6}, 0xc) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000000)={0x23038c5aef939fa0, 0x0, 0x103, 0x3, {0x0, 0x2, 0xbd0, 0x7}}) 07:59:50 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xfffffffffffffffb, 0x20000) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) 07:59:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="17000040", @ANYRES16=r1, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000006574683a626f6e645f384a736c6176655f3000000000"], 0x38}}, 0x0) 07:59:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r3, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffe}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c001700", @ANYRES16=r2, @ANYBLOB="20002dbd7000fedbdf25010000000800020001000100"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000081) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:50 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x0) getpeername$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 07:59:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2802, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 07:59:50 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x801, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup(r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r2, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2108000002000000000001000000874707410000001c0018000000006574683a626f6e645f736c6176655f30000000000000"], 0x38}}, 0x0) 07:59:50 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x40000013, r0, 0x0) 07:59:51 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff}) io_setup(0x1e, &(0x7f0000000000)=0x0) r2 = dup2(r0, r0) io_submit(r1, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20000007, 0x0, r2, 0xfffffffffffffffe, 0xbd, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 07:59:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x3}}, 0x0) sendto(r0, &(0x7f0000000000)="de8353fbdb34fae920cbe7893fa44749c4e9d31f43eb774bcabe36ce23faa6ea9c9319dd6cbe108131069a1facb8000d", 0x30, 0x4000800, &(0x7f0000000040)=@nfc={0x27, 0x1, 0x1, 0x1}, 0x80) 07:59:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc1fd}) ioctl$TUNGETSNDBUF(r1, 0x400454e2, &(0x7f0000000000)) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x40241) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000080)=0x3, 0x2) close(r1) 07:59:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r2 = dup(r0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000000)=""/125) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) 07:59:51 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x8000) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@int=0x9, 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0x4, 0x4) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x1, 0xffffffffffff8001, 0x7, 0xffff, 0x2, 0x8, 0xfffffffffffffffc, 0x40, 0xfff, 0x3ae7, 0xafb, 0x4}) bind$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @reserved}, 0x10) 07:59:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003c80)=[{{&(0x7f0000000100)=@isdn={0x22, 0xf2, 0x2, 0x0, 0xff}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="73605e110617", 0x6}, {&(0x7f00000001c0)="805ceb4647642e60798f0cf3110f51fbb05a6ef66e9488f89eefea13614a0632d0c57bfcacb0f2bccdd3944e238e98a431342cd2671573d0ecdcc48c669a356037eb147e7e6dc32a51999baefdcf0938b8dfc52d5c8be69151436f76a0a7bb23a5a8840e609186d791d215f362a0b7c30654071ac7aef1c39e12d01666979ecd16c951586a44c9999763a95d3830d11eb7a5a2", 0x93}], 0x2, &(0x7f00000002c0)=[{0xb0, 0x113, 0x7fffffff, "a982e4acb29f6ad926600bd79258faf4996a9914b38d44c4b6975a291bd4cfc18253c35a6327a6e887131f317544d349d7077e76c11868a9d53e575583d37565237fe40722dae67c72527e947bff0016a1a791ed6228916d032c517291dc00db7160bd7aa7a1447e132668aac5926e93b71c38ebf0e6c2eacba8800795c6d28822f43d1273946b9a65f7a2efcb54b25548655c6a8c595034a4"}, {0xd0, 0x102, 0x5, "f2246da76b04b72c3e3c8294859181218b219d4aa554ea43c5f62a0216e16d9a17d50557a736a62cc31564b02320463d47879ba59095d8375370cf27b19a157a92f2d6e4965917c2db25d6c27acba3cff8343c6586237b195d2f3339cf51c4a95aaaef8db74f38feb31d68ed4ae2b638b801ac8df922ad0bf499a31d1dc8c835039499ad915e3718fff2fec4f6e30a8e8bd88bc7b756796e190e5105d8a31bb771d67ac899a8d8a1a50afa4434fb6d83ff6592a9b7b9f74b4a56ac3c63c6"}], 0x180}, 0x10001}, {{&(0x7f00000004c0)=@generic={0xd, "4221787a5d6e0c2f84575de6ff3d7a1cca405981f12a7557796cb3d8ceec5ba2212734b429c5a0c159f006a8425068b84c981aedb61061228b7c09b1a8c7a1636f405c2be108c916bd43fb2a1514e17dc868f04ffdc43560de55d54825b2714f6309ac5efdf69620ba8e0d1c9681e89b42eaf77958736429265be2087359"}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000540)="66a7d1731ea429755b36f966e0214e66f867b720be29172c386cf2ae16f106e69181dffabeaf9f5ad88b93f266c4994a88841fcc37a06e9551662472cfe2fcb2865d4ca42e4e7f9690ccdac03463f8d0a2255e1a00d7a749e070bd7d46290717ebb41d8b385088d42e83ddde7e5230b105fc83de1a0322dcafa731fc308d3e8557d9a3f31da0812600fe6ad049309c85a02145f61f4fb6cca1b94914829a400272ea9bffb4afcef0", 0xa8}, {&(0x7f0000000440)="0fdb86284a0e9aa537f33fee6c05a958f110493afa437e24138d74fd0ee5b283380220eae7fe705f1cef7f67098e98a9ccfeb6", 0x33}, {&(0x7f0000000600)="12e78fdde1e5eb9b1aaed4658c767c41c9985c8ec2aa5962ceecc94ef8ad7650ca8c18997fb05523ffc380a4b90d4f4fd2ab889f5de0ac09e0c87b876b42ebb19ebba2638320412e4e4d5f492ec70b3e38b7852781c4040afcabd930ad4c35f01819f7048a103dbc030139ed62d5d3971cb663660a7356590b977d902d9735362948d9335d06db83b0c18127a1d4f7a4a204568aeb6ef0c2796594163754dc3fff1f30ea0f9dc5facd6ff9313422d833e837da0c1c9280ebf6e1755fd408284c5777be64395e08d2795d65cbf370bacb0c9373a159b9", 0xd6}, {&(0x7f0000000700)="4aa193daebbbf4c6539d823d969aa8686f4c1ce213cfd97f046a6b999f2cb733a7f07b239964446c7c8fa147dc4e09cb13c5963f10364a01883f094a94beb9877550f58dc02aa5066959b57fc8529bb236a416e6129a2d612bafa4168861fdeaa026f0e5163830589cc245e3580bc11ec24644ef5b92e975d31c80b9596866e0bf9dc353db250934cfd83fb58fe19a8be5471c1aa5c68d637d431e606c19b115eac822ce0a3c7a698fd507907fce8d5271779ede93909cee4907", 0xba}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="5834e1801564c4a3d9831db5e839e348956e3e32c72c2f321850f193df870f853f0db818c81c02", 0x27}, {&(0x7f0000001800)="a383d3428c4e10c017c5d134337a3539c7222e47eb1039345506416abfb84ea5b3e1e594d59b67f183ad9521d2c81d89748425e7ce677ab0fcb5e57cf14b10fbe60bf61637b436204d990ed13501e2eee53d61cb3521cde7b9aa0f9fd2d1a7e4f39f6bc1bf50689076127f3a4c1410b8d87c6e5e24e16a43e5c2e2d745f1f7007ff67921e845373d30eb64c67b57cfce6ce23f278e008684a3a4a31063cd070d", 0xa0}], 0x7, &(0x7f0000001940)=[{0xc8, 0x11d, 0x7ff, "49e81e4bec0a8c326eb4d39278f8ee97df70e48a45de46c3915ef5b8bbdc3933b8ef801eb27c601aac3422db8b2a53e1430c347b51a1e40c3069c04710b2ee666d80c4b63fc4ca65e6c777c4babb7b8851b57ded6cd86f84c331b537b1b771f98ffc604a2e875e315de68eb29b7f1ca5bbd03f4d5a8cc14efb3d89519c14dbc5e7e5159d30511e959663c0350c78c93303bfad7c2700b2e33bd7ea1a47845dff9b127be6ba0a8845d8f284053e4f61b438c0d0"}, {0x90, 0x10b, 0xf5b3, "34e87655f73833171a4095bb83f3d679b124396bda5f07bd60cef6c92e1e223a06275d977782df736f403d211cd62324275c3d7bd8492a68045fd5391a19f741427a423f3b66e49b2b3309ac7f32d6d032d6e752024039a146ed65f83d5ccdcc2d78f6e9c5f651d2968f43018ba8ea2523372e8fc3af5f6f69af7ac6"}, {0x110, 0xff, 0x2, "a5c143de2e348d7435299f3b3364b97ffaf622798317153313c87fb615958f1b2ad4b6a5d3253ec0c424bd11b9888b9b9a370fcd130420ce70f085f2d5c1a607854dbe0d7d5353cff87e4ec8afb4b1c8ebffd9b942cc6595f01cb48e06788d9e1ac6e94dabd393ab8b3ebbc00d2b4c276d974dc472f425324b80f0666ad34e669fcbdeb502fd6fbce09d07b093df6bbc58fee9a7106b80a9bcf5a26f4a66c06bfdd498822ce97cb8310b3c283f865cbf413fa5620a08d58033c3f92ee460cbe99629c4af3dca902c777c8e8f53f814e252fa501474f065f5b9a778c8df538136b2c32f329d366e473293a8d0c6b832d991fa2590ca852e4d8d368605"}, {0x68, 0x101, 0x6, "323e7ccd5369833ae48d580a2cfd7a2198006797530ec5ddb16e92d5925d0e5cf47ad75adeacce506c545e8da625f1d7ba21ded0f1349514b6ee7b7a1b018e56c2b37d21efb31cd259f5ebbb3ed23393189a5e651640"}, {0x88, 0xe29883449de8fc21, 0x7f, "dfe6443e2a440f1455e6adf5021a09bc9ca24fc0c7cb4412531d03c04fb2f3997c2eefbc6f634165b2c3cb9f2ec1db76346b71c9ebe3868c01a8558c93805ca031795965ae44c8fd70aafe12a4864077e32ead45c4ac21f57865323612ebb2e1df27c9681a02f2b1c4d09b4c150d605ff3e3868b"}, {0xb8, 0x10c, 0x8, "dde0e4a23e5a3f9781baf861bc59a94e59f03f474897a549d13846ada0a95375e97302dd7fc7a8fcb29beb85354f9774b8bf0d8fcf67d610c162b7ab3051f1cbd74eea564efe7ff75bf8ced0badc2821f3cd44a3a31f2303e4a28e32cedcfcdd590c5fb5e3f484209ef641ad1e1c187809b61e520618771a39c9ea7360a8c8413999987af9f3696366edd4a64c634c06842bf57bd4595519c6b9280cecb6c63ec6ce562adb5b"}, {0x68, 0x88, 0x73fc, "f096c3f4b1ff7230171e6f263f2a3fe31f2292d7e360454475ba21839c102f38f2e703c80bb24a1b7e91bd2fc4fc38f159f96d31446eb9ea5a58695d6ca3474afa18cfbacdd067c7cd0b09f6ab681086c3"}, {0x30, 0xff, 0x8, "1283d4484d2b4b63aa58142f04e6e2dd748ab48a8230c6a408"}, {0x80, 0x112, 0x8b, "175762a9685dd1c162d8b51661c61402471206a3b2bad160d5d7a810260a9843a02d3dd785b143278d95043f020ebccac393fcd67cb11e28756c14611c6933645e42fcf5da474ad208129903505a95465d20a28ceba6d02565c76595f8a930d88da85e58aa61fb39f94be20240de23"}, {0x1010, 0x11f, 0x5, "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"}], 0x1538}, 0x2}, {{&(0x7f0000002e80)=@in6={0xa, 0x4e23, 0x1, @local, 0x80000000}, 0x80, &(0x7f0000003180)=[{&(0x7f0000002f00)="ab4a06135bd640c9844eab8676ea911c0945a0eda6b44065385b05e9fe65ec96f07bec442a1128bfa94acf5cd3ca83b66358e041f947023779fced22802c4028ce172fa0c10b71", 0x47}, {&(0x7f0000002f80)="b057f855fcb328d0bf47d36178ebd2b8db0c35e2883373b60f4bda4b16c2252425f0c09fe493c3071378514360ac4b726a3382f22468daddda4d915b2dd1d62eb85bf7da406da3b85826ec9a6206bb7b905299d8bb01db396c9db60d1a89130552e271ade8fdb923654ee43cdc7949b60c08feed06b8a527eb1f2ef359317d34373bc1abb870b8a4ac8a52b0a56930328c905c3f57997bb5", 0x98}, {&(0x7f0000003040)="dac619981b20c27fe1e19890e425516c8a5135f537cb978a20130278913e3b", 0x1f}, {&(0x7f0000003080)="efea08a636a5c6456d175f57f3dcfdfea8c4b676", 0x14}, {&(0x7f00000030c0)="e06286f82b723b809b4a5fc563ca98fd7c229e091e0491cddcdd7f1f56df7103dec5c035d3629f7ff63c94a6ebf2ee363375b5bd9ed4c2f2ef579ebb96d0e50cd3ff11d985a12e250e7fd35891fa57578b920e58d8bac7edd44a4c5d56877a8e5231060095bfc9b7effe572b4254e291c41a77d568efc31259ed44ba52c00e6e2d2f1422f7606ab539bbe9135a715240b65ffa4e79c94ee5e960cd9c9712ae0380eb8c", 0xa3}], 0x5, &(0x7f0000003200)=[{0x100, 0x1, 0x8c93, "e9ce4ff4f9971e1df3b763a62265106e920d7f536edf165f4e2f275684bdf44da3bd90be8cc135b7a6d9e146cbb0cb0ebf8dcf766bbf2f9f953e162d9231bed739057e2dd5ea882c1f6dbc4466c6d31e7f00cef64e2d1209c6c0f82abe23900252028b44659ae0a72a5c479a59d4486571dc1fca063fa53e7bc404319bc81e477faf38b49fdca6753b2cd535c17ddebfbcd1faaa02bc73a64a410cbb7629dc45b2c72c556e8b47dad9428f5f44ed7b0dfb9c02ccefac7d951bb92951fd44b68ae7418f06ccef68fa454dc38023b99331a67629fb35778a85f5124a160b225600d369cbc2e2a00c74c5209054"}, {0x78, 0x100, 0x8, "a80e84f38d57b2939644f29f83933c285721d61e0b53a84159a646c7365faa21cb6e4cd64faf3ee78f09c9c7b9fa1ab5749a91f0a0c8001286992eb941739ed816d43b09894b8f2ec969ef730d720c53e408e5ab9d3c03344bd7e6c3593371860667bc645b"}, {0x68, 0x115, 0x6, "7e9bb85d4596571d3781579e451c7022650b7e32fbc7eddb287cf2652c8bc248aa1b3b35dc0a124f24459e40b085bacb44c88fc7af1b71d29c7a2f943e16afadf7a9aa802a1da6fbaf9cd8afd5712403adf1"}, {0xe0, 0x119, 0x2b03, "2c9debfb2b2d30c305eb5d49e10ffc09830fe6373cf9b4986f50d07a381ceb8d16461bc6f757e90a3330867598f0d162746505bf77e7df6d8382eec46141e9aff46bda7a07e605c59d45885f4d4b2c26af4d1972eee46d5bd07bafb7fa72040e0f289f975d1d6b17a42cc12723af54715eaeec61f309b77281e7a88290598738e371d31c384e0f195574316dd51de3b798e1b662ba2dcf9d37c0b4124d2d08a4245b73c80251cd0e4511864a5cc05eb217ac75bdaea1f576a44203ad2eae274036d9d5a833a7d8470124ba5a39"}], 0x2c0}, 0x5}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000034c0)="03757ab504e8a02f50bce71cd8b638624e4e133ee5a6fc24bcb446ea15d1b9d32cda01d7fd686847d1601569853e346124ccfd614cca330f4d0ca862ef2cc7f54f0a859b96fd80eca37ebe3bbc6dfe7792582b22ca25", 0x56}, {&(0x7f0000003540)="33618728816d80c650e6f7b2ca067c183d4da8951fbcd55b7b7f1ef19151ee6645102504cb052abb4f848717661a3a9521f59bddf3119e008d77f2d8b32fe98e94053ae9ad6840c21777968ce9064f61e523ce7cb5cd7ee1888b81fc96f5", 0x5e}, {&(0x7f00000035c0)="d6fe2bcecbe5540cf5f8c5a9fd75048eb6ed0a0afb8675e4fef713bd6ef877f1faaa2306e9e1d6d70cca80651235f843084c3dbec0288ea55e84774b06c4fb7c3f6220376170423775312c678c98723186685824742c2de939d3e9766ea6960c20424b3fb40ee1c6181d906342b582024a9e074d53117272f772f96273e77acd270345aeba27c65158c0aaf6e66e452a16bbb114716636ff904066dac510b3539a300d58e72d0bd06fdbd0c2cfe65989500882d71d462f9bc20afb5fbc", 0xbd}, {&(0x7f0000003680)="7cf18321fb2361e1a77f4cc1391f1a04300b5131fcc830a6accd68266323bda5082dd7d6a7", 0x25}, {&(0x7f00000036c0)="5df12bf59ebc00d5afcb3241977374f29eed2e7dba68c4c7ebe34664953b01637750e33e7fa4f70298510611d391839994554511d6242451a729dbee775756f194b6f185c17d089f909208417200850398", 0x51}], 0x5}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f00000037c0)="a9764de014d0d33fa86d4f5b9b6f477bc6b669e206494a433054e8e82285f31264ee9e4b21167e13cbf280e9449d0dc254f24c", 0x33}, {&(0x7f0000003800)="c1f4cd2e77084ca942c9b6b576a4a1a889b41d53a2d036ec870228ea0bb2f95d613249104537fb926a75dbb1b59428070916cc9a6f72e745bb367b1f0f5481cce78b9a9f7366d93cab4a213173bf7264", 0x50}, {&(0x7f0000003880)="7d8f022fb88320f05f43f44a7fd1862bc366203818274bd3b54142cbe91307a1", 0x20}, {&(0x7f00000038c0)="9ad54d3a023a73281766cdfdf0615cd84c9fc15dc45aea50b834f9d3a6126f8003023af1b6818268e1352ce6ea07279d1c0b3c8ee00721acbb604b6c451aec841ced8d78e5cde46d69216f50110dda7a3f70813518fd99251df47f1b69b775ac1f0ec657bb35f84a7709d36afd7f6c7a2967549b87bcaf2e8c04be4ed1e741f2f31e0b69f763e5b1088f0ff604c69ca3ef2e7ee49960bdccc98c86ba38d57bb5c70cd1d16f1439edf0a86d85305db6c207985dc9399d1b381a85f6d464d0789d5b6fbf98", 0xc4}, {&(0x7f00000039c0)="9e0a96aea023edddbbb29b549cfc943d9fb8c482698de53d7bb32c4d1dbd18a46d22e64b215b4780d4b0eadf4971481fedea31ee16b1427e1735aa7f5e4b63f5a81d90f9c65a3cacee1c8202590b721543eae64c2786416adfb06ae6f1f98664e6af74f460f92203f3a2fe259cd35e01ce291b5447ea1a1378ce18d46c348dd589d31f8309", 0x85}], 0x5, &(0x7f0000003b00)=[{0x20, 0x10c, 0x4, "6207de6f25c1d80cbbd6e4f528b6ea"}], 0x20}, 0x7}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000003b40)="b549c7ba3285dc89f6aeca6c95d0728bfc", 0x11}, {&(0x7f0000003b80)="1c11f5406229e3a079111de16b76625b8b19d737ca0d18959458a5e4622f03e73294abfc83101962683fbbfc3c3f7a47bdf44dbec4", 0x35}], 0x2, &(0x7f0000003c00)=[{0x60, 0x13f, 0xfc, "b89b234f812386fd60a6b589a97992a3d62258bf5da98f48f8b7f07ab84f9805ee8a24f6f603d233bd4515ac9a6975fd17b7c037ec07337dfa194b4c643826f77979aa9f1f5a0f00f81daf26"}, {0x10, 0x10c, 0x1ff}], 0x70}, 0x9}], 0x6, 0x20000000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000844}, 0x4000000) 07:59:51 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x3, &(0x7f0000000080)) rt_tgsigqueueinfo(r0, r1, 0x15, &(0x7f00000001c0)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffdb0}, 0x8, 0x0) r3 = dup2(r2, r2) ioctl$KDSKBLED(r3, 0x4b65, 0xe000000000000000) read(r2, &(0x7f0000481000)=""/128, 0x1d8) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10000, 0x800) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x5) 07:59:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.stat\x00', 0x2761, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040020000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d400d48186af16e1dad1c9a738caeb9161f30f55dc6dde39fa411ebefc75a5b7c6d73dce8e4ce301d8965f43005f4252b0aafeb7e65b"], 0x78) 07:59:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x20, 0xffffffff, 0x3, 0x3, 0x0, 0x6, 0x1, 0x4, 0x9, 0x3, 0x10001, 0x35c76cff, 0x2, 0x6, 0xff, 0x2, 0x8001, 0x6, 0x9, 0x9, 0x1f, 0x68, 0xcba, 0x10001, 0x1ff, 0x0, 0x9c6, 0x5, 0x8, 0x5, 0x1, 0x81, 0x3ff, 0x1, 0xa2, 0x80000000, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x3}, 0x800, 0x7, 0x40, 0x0, 0x10001, 0x9, 0x1}, 0x0, 0xc, r2, 0x1) 07:59:51 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000040)={0xa, 0x8, 0x0, 0x4}, 0xa) 07:59:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000000)=0x800) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[@ANYBLOB="c701d092366c4febbeb5c13249d0321e37ae922dcb51f3f2e8889c649c4dc1b57a959b24c3f94a", @ANYRES16=r2, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) 07:59:51 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2, 0x101) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f00000001c0)={0xe6, ""/230}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYRES64=0x0, @ANYRESOCT=r1], 0x2}}, 0x1000000) 07:59:51 executing program 3: unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3ff, 0x500) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc0100000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xac, r2, 0xc09, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffff7}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x67}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0xac}, 0x1, 0x0, 0x0, 0x40004}, 0x4000) 07:59:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r0, &(0x7f0000000680)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x1, 0x3, 0x1, {0xa, 0x4e21, 0x4, @mcast1, 0x7fff}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000100)="ff25c444ad303829c835c23a81e181581b8fac7ea9193858c209ee68a13c3e84400c76f8a9125e46c7c66b13b32f85073314d036db75a5d8cd5ab1d49219bab05b20ee8bba265b0339dbf1a20fa874dbee1d286757c4ed0cdb1cc01d39c575e546c6e10f8125ee2e97b6be2b127bb23996b2b2cb6edf2453c50b9cfd415d44029ac46e73203e7f48073a2fe52a34e3097e8725ae281cec8b1be00cd31569c4192073afc72375dbb8bbe988c527503e2beb1d18d624434120cf3e01c727266c54bcf5c38dd90af169996a2c39c05cc0e9f0dc", 0xd2}, {&(0x7f0000000200)="972b79087ac1c6f1eddc2eceee84b86afe396d33d8f5c30cf49c08e61d82", 0x1e}, {&(0x7f0000000240)="7f148f7b0768f8fb248f595f1579804178edb6f8c63f3ff10ef6c95a6671535860679fc1439a763d20401991be6b961a83f01779316b0afb9a73d7828255a83780ae2738debccae229a50727a7b2f556e61e232d36b8dd66227033433f5a9d895878fd88ed830f0a48eaa536ba92b4f79feb11431336fb527ddd9b15fb96d089d7a72456b6cf172b471172fd87903a91caa3ad1d69f0519a9d827929602ea56c77c35428d7c99be38eec178aded5ced6d63e5065cbdac6e9d57a42527291ffab5e832c19c4fdd73ea83b89b709e1aa8f3e", 0xd1}, {&(0x7f0000000340)="1d53c7b23ea0163c404ab32c0f5f93cefefef3b6c126a7f62c453e8772b4a0868a8bc354eaa0aa4bd2b9988eec86c104548a6798487cb04f8dfe67c5de4813f6b6ee843092275ab384aa37650043fbc47234643b6bf4fe8aa78bb4154928a710ebf1a098ae90f7655a368799ed76b7ccd4987008cb787cb736de6c5f1e0454740f2c24694ade031c75ca55ba1f6c70ebaa67c922382195f888ec8bd5b220adbfc36e659163647952b463aced5062f500abb47239d6beea110da4a82ecf9f6e906969ff9c337b2542346206e06a98fe5ef2fc0a0b4bf8a368b41a540070b0", 0xde}], 0x4, &(0x7f0000000480)=[{0xd0, 0x112, 0x1, "e3b15a108305a03ccf1b402362f4b7eedaf53aea44d6788a783fed3b8377c1cfe303c515db5fb10cb4d96585b0608832741699c3b42932d6c03fadcda454612a128d94ac59a0f5886e0b135a12f62f7447a86f4aca7bdaa6c4339ac826b141a9e5ae8615bede14f0854f1d1d405eb428ce9aae27fe329024255cd19fb8c622df8f52a368d7dddf7dc77c7f7c1dc535c007214ead90e08d0d10b295ff4447b0eb74ae7f5bdc072749f9a43e1895f60ccea7d665372be958d719017bfc"}], 0xd0}, 0x1}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="ac85d17df638bd4a7e30dd67db276bb6b00cadad416d67b6dc28ddf6d74c4d344c28423ba2ccf429b9ecff8ec53417cf622c7c7e3ce2c352a4", 0x39}, {&(0x7f00000005c0)="398cc9daf1bafa63b3c4d2a62d39a8f4f56e467f571e1a6a303cba327d8e95ff4bf0ba5b02c09bea3d74ccbd098c7390212f062cf94f8f2e02c5b455cdfff6c83f708c4f0dc1c3d7ca8ca2732b386862f35f872089ca02b05d85eb12a18df773c13347a2ba83e14deba3aad141", 0x6d}], 0x2}, 0x401}], 0x2, 0x20000804) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x4, 0x800046, 0x16) 07:59:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x1, [0xfffffffffffeffff]}, &(0x7f00000000c0)=0x6) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r2, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:52 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@rand_addr=0x200, @in6=@mcast2, 0x4e22, 0x0, 0x4e23, 0x0, 0x2, 0x20, 0x80, 0x0, 0x0, r1}, {0x5, 0x7, 0x9, 0x1036, 0x8, 0x10000, 0x80000001}, {0xc9, 0xb0, 0x0, 0x7fffffff}, 0x3ff, 0x6e6bbc, 0x1, 0x0, 0x1}, {{@in6=@remote, 0x4d3, 0x3b}, 0xa, @in=@local, 0x3504, 0x2891caff0791cc83, 0x1, 0x10001, 0x30a5d842, 0x6e558c64, 0x3}}, 0xe8) 07:59:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x410000, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000140)=0x7) r3 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x8, 0x7f, 0xffff}, 0x8) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2128000082f8a71a1f26700f9815660000000701000000fcff17000000006574683a"], 0x38}}, 0x0) 07:59:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0xff, 0x1a3, 0x9, 0x32f, 0x800, 0x7}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) ioctl$RTC_PIE_ON(r2, 0x7005) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x14, 0xa0}}, 0x1c}}, 0x0) 07:59:52 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x2) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x15}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$eventfd(r1, &(0x7f00000001c0), 0x8) sendto$inet(r2, &(0x7f0000000140)="c75235b6542246c825a237f879d58ac10123feac0d8e3488a5364a6138ba715457c2c3cc5b0c12a39ad76b8f25c4cc178c23871df18e15e462cde2fad25a16c9e2516f44e46ca69534afc0dcbf7b852964784cd316fa2d316be679719e9607455718974ae3d9596f7a6f9be0f19b4e1277c5", 0x72, 0x10, 0x0, 0x0) 07:59:52 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 07:59:52 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r0, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{0x2, 0x4e21, @rand_addr=0x3}, {0x0, @broadcast}, 0x10, {0x2, 0x4e21, @broadcast}, 'nr0\x00'}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1000, @remote, 0x1}, {0xa, 0x4e21, 0x8, @local, 0x5}, r3}}, 0x48) 07:59:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x38, r1, 0x821, 0x70bd29, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) r2 = geteuid() ioprio_set$uid(0x3, r2, 0x5366858c) 07:59:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001200010300"/20, @ANYRES32=0x0, @ANYBLOB="0000aebe0000110b05bd2fc4ab34d8f66ad63f1fc00050b03ba44a97a11908f4a99c03b849c0bb510ca7f87a9b55333f3f00d05ccae3948faf7966c0036a4b9f343f90f2a75b834718b7d63ead82af48fcea8392ce100dea9ccb3f0f2f8fc0c32d51d1df979b615bdde3bb13960050ceb74463", @ANYRES32=0xd], 0x28}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x408000, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x2d, &(0x7f0000000080)={@multicast1, @local, @local}, 0xc) [ 255.473378] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.482207] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 07:59:52 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000400)=""/249) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000080)=""/219) msgget$private(0x0, 0x200) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x83}, 0x10) [ 255.525285] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.534133] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 07:59:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0xffffffffffffffec}}, 0x0) 07:59:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200300, 0x0) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000040)) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:52 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x24200, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000015001}) unshare(0x600) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x802, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@empty, @broadcast}, &(0x7f00000001c0)=0xc) 07:59:52 executing program 5: rt_sigprocmask(0x2, &(0x7f0000000000)={0x463}, &(0x7f0000000040), 0x8) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x3, 0xffffffffffff5179, 0xb8c, 0x5, 0x6, 0x1ff800}) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000000140)=""/83, &(0x7f00000001c0)=0x53) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000002c0)={0x3f, @rand_addr=0xff, 0x4e21, 0x3, 'lblcr\x00', 0xb, 0x8, 0x63}, 0x2c) lsetxattr$security_ima(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@sha1={0x1, "32b009a0fbd737fafdb20dcc4ea45c81271ec1db"}, 0x15, 0x2) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000003c0)=0x1000, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000400)={0x0, 0x4bf, 0x8000, 0x0, 0x0, 0x8, 0x7, 0x7ff, {0x0, @in6={{0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}, 0x7, 0x3, 0x8000, 0x9f4, 0x1}}, &(0x7f00000004c0)=0xb0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000500)={r1, 0x8e, "25a98c777f97d87a68c07d7ca3ebe725f64475157bd9008e6ecdd436697422c42d693a30678e20a77a22d775f748e609678d699123c9cba95ba0b9c3b3ed6804c73f4baf5835901d6d6f277521920cee079c8ce87ae3044f3904158fcc26bf88dd1a590b4d5a42dad09f40c78f64844734cf22982391be7da1f7262bf36d21a6b3623eda603f255a271f1fcd7b2b"}, &(0x7f00000005c0)=0x96) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000640)={0x2, 0x7, 0x0, &(0x7f0000000600)}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000680)={0x0, 0xb, 0x4, 0x200001, {0x0, 0x2710}, {0x3, 0x9, 0x400, 0x772, 0x81, 0x8, "1bad4b0e"}, 0x0, 0x0, @userptr=0x8, 0x4}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x3ff) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000700)) connect$inet(r0, &(0x7f0000000740)={0x2, 0x4e21, @loopback}, 0x10) unshare(0x2040800) fchmod(r0, 0x2) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000780)={0xfffffffffffffffd, 0x80000001, 0x6, 0x9, 0x0, 0x1, 0x401, 0x8, 0x4c0, 0xffff, 0x31d8, 0x8}) r3 = accept4$inet(r0, &(0x7f00000007c0)={0x2, 0x0, @broadcast}, &(0x7f0000000800)=0x10, 0x80000) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000840)=[0x6, 0x7]) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000880)={0x1, 0xb, 0x4, 0x4010804, {0x77359400}, {0x5, 0xd, 0xbae, 0x6, 0x2, 0x8, "527c45ad"}, 0x3, 0x3, @userptr=0x7, 0x4}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000900)={r2}, 0x8) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000940)={'HL\x00'}, &(0x7f0000000980)=0x1e) lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = geteuid() r9 = geteuid() r10 = geteuid() lstat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000d80)=0x0, &(0x7f0000000dc0), &(0x7f0000000e00)) r13 = getegid() getgroups(0x5, &(0x7f0000000e40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee00]) fstat(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000f00), &(0x7f0000000f40)=0x0, &(0x7f0000000f80)) fsetxattr$system_posix_acl(r0, &(0x7f00000009c0)='system.posix_acl_access\x00', &(0x7f0000000fc0)={{}, {}, [{0x2, 0x7, r4}, {0x2, 0x90f38af5b6b10f0d, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x1, r8}, {0x2, 0x1, r9}, {0x2, 0x4, r10}, {0x2, 0x4, r11}], {0x4, 0x4}, [{0x8, 0x5, r12}, {0x8, 0x0, r13}, {0x8, 0x1, r14}, {0x8, 0x6, r15}, {0x8, 0x2, r16}], {0x10, 0x4}, {0x20, 0x5991cee72e61a3c8}}, 0x8c, 0x0) 07:59:52 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x100000001, 0x5, 0x8000, 0x8, 0x1, 0x9}) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x36) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01003ef00180c20000030180c200000e000000000000ffe63bb86aff"]) [ 255.867267] QAT: Invalid ioctl 07:59:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000580)={&(0x7f0000000140), 0xc, &(0x7f0000000440)={&(0x7f00000001c0)={0x244, r2, 0x40c, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xd9}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x605}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd23}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x10c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'yam0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @mcast1}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x10}, 0x8000) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000007c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000046574683a626f6e645f736c6176655f30000000009c61a2ab690a3fe03a16c2a5c1c618e4f0c4304bbfe234f6c5204c97562ed7b2630ce60ede220c4437071c0476a2989e638c03b92de814cea25704175693dfecab4f125751b2ef08a149f652faef9b3f74e41670cabefa313166e79101c9b57b5bd6ea144909651c1c1847"], 0x38}}, 0x4) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r1, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x7, @link='syz1\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000700)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000780)={0x12, 0x10, 0xfa00, {&(0x7f00000006c0), r4, r0}}, 0x18) r5 = semget$private(0x0, 0x2, 0x408) semctl$SEM_STAT(r5, 0x0, 0x12, &(0x7f00000005c0)=""/199) 07:59:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) 07:59:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[]}}, 0x0) 07:59:53 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) close(r1) close(r0) 07:59:53 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 07:59:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="21e2127e8c7f99d81d200800000000ff010000000000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) [ 256.377573] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 07:59:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) signalfd(r0, &(0x7f0000000000)={0x7}, 0x8) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r2, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:53 executing program 2: pkey_alloc(0x0, 0x3) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 07:59:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="60043dc2e79c8a517e7a3493cd", @ANYRES16=r1, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 07:59:53 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0xe7}) [ 256.888283] IPVS: ftp: loaded support on port[0] = 21 [ 256.977046] chnl_net:caif_netlink_parms(): no params data found [ 257.017287] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.024015] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.031498] device bridge_slave_0 entered promiscuous mode [ 257.039653] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.046331] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.054194] device bridge_slave_1 entered promiscuous mode [ 257.078488] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 257.088520] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 257.109769] team0: Port device team_slave_0 added [ 257.116803] team0: Port device team_slave_1 added [ 257.185848] device hsr_slave_0 entered promiscuous mode [ 257.222681] device hsr_slave_1 entered promiscuous mode [ 257.341412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.356992] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 257.368051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.375813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.387455] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.398517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.406788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.415707] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.422300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.430327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.440781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.449457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.457496] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.464154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.485678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.494647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.510268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.524147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.537915] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.548953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.556971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.579573] 8021q: adding VLAN 0 to HW filter on device batadv0 07:59:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000180), 0x4) 07:59:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$sock_ifreq(r0, 0x200008924, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=0x0}}) 07:59:54 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x6, 0x7ffff) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000002280)={0x5, &(0x7f00000000c0)=""/4096, &(0x7f0000002200)=[{0x100000001, 0x3, 0x1, &(0x7f0000000000)=""/3}, {0x80000000, 0x6e, 0x1, &(0x7f00000010c0)=""/110}, {0x0, 0x9, 0xa46a, &(0x7f00000022c0)=""/9}, {0x2, 0xab, 0x4, &(0x7f0000002340)=""/171}, {0x0, 0x1000, 0x1, &(0x7f0000001200)=""/4096}]}) setsockopt$inet_dccp_buf(r1, 0x21, 0x0, &(0x7f0000002300)="ca89d1530f71558d6b9284973a85ccad14d1a8e0be5b641fc2b2575d76fef9a9d6b462cb28603774b1c3", 0x2a) 07:59:54 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000580)=""/4096) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r2, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x40000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$sndseq(r2, &(0x7f00000001c0)=[{0x4, 0xe05, 0x6, 0x1, @tick=0x67c3, {0x7862df82, 0x1}, {0x480000, 0xfffffffffffffff8}, @time=@time={r3, r4+30000000}}, {0x100000000, 0x2, 0xffff, 0x3, @tick=0x8000, {0x5, 0x7fffffff}, {0x5, 0x7fffffff}, @quote={{0x101, 0x2}, 0x2, &(0x7f0000000140)={0x48000000000, 0xffffffffffff82fd, 0x5, 0x23, @tick=0x20, {}, {0x6, 0x5411e8c9}, @quote={{0x1c7d85ed, 0x7}, 0x1, &(0x7f00000000c0)={0x7942, 0x821, 0x9, 0x9, @tick=0x7, {0x3}, {0x0, 0x2}, @control={0x20, 0x4a4, 0x6}}}}}}, {0xfffffffffffffffc, 0x8, 0x0, 0x568, @tick=0x9, {0x3, 0x3ff}, {0xfffffffffffffff7, 0x3}, @control={0x81, 0x446b, 0x5}}, {0x3f, 0x7, 0x5, 0x3f, @tick=0x5, {0x2, 0x401}, {0x4}, @queue={0x101, {0xb1, 0xff}}}, {0x1, 0xfffffffffffff800, 0x3, 0x1f, @time, {0x5, 0x1}, {0x0, 0x3}, @note={0x7, 0x7ff, 0x80000001, 0x200, 0x9}}, {0x400, 0xfff, 0x0, 0x9, @tick=0xb57, {0x6, 0x141722d4}, {0x6, 0x3}, @raw8={"61ea77f664151290e322ba67"}}, {0x60b1, 0xfffffffffffffffd, 0x5, 0x6, @time={r5, r6+10000000}, {0x1f, 0x1}, {0xfffffffffffffff8, 0x3}, @time}], 0x150) getsockopt$inet6_dccp_int(r2, 0x21, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:59:54 executing program 4: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000280)) 07:59:55 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=['Leth1\x81-)\x00'], 0x9, [], [0x5, 0x1]}) 07:59:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r2 = open(&(0x7f0000000000)='./file0\x00', 0x2200, 0x2) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000040)) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2, 0x8302) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$sock_ifreq(r0, 0x200008924, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=0x0}}) 07:59:55 executing program 1: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10, 0x80000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) 07:59:55 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4800, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000040)={{0x101, 0x7}, 0xa}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 07:59:55 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 07:59:55 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 07:59:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$sock_ifreq(r0, 0x200008924, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=0x0}}) [ 258.361070] mmap: syz-executor.4 (12017) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:59:55 executing program 1: chroot(&(0x7f0000000000)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x70bd28, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:55 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='vmnet0\x00', 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 07:59:55 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000045c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x24) 07:59:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$sock_ifreq(r0, 0x200008924, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=0x0}}) 07:59:55 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x1}) 07:59:55 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdbc, &(0x7f0000000000)={&(0x7f0000000080)={0x38, r2, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x1f9}}, 0x0) ioctl$int_out(r1, 0x5462, &(0x7f00000000c0)) 07:59:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r2 = fcntl$dupfd(r0, 0x0, r0) openat$cgroup_subtree(r2, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x406, r2) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x81d, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:55 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x9, 0x1, 0x2, 0x2, [{0x100, 0x8, 0x1, 0x0, 0x0, 0x400}, {0x3, 0x523a, 0xb4, 0x0, 0x0, 0x2}]}) 07:59:56 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030207031dfffd946fa283000a200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:59:56 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000800c5012, 0x0) 07:59:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000040)={0x401}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r2, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RGETATTR(r1, &(0x7f0000000000)={0xa0, 0x19, 0x0, {0x20000000000, {0x20}}}, 0x2f) 07:59:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) recvmmsg(r0, &(0x7f0000003900)=[{{&(0x7f0000000380)=@can, 0x80, &(0x7f0000000400)=[{&(0x7f0000004900)=""/4096, 0x1000}], 0x1, &(0x7f0000000440)=""/19, 0x13}, 0x100}, {{&(0x7f0000001580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001600)=""/80, 0x50}, {&(0x7f0000001680)=""/198, 0xc6}, {&(0x7f0000001780)=""/96, 0x7}, {&(0x7f0000001800)=""/14, 0xe}], 0x4}, 0x100}, {{&(0x7f0000001880)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001900)=""/213, 0xd5}, {&(0x7f0000001a00)=""/38, 0x26}, {&(0x7f0000000080)=""/58, 0x3a}], 0x3, &(0x7f0000001ac0)=""/236, 0xec}, 0x1}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001bc0)=""/8, 0x8}], 0x1, &(0x7f0000001c40)=""/137, 0x89}, 0x652}, {{&(0x7f0000001d00)=@nl, 0x80, &(0x7f00000030c0)=[{&(0x7f00000000c0)=""/214, 0xd6}, {&(0x7f0000001e80)=""/224, 0xe0}, {&(0x7f0000001f80)=""/128, 0xfffffffffffffe92}, {&(0x7f0000002000)=""/182, 0xb6}, {&(0x7f00000020c0)=""/4096, 0x1000}], 0x5, &(0x7f0000003140)=""/167, 0xa7}, 0x5}, {{&(0x7f0000003200)=@sco, 0x80, &(0x7f0000003540)=[{&(0x7f0000003280)=""/56, 0x38}, {&(0x7f00000032c0)=""/52, 0x34}, {&(0x7f0000003300)=""/151, 0x97}, {&(0x7f00000033c0)=""/134, 0x86}, {&(0x7f0000003480)=""/137, 0x89}], 0x5}, 0x8}, {{&(0x7f00000035c0)=@ax25={{0x3, @default}, [@bcast, @default, @null, @netrom, @bcast, @bcast, @rose, @netrom]}, 0x80, &(0x7f0000003840), 0x3, &(0x7f0000003880)=""/70, 0x46}, 0xfa}], 0x7, 0x1, &(0x7f0000003ac0)) syz_open_dev$amidi(&(0x7f0000000680)='/dev/amidi#\x00', 0x4, 0x48480) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003b00)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000003c00)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00') ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000005c0)={[0xb2, 0x2, 0x145, 0x9, 0xde, 0x4, 0x8, 0x3, 0x5, 0x2, 0x80, 0x0, 0x4, 0x1, 0x1000, 0x7], 0xf000, 0x100000}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000004080)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@empty}}, &(0x7f0000004180)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004380)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000004480)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f00000044c0)={@empty, 0x0}, &(0x7f0000004500)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000048c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2049801}, 0xc, &(0x7f0000004880)={&(0x7f0000004540)={0x330, r1, 0x400, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0xb8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xb3bb}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0x19c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x753}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r8}, {0xb0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}]}}]}, 0x330}, 0x1, 0x0, 0x0, 0x1}, 0x4000004) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') poll(&(0x7f00000006c0)=[{r6, 0x2000}, {r0}, {r0, 0x12a0}, {r0, 0x1600}, {r0}], 0x5, 0x4) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r10, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8800}, 0x40) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r11, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:56 executing program 4: unshare(0x8000400) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 07:59:56 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x3) 07:59:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x3c) 07:59:56 executing program 5: clone(0x1000000000011, &(0x7f0000000040), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0xe, 0x0) 07:59:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') iopl(0x8) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000001010000000000000000", @ANYRES16=r1, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) 07:59:56 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x484002, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x1) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) write$FUSE_LK(r2, &(0x7f0000000140)={0x28, 0x0, 0x8, {{0xffffffffffffffc1, 0x20, 0x2, r3}}}, 0x28) 07:59:56 executing program 4: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2=0xe000000d}}, 0x1c) 07:59:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x9838, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 07:59:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r2 = accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffbff, 0x7, 0x4, 0xfff, 0x401, 0x0, 0x6, 0xf9, 0x2f7, 0x40, 0x170, 0x2, 0x3, 0x38, 0x2, 0x9, 0x8979, 0x1f}, [{0x6, 0x5, 0x0, 0x101, 0x8, 0x7ff, 0xfffffffffffffff8, 0x8}], "fee2331aaebe9e1b61306f7a756b210901434fba8aeab2a98b896e8150b16182e01d149d6fca12deb3132c52fb07c466b9f08a1f1273ab48d6c288459152a49e164b6074e0d75971842656ef629899acad9dea4002966067492af47b8bd67cabdb9995af27c971357c7060453ef447ed0c67224fb418bdcc8aba2b64eba6ccb2ae8271e8a33e4b7319d6309755", [[], []]}, 0x305) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000500)=0x80000000, 0x4) recvfrom(r0, &(0x7f0000000580)=""/17, 0x11, 0x10000, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000000c0)=0x6, 0x4) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x3}}, 0x0) 07:59:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="4b42a9e01895d2fefdca476672000107e1", @ANYRES16=r1, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) 07:59:57 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x8000400) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 07:59:57 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), 0xc) uname(&(0x7f0000000040)=""/24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 07:59:57 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r1, &(0x7f0000000080)="0a419b0daeb4ac92296f4bfeac73640a41cedfd5e97ad71ab90040a96cd59d0c5ca2f52615fbb5bef57946cb4e61fc69ba65d05b2936cb011fc5944d387e2340f97baf477a10c89dda88858a831c100a75cef942f502d2b316e839f72a525e2736c8161ee4e0db9af2a190c94593eadca93290496d256f769b24a5198dbd77ffaeae242e55ce5aba231be85d4278f7ff06c5", &(0x7f0000000140)=""/109}, 0x18) 07:59:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000280)={'bridge_slave_1\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 07:59:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0xffffffffffffff00}}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x28000, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x8) 07:59:57 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 07:59:57 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x42140, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14, 0x49, 0x400, {0x4, 0x3, 0x4}}, 0x14) unlink(&(0x7f0000000080)='./file0\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x20000000000013, r1, 0x0) 07:59:57 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:59:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x3, 0x6, 0x8}, 0x3c) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 07:59:57 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x9) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/113) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000140)=0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r2, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20180) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=@newtclass={0x110, 0x28, 0x1, 0x70bd2d, 0x25dfdbfb, {0x0, r3, {0x5, 0xfff3}, {0x0, 0xd}, {0x0, 0x1a}}, [@tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x8, 0x5, 0x4}}}, @TCA_RATE={0x8, 0x5, {0x4, 0x100000001}}, @TCA_RATE={0x8, 0x5, {0x9, 0x81}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x6}}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x64, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x3, 0x1, 0x1}}, @TCA_HFSC_RSC={0x10, 0x1, {0x3, 0x3, 0x2}}, @TCA_HFSC_FSC={0x10, 0x2, {0x4, 0x6}}, @TCA_HFSC_RSC={0x10, 0x1, {0xfff, 0x1f, 0x5}}, @TCA_HFSC_FSC={0x10, 0x2, {0x7, 0x5, 0x1}}, @TCA_HFSC_FSC={0x10, 0x2, {0x2, 0x0, 0xc3ee}}]}}, @TCA_RATE={0x8, 0x5, {0x101, 0x1ff}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x24, 0x2, [@TCA_HFSC_RSC={0x10, 0x1, {0x400, 0x6, 0x85}}, @TCA_HFSC_USC={0x10, 0x3, {0x50, 0x0, 0x80000000}}]}}, @TCA_RATE={0x8, 0x5, {0xfffffffeffffffff, 0x2}}]}, 0x110}, 0x1, 0x0, 0x0, 0x1000000000004000}, 0x20040005) 07:59:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="21080000000000b20000010000000000000007410000001c0018000000006574683a626fcb645f736c6176655f3000000000"], 0x38}}, 0x0) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@sco, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)=""/232, 0xe8}, {&(0x7f0000000180)=""/147, 0x93}, {&(0x7f0000000240)=""/202, 0xca}, {&(0x7f0000000340)=""/164, 0xa4}], 0x4, &(0x7f0000000580)=""/235, 0xeb}, 0x10000) 07:59:57 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000000)) 07:59:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x3, 0x6, 0x8}, 0x3c) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 07:59:57 executing program 4: ioprio_set$pid(0x4000000000000002, 0x0, 0x10000800004000) 07:59:57 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x4, 0x4}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r1, 0x80000000000000}, 0x8) 07:59:57 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x30000) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="21080000000000cd32314f0000000000000007415940a0370336871d54e58b7b81a00000001c0018000000006574683a627e03d6e75cbe4fbf655f300000000057682c4f690961bf5625f2b47f7e24afdd70b544006f6d15085995f9e482e71098d6c6b23221c916445c46e0af969f1c1d0f6537e1a5463037d5850e7d5e43a16b9acebd96dd57ab5025ae22126fe3779ecd1316060e81475253aaf66bdb60f403093346d548b82bd5885505bf45489e31358d04e7dd7ed4c1a8d822d27b"], 0x3}}, 0x0) 07:59:58 executing program 4: ioprio_set$pid(0x4000000000000002, 0x0, 0x10000800004000) 07:59:58 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x40000000042, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 07:59:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x3, 0x6, 0x8}, 0x3c) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 07:59:58 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x40, 0x40000) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1}) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) 07:59:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x800) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x5, 0x0, 0x2, 0x4}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000080)={0x3, r3}) 07:59:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x20040800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x80, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/251, 0xfb) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000080)=0x8001) 07:59:58 executing program 4: ioprio_set$pid(0x4000000000000002, 0x0, 0x10000800004000) 07:59:58 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80005, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000240)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 07:59:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x3, 0x6, 0x8}, 0x3c) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 07:59:58 executing program 4: ioprio_set$pid(0x4000000000000002, 0x0, 0x10000800004000) 07:59:58 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) fcntl$lock(r0, 0x0, &(0x7f0000000040)={0x1, 0x3, 0x7, 0x8000, r1}) 07:59:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@sha1={0x1, "4617016fc75383f46f3e8c96f0ee59d3e9eadd48"}, 0x15, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 07:59:58 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200, 0x0) ioctl(r0, 0xbe, &(0x7f0000000040)="3a5f678055b1f10229170f12b15bef47967b245092fe70000f6a758ccf54c61eedf706cb8f1f91b8d2f543f1197dff76a112a2501321677ce6e878305075aa4a53ffd9f0eaa5fc95aba57241a4070551") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="780300a5bd0b", @ANYRES16=r2, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) 07:59:58 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') write$cgroup_pid(r0, &(0x7f00000000c0), 0x1) sendfile(r0, r0, &(0x7f0000000040)=0x40, 0x6) 07:59:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff0000000e}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 07:59:58 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @aes256}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200080, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000080)={0x2, 0x7, 0x5f}, 0xc) 07:59:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x2}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000001c0), 0x4) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) 07:59:58 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x100, 0x30}, &(0x7f00000001c0)=0xc) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000140)={0x3f, 0x8, 0x7fffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYBLOB="1000000051ddc4e289a12489008927f56646377c"], &(0x7f0000000240)=0x18) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380), 0x4) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0xfffffffffffff801}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB="1653e36f83dbbff3a7280a0186e9b4aa590b6d72337727d5818b6ee89729c5503c6ada5d6711ae6ca5626627273c04de304f684de11aecaec65f5244be8b48a7e9b37dc735e49963d13c488d2899ef0f2973273ed8d10c10b56ea807bf6301b760074b96dac4288774e43e823b116a5280a635b449ad4b77cd30d57d7d228e88d31479da1f211f403746e523754c2d5c2df31c373fd431e51907122deef7143eb0de41d5883d0703980a3abcc77100854f98ada608f81800ba79a8ba7ff4eb1694fad7f287f38499013a4db63ba92c0000000000000000"], 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000006574683a626f6e645f736c6176655f3000000000"], 0x38}}, 0x0) r5 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TIOCCBRK(r5, 0x5428) 07:59:59 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') write$cgroup_pid(r0, &(0x7f00000000c0), 0x1) sendfile(r0, r0, &(0x7f0000000040)=0x40, 0x6) [ 261.961071] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 261.992774] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 07:59:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f00000000c0)=0x1, 0x4) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="21080000000000000000010000000000000007410000001c0018000000006574683afa4790156d43cb12b0626f6e645f736c"], 0x38}}, 0x0) 07:59:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz0\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00', {}, 0x0, [], [], [], [0x8]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 07:59:59 executing program 4: r0 = socket$inet6(0xa, 0x400000000803, 0x40) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1\x00\x00\x00\x00\x00\x00\x00\xd7\xea\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x8, 0x16, [{0x4, 0x2}]}]}, 0x28}}, 0x0) 07:59:59 executing program 1: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r2, 0x821, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r2, 0x204, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xffffffffffff42c0, @media='eth\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044041) 07:59:59 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 07:59:59 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x3016}) [ 262.303323] ================================================================== [ 262.310753] BUG: KMSAN: uninit-value in memchr+0xce/0x110 [ 262.316318] CPU: 0 PID: 12269 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #22 [ 262.323688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.333161] Call Trace: [ 262.335798] dump_stack+0x173/0x1d0 [ 262.339456] kmsan_report+0x131/0x2a0 [ 262.343375] __msan_warning+0x7a/0xf0 [ 262.347199] memchr+0xce/0x110 [ 262.350507] tipc_nl_compat_link_set+0x121/0x1550 [ 262.355392] ? tipc_nl_compat_link_dump+0x630/0x630 [ 262.360435] tipc_nl_compat_doit+0x3aa/0xaf0 [ 262.364904] tipc_nl_compat_recv+0x1b60/0x27e0 [ 262.369524] ? tipc_nl_node_dump+0x1300/0x1300 [ 262.374131] ? tipc_nl_compat_link_dump+0x630/0x630 [ 262.379187] ? tipc_netlink_compat_stop+0x40/0x40 [ 262.384045] genl_rcv_msg+0x185f/0x1a60 [ 262.388093] ? kmsan_internal_memset_shadow+0x100/0x440 [ 262.393514] netlink_rcv_skb+0x431/0x620 [ 262.397606] ? genl_unbind+0x390/0x390 [ 262.401561] genl_rcv+0x63/0x80 [ 262.404864] netlink_unicast+0xf3e/0x1020 [ 262.409060] netlink_sendmsg+0x127f/0x1300 [ 262.413333] ___sys_sendmsg+0xdb3/0x1220 [ 262.417421] ? netlink_getsockopt+0x1460/0x1460 [ 262.422130] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 262.427611] ? __fget_light+0x6e1/0x750 [ 262.431619] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 262.436882] __se_sys_sendmsg+0x305/0x460 [ 262.441185] __x64_sys_sendmsg+0x4a/0x70 [ 262.445359] do_syscall_64+0xbc/0xf0 07:59:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @mcast1}, @FRA_SRC={0x14, 0x2, @dev}]}, 0x48}}, 0x0) [ 262.449126] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 262.454507] RIP: 0033:0x4582b9 [ 262.457710] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.476718] RSP: 002b:00007f3c10ee0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 262.484447] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004582b9 [ 262.491733] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 07:59:59 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') write$cgroup_pid(r0, &(0x7f00000000c0), 0x1) sendfile(r0, r0, &(0x7f0000000040)=0x40, 0x6) [ 262.499147] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 262.506635] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3c10ee16d4 [ 262.513926] R13: 00000000004c5647 R14: 00000000004d9848 R15: 00000000ffffffff [ 262.521221] [ 262.522854] Uninit was created at: [ 262.526421] kmsan_internal_poison_shadow+0x92/0x150 [ 262.531535] kmsan_kmalloc+0xa9/0x130 [ 262.535358] kmsan_slab_alloc+0xe/0x10 [ 262.539263] __kmalloc_node_track_caller+0xead/0x1000 [ 262.544503] __alloc_skb+0x309/0xa20 [ 262.548251] netlink_sendmsg+0xb82/0x1300 [ 262.552420] ___sys_sendmsg+0xdb3/0x1220 [ 262.556496] __se_sys_sendmsg+0x305/0x460 [ 262.560751] __x64_sys_sendmsg+0x4a/0x70 [ 262.564831] do_syscall_64+0xbc/0xf0 [ 262.568557] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 262.573748] ================================================================== [ 262.581492] Disabling lock debugging due to kernel taint [ 262.587028] Kernel panic - not syncing: panic_on_warn set ... [ 262.592933] CPU: 0 PID: 12269 Comm: syz-executor.0 Tainted: G B 5.1.0-rc2+ #22 [ 262.601602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.610965] Call Trace: [ 262.613572] dump_stack+0x173/0x1d0 [ 262.617219] panic+0x3d1/0xb01 [ 262.620540] kmsan_report+0x29a/0x2a0 [ 262.624363] __msan_warning+0x7a/0xf0 [ 262.628186] memchr+0xce/0x110 [ 262.631404] tipc_nl_compat_link_set+0x121/0x1550 [ 262.636280] ? tipc_nl_compat_link_dump+0x630/0x630 [ 262.641308] tipc_nl_compat_doit+0x3aa/0xaf0 [ 262.645770] tipc_nl_compat_recv+0x1b60/0x27e0 [ 262.650557] ? tipc_nl_node_dump+0x1300/0x1300 07:59:59 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') write$cgroup_pid(r0, &(0x7f00000000c0), 0x1) sendfile(r0, r0, &(0x7f0000000040)=0x40, 0x6) [ 262.655161] ? tipc_nl_compat_link_dump+0x630/0x630 [ 262.660203] ? tipc_netlink_compat_stop+0x40/0x40 [ 262.665067] genl_rcv_msg+0x185f/0x1a60 [ 262.669081] ? kmsan_internal_memset_shadow+0x100/0x440 [ 262.674478] netlink_rcv_skb+0x431/0x620 [ 262.678580] ? genl_unbind+0x390/0x390 [ 262.682494] genl_rcv+0x63/0x80 [ 262.685789] netlink_unicast+0xf3e/0x1020 [ 262.689973] netlink_sendmsg+0x127f/0x1300 [ 262.694241] ___sys_sendmsg+0xdb3/0x1220 [ 262.698968] ? netlink_getsockopt+0x1460/0x1460 [ 262.703797] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 262.709180] ? __fget_light+0x6e1/0x750 [ 262.713190] ? kmsan_get_shadow_origin_ptr+0x73/0x4a0 [ 262.718405] __se_sys_sendmsg+0x305/0x460 [ 262.722592] __x64_sys_sendmsg+0x4a/0x70 [ 262.726670] do_syscall_64+0xbc/0xf0 [ 262.730398] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 262.735597] RIP: 0033:0x4582b9 07:59:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r1) seccomp(0x1, 0xa, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) close(r1) [ 262.738800] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.757802] RSP: 002b:00007f3c10ee0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 262.765525] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004582b9 [ 262.772809] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 [ 262.780265] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 262.787547] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3c10ee16d4 [ 262.794827] R13: 00000000004c5647 R14: 00000000004d9848 R15: 00000000ffffffff [ 262.803463] Kernel Offset: disabled [ 262.807106] Rebooting in 86400 seconds..