[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 76.134891][ T32] audit: type=1800 audit(1568686856.188:25): pid=11387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 76.157804][ T32] audit: type=1800 audit(1568686856.208:26): pid=11387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 76.193890][ T32] audit: type=1800 audit(1568686856.228:27): pid=11387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.80' (ECDSA) to the list of known hosts. 2019/09/17 02:21:10 fuzzer started 2019/09/17 02:21:15 dialing manager at 10.128.0.26:41757 2019/09/17 02:21:15 syscalls: 2376 2019/09/17 02:21:15 code coverage: enabled 2019/09/17 02:21:15 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/17 02:21:15 extra coverage: enabled 2019/09/17 02:21:15 setuid sandbox: enabled 2019/09/17 02:21:15 namespace sandbox: enabled 2019/09/17 02:21:15 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/17 02:21:15 fault injection: enabled 2019/09/17 02:21:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/17 02:21:15 net packet injection: enabled 2019/09/17 02:21:15 net device setup: enabled 02:23:52 executing program 0: r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000540)='cpu.stat\x00', 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000005c0)="31e4f57ec9ccd367f355d8a3fcf5e2ef3d58e4104c9977687028af6ade1391342c2b4ea65eb6bd682b2b76a1db6712fc1360fb7d58d337fc7cb11f6c03f83dee2fc2c9e735b559dd60e659c5234b4ad435adb08e910167021441fc601414b15b114930d2149cc21bc0dd4001f2cedfe1cebbb231d85b861d4504f581c2964d865324f243324646ba588cf398e081304c43cde46b0730b18e5b399becf8d0d1cdef9ec7a9b4ca3189ac9051eefa798b76f48b0cc4a94ff1c9beb2069a0d18147ed075", 0xc2}, {&(0x7f0000001780)="bc1582e24d2343701bd3d08a91962fd4bc8669fbda7f2b5c3cdf9d2bbd7464b675934405daa9ce2771d081eadf7d4b882adbd6c752307fe438f005d21eac85e69b2733d4a413945da3da25553161e12acd03d4210f9d8da7557951463ab8bd40b868d3208e3b457cad71549369429af3ab599fe700f88640c037dffbb083712ac740cc037c1671ce60d9162d6e84e99a6be001", 0x93}, {&(0x7f0000001840)="7162bf5cc3928b2e37a045d819071d33aae4bd06bf83cbc9de09b6936b4ee38b333b30f13c5892791a00dbe52b6e941cf135b1e349ca1139d75c014a00837c7f25f7ec230289c425832932bd27ba5041ba5af7851396912a82fd7ca927d5e952510a8b9b5b7362f9df2360f66e79c9f7a6d4500203415e49e863c50528e88f46c0de5edf797d2401b2079a272251234847b0d4", 0x93}, {&(0x7f00000006c0)="70eac87778b1c2195a9362fb8311f72994fa0932cd1d1cdc44aa71c4dec4f7bad19c2c1c2709309db39a37d61ef0f10917c0d9f714", 0x35}], 0x4, &(0x7f0000001900)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x4000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000, 0x0, 0x80000001}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c, 0x3}}, r3, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xffffffffffffffdb}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) socket$kcm(0x29, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002bc0)={&(0x7f0000002b80)='./file0\x00', r2}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/net/tun\x00', 0x8000, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) openat$cgroup_ro(r5, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r6 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r6, 0x29, 0x31, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000002b00)={&(0x7f0000001980)=@sco, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a00)=""/174, 0xae}], 0x1, &(0x7f0000001b00)=""/4096, 0x1000}, 0x1) r7 = socket$kcm(0xa, 0x2, 0x11) r8 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r8, 0x29, 0x31, 0x0, 0x0) recvmsg(r8, &(0x7f0000002e00)={&(0x7f0000002c00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002c80)=""/34, 0x22}, {&(0x7f0000002cc0)=""/33, 0x21}, {&(0x7f0000002d00)=""/50, 0x32}], 0x3, &(0x7f0000002d80)=""/75, 0x4b}, 0x171fb4c06a725778) r9 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r9, 0x29, 0x31, 0x0, 0x0) setsockopt$sock_attach_bpf(r9, 0x29, 0x31, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000100)={r7}) r11 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r11, 0x29, 0x31, 0x0, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000a4f0ff00000000b7060000000000002d6405000000000065040400010000008404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500"/112], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r12, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000100)="b9010e0000000000009e40f008001fffffe100004000632f77fbac141414e9a33fa1", 0x0, 0x100, 0x6000000000000000}, 0x28) ioctl$sock_kcm_SIOCKCMATTACH(r11, 0x89e0, &(0x7f0000002e40)={r2, r12}) recvmsg$kcm(r10, &(0x7f0000000500)={&(0x7f0000000200)=@isdn, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)=""/213, 0xd5}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000380)=""/197, 0xc5}], 0x3, &(0x7f0000000480)=""/81, 0x51}, 0x20) openat$cgroup_ro(r1, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) syzkaller login: [ 252.571415][T11555] IPVS: ftp: loaded support on port[0] = 21 [ 252.705362][T11555] chnl_net:caif_netlink_parms(): no params data found [ 252.758846][T11555] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.766092][T11555] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.774789][T11555] device bridge_slave_0 entered promiscuous mode [ 252.784359][T11555] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.791510][T11555] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.800243][T11555] device bridge_slave_1 entered promiscuous mode [ 252.832016][T11555] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.844411][T11555] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.877322][T11555] team0: Port device team_slave_0 added [ 252.886484][T11555] team0: Port device team_slave_1 added [ 253.056924][T11555] device hsr_slave_0 entered promiscuous mode [ 253.092811][T11555] device hsr_slave_1 entered promiscuous mode [ 253.201947][T11555] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.209228][T11555] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.216987][T11555] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.224199][T11555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.301054][T11555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.321284][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.335614][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.345671][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.357466][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 253.375500][T11555] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.391837][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.400820][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.408127][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.452572][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.461322][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.468604][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.478820][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.488771][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.503103][T11557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.511562][T11557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.529849][T11557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.543529][T11555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.585858][T11555] 8021q: adding VLAN 0 to HW filter on device batadv0 02:23:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.798931][T11566] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:23:53 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup(0xffffffffffffffff) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 02:23:54 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 02:23:54 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x80) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 02:23:55 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x80) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 02:23:56 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 02:23:56 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001b80)=[@hoplimit={{0x14, 0x29, 0x4}}], 0x18}}], 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x2) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)=0x800) 02:23:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r2, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x46f5}, 0x0]) ioctl(r1, 0x401, &(0x7f00000001c0)="2c104bca41b9280d68965b1b0af92d7eb967582bf367b2f7d60d1f30c0fc2131165816d0d82416dda04c7944e7cd7f6d5ff07baac6e401bcd3400cc13e3e4f1ef1a24f093e9cda38eac1f6d1aa3597d29a5ecf884b116532b29df7ed121c11f434ba3c6bca90f6530308c02a5373bf268966d093b50f23845751a0016756bd6c9f60af4cd888ce8db3f95353e138334507c0a5411b78b84ee35b66e9c3080fbf38a40704d1c6") ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = socket(0x2, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000280)=0x8) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000000)={0x2, @pix={0x0, 0x0, 0x42474752, 0x2, 0x8, 0x0, 0x3, 0x5, 0x1}}) [ 256.316769][T11598] vim2m vim2m.0: Fourcc format (0x42474752) invalid. 02:23:56 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$eventfd(r0, &(0x7f0000000040)=0x4, 0x8) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x10021, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000001c0)={0x4b, 0x6, 0xcf, &(0x7f00000000c0)="634604d9e9dfe6a581bbde9ec21b70a664c3fba7e3a13baee0fba9528b3f16384718a694bc7d2cbafe709b328e8bdc770cce02f87a2811b97b84e1fd05ea8b9dcf38920d48e432d7ca7fea2be186ac90dc89e7a0d2aacf37a82b71dfa45a80de2262cc279b127aa5e0f656a42af2b336e119fdceb7de0c37c9fafea20f1f5af98e44e91641eb83845129950b7e4bccaa2d004a1cdfaf426840e87accae744a00c062c97bb11f74722bddd9895040f518744d458d1d5b364b6302be19d87ecd58ffffbac314208de9f270b1d62e84ce"}) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0xc300, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) io_setup(0x0, &(0x7f00000002c0)=0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) r4 = syz_open_dev$media(&(0x7f0000000440)='/dev/media#\x00', 0x2, 0x100) io_cancel(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x9f9, r3, &(0x7f0000000340)="05dfd195ec6c05965e6a2abafba4320f9587fb7c071de39ffdfb6153cbf4963d762f376fb467b0b038d396c30533b3d8b4636e12417fc6c0f6a7b4e7da17fc5e83ba7a0672f06f8967c4624365e38dad295f4d3d99671b676febb8c1cecc81ca6adea360933c7d67e75d52d578e5248d582251e5e30565bdcd9000ae2358d2696299b14f47498c792fd27cfc40ec12d86b53185d08fd3d19dd82a2c1459e1cfbb3124991db877fd9a5745ac27f13aac63d2216c3d61ee7e6542209c5368b1309195ee8dcbb40a8c56db246b0dea5b8aeb1e96ad69ff2926d", 0xd8, 0x3, 0x0, 0x0, r4}, &(0x7f00000004c0)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r5, 0x5606, 0x0) r6 = syz_open_dev$vbi(&(0x7f0000000540)='/dev/vbi#\x00', 0x1, 0x2) sendto$inet6(r6, &(0x7f0000000580)="1d81b9573c23c8d129cfe334799fc36161278d20ace4f5bf44b19fcf55bd5acdc9d1f6b856516be75b4c4fa817aa73ec2a5fad66776392859c336d05e87e76ae5591ab3847c00c96f123a3e57077f4d256e548226e5c53f45c585d4276aca5580d648f2163e233d27dd0b02a275ae4f32bea9895970feada04de7efa3f2399f01af45cb1d7fdeedbe44792b68eb6e585a30fb7bfbe78f9657091cf32942c476093658b106e6e58658e3205bfcc6700da17096b6aa54c9fd1b5d6e0b4465e32f89bf0eb2dad9ac07c8c1902ae714c3352501106df43aff63dd07e8c529565e4fb220ea4b2f4c965681751fe2bb5", 0xed, 0xa890b710844f76b1, &(0x7f0000000680)={0xa, 0x4e20, 0x7f, @ipv4={[], [], @remote}, 0x7}, 0x1c) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/hwrng\x00', 0x4882, 0x0) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000700)={0x2, 0x10001, 0xe95, 0x2, 0x2, 0x1f, 0x80000001, 0x6, 0x100000000, 0x2, 0x7fff, 0x8}) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$KVM_X86_SETUP_MCE(r8, 0x4008ae9c, &(0x7f0000000780)={0xb, 0x1, 0x7e}) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vga_arbiter\x00', 0x153180, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r9, 0x10e, 0x2, &(0x7f0000000800)=0xf, 0x4) r10 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KDSETLED(r10, 0x4b32, 0x9) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) setsockopt$inet6_udp_encap(r11, 0x11, 0x64, &(0x7f0000000880)=0x3, 0x4) pipe2(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) pread64(r12, &(0x7f0000000900)=""/244, 0xf4, 0x0) r13 = syz_open_dev$dmmidi(&(0x7f0000000a00)='/dev/dmmidi#\x00', 0x3f, 0x10000) ioctl$VIDIOC_S_FMT(r13, 0xc0d05605, &(0x7f0000000a40)={0x4, @vbi={0x2, 0x2, 0x0, 0x17001515, [0x3, 0x3], [0x3c1, 0x2], 0x2}}) r14 = syz_open_dev$midi(&(0x7f0000000b40)='/dev/midi#\x00', 0x3, 0x800) epoll_ctl$EPOLL_CTL_MOD(r14, 0x3, r5, &(0x7f0000000b80)={0x9}) 02:23:56 executing program 0: r0 = socket$unix(0x1, 0x1000000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000180)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000001340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x0, 0x2b0, 0x1f0, 0x0, 0x1f0, 0x488, 0x488, 0x488, 0x488, 0x488, 0x6, &(0x7f0000000000), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x15}, @dev={0xac, 0x14, 0x14, 0x13}, 0xfe0001ff, 0xffffff00, 'rose0\x00', 'ipddp0\x00', {0x80}, {0xff}, 0x29, 0x3, 0x10}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1, 0x6}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xf6fa, [0x3, 0x6, 0x2, 0x9, 0x1, 0x8000], 0x3, 0x8}, {0x31d0690f, [0xa03a, 0x1, 0x0, 0x3e2, 0x4, 0xfff], 0x1, 0x1}}}}, {{@ip={@rand_addr, @multicast1, 0xff000000, 0xffffff00, 'sit0\x00', 'ipddp0\x00', {}, {0x101}, 0xce6641684a689f68, 0x1, 0x49}, 0x0, 0x98, 0xd0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x9, 0x7, 0x3}, {0xfffffffffffffbff, 0x2, 0x2a}, {0x10000, 0x7, 0xfff}, 0x3ff, 0x3ff}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, 0xffffffff, 0xff0000ff, 'ip6gretap0\x00', 'team_slave_1\x00', {}, {0xff}, 0x2e, 0x1, 0x2}, 0x0, 0x98, 0xc0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x19}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x5, 0x5591469e, @rand_addr=0x5250, 0x4e23}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0xff000000, 'bcsf0\x00', 'ip6_vti0\x00', {}, {0x1bdb1fec7c1e89a1}, 0xa2, 0x0, 0x8}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x18, 0x100000000, 0x8b28}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x2, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x580) r4 = accept4$unix(r1, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x4000000000000002, 0xc) write(r5, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r5, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) ioctl$IMCTRLREQ(r5, 0x80044945, &(0x7f0000000100)={0x0, 0x40, 0x80000001, 0x5}) r6 = fcntl$dupfd(r4, 0x0, r4) write$UHID_INPUT(r6, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) 02:23:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="763ddc8b5991d2871cf60cdfb18227bbc70e2faca576b5074c484279a54de4e765554781e2e02645d270bef8ffffff8a63cf"], 0x1}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fsetxattr$trusted_overlay_upper(r5, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000000000400"/21], 0x15, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r6, 0x4004ae86, &(0x7f0000000100)=0x9) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 256.878725][T11609] IPVS: ftp: loaded support on port[0] = 21 02:23:57 executing program 0: request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='em1\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000000)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r2, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x46f5}, 0x0]) write(r1, &(0x7f0000000100)="942fc15683461215de05467655bf6a56084d8097597d3d10454de2769e7af03004a854dcd4bf3ef0f8fff3c9feca14a2ec44e4d110f2982f5681e8ef388d0dae59298efe1869ff140bff3926779950b01158fa980996e9b0b5325eb17aef9d2c63b1b20abc0679674d86bdda8f089fc53371c8fda5743e22f70cf012920bf6ef68e0dffc31cb9b69dd62ded383", 0x8d) [ 257.079138][T11609] chnl_net:caif_netlink_parms(): no params data found [ 257.132692][T11609] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.139933][T11609] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.148565][T11609] device bridge_slave_0 entered promiscuous mode [ 257.159194][T11609] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.166835][T11609] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.175640][T11609] device bridge_slave_1 entered promiscuous mode [ 257.207354][T11609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.219798][T11609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.251183][T11609] team0: Port device team_slave_0 added [ 257.260262][T11609] team0: Port device team_slave_1 added [ 257.326535][T11609] device hsr_slave_0 entered promiscuous mode [ 257.482672][T11609] device hsr_slave_1 entered promiscuous mode [ 257.692698][T11609] debugfs: Directory 'hsr0' with parent '/' already present! [ 257.723924][T11609] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.731179][T11609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.739191][T11609] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.746648][T11609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.834017][T11609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.857005][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.869422][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.880230][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.895580][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 257.928644][T11609] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.959495][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.969022][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.976938][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state 02:23:58 executing program 0: r0 = memfd_create(&(0x7f0000000140)='dev ', 0x0) write(r0, &(0x7f0000000180)="a4e20c56e9ea6d534f4b8eb4cf56330c57aa5037afa23c8380207d3820d787cce91e36363238c10a19eccbfadbb4d3d79a224aef08c3986138569e2ada8966166e64093240c7f5931bd3a6ec326f6582a6a6d62301b799ed5273972cfc54950289bdfd204c66d88694d1cea15ff8c657341e86b5af214f0300c12d3bfc4984b1b75dabc48678eddc", 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x800, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r6 = socket$inet6(0xa, 0x5, 0xfffffffffffffc01) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r9 = socket$l2tp(0x18, 0x1, 0x1) splice(r8, 0x0, r9, 0x0, 0x4ffe0, 0x0) r10 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r15, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r15, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r14, 0x0, 0x0, 0x46f5}, 0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r17, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r17, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r16, 0x0, 0x0, 0x46f5}, 0x0]) io_setup(0x1c1, &(0x7f0000000c00)=0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r19, &(0x7f0000000140)=ANY=[], 0x4240a2a0) io_submit(r18, 0xa, &(0x7f0000000b80)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)="134035aef671237e3eed79b4a45a", 0xe, 0xfffffffffffffab6, 0x0, 0x1, r3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x4, r3, &(0x7f00000003c0)="d9d9b910c5f804ccca0c86e987817df18a4204a4dd57154f2e11807f7a4c957cd62b4e289c38313775c5473d1062187c32aa7a571fc997667c37989c2be7caaab7bcde1c418cf335d04883269cb0f6f486b9f49407cfcbd103a0aa1488993b2faac777ea771aced143c3ec94b785a5171bfb38688420275fb5f19914dc03ef2a7c8be1cd6babb05de900a7c1bf93637772481a3c0bc45cb617f06833d85beb53052055a71592414a735ffda482ab1d40b2a89e126342a5a3d90b43", 0xbb, 0x3, 0x0, 0x0, r4}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x7, r5, &(0x7f0000000480)="635a6c556e956266d7b1b53819daaafb88f22ff4fad8846c6725014f5791567f765907c57b09e78151a44921d66b59126b68424ad56685d347fdff", 0x3b}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0x10000, r6, &(0x7f0000000500)="312a03d6", 0x4, 0x8, 0x0, 0x1, r7}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f0000000580)="636f3150b301cb9f95845c184e5e825acce9317795668fd66a82e58392c810ce755f8ba5d60546e5ac92bebc0684759c54394699f3fe00bfd13f984ab423bf6ac749ad893f34bd143544c36bfd3b6d4044a57ead32a88d74a2823663bcfb1dcef246c7482dbc8fa843572b74cc8c70a37456763503e30da02f4cf85791d67e0c4c0c2e3e9acca3dd20e9ac9c022a87618ad91371af0191d3b06d559a0006", 0x9e, 0xa0, 0x0, 0x1, r19}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x6, 0x100000001, r10, &(0x7f0000000680)="e57fe3a8f594b07ce5282832e59a4d61cdf9b276d51cb8731d31918290fabea5a4216e157743a73ea755a1c9ce72e2efe77bbe79a8ff894eab28a0b92ab9952639c02410c504b37a23df9303400903d370d096e69598868961f205df9aea5cf148eedbd7929d2af757c7e251d0d143579d264d5cebea9e75955f0d550add8d355481b4b36eb4c87da8670ddf63e31ebddf181d68f9abb50cb01862b091bf012d24ebd4b9f4a38c6e838e8e933035599b504a86a3a2193dcde9ca73627b97ceefa79a78194a6f71ef8a298a4ce46786fe84e8f5", 0xd3, 0x80000000, 0x0, 0x0, r12}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x8, 0x2, r13, &(0x7f00000007c0)="447ccd92c516feec42d8346558e1638e59b21af5535cca7365aebdcc6961df8493b0d51c9c58ed2d9cd11ff2c4cbd456df406699113a308477a530e5319a9ad23763daa0bca786129d484a6b5e8f9bcff6d8b04889ca30b9b143688ca5d290e26787dacf4dba84adbfa2a4fedc16a4ed927f0363ccd53628e400f89eb63cad0b720f0f2c86660581121dc3fa1607f6e98d5d2f7fd1cc0d616c4dfe700dbb71b4c7f5348822d0156990663de6187a5269b14decb5464af3d537d4e78636d741578b4aea633bf185aea4564445422a272050baee02f385", 0xd6, 0x4}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x3, 0x6, r14, &(0x7f0000000900)="759cca5f4be8ea2d8b13b729d6edc8867e3116de7556db28b7727269802770daaa5f36f53c116503578c99f8162b3319be2cdf56da1f4f5ca9bf2d0d61baba13e22e6beb57a90e4ce4d2ef294194a8ef", 0x50, 0x7, 0x0, 0x0, r11}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x8d7553cc07c0e153, 0x2, 0xffffffffffffffff, &(0x7f00000009c0)="b7a94c93a9c98b962f32d593390a8d158a1cce61aca65f832821aeb17a4ab9f7ba8182ac3e7b6b3530cf976a10bc0420f490d6a3a8a604361886e62ffa8fb030b16ced7b0bf2a34e07a72d707c9900eca4373e3f7d377401e0a4a264ba457d6679b2edb01491fa12e6636a477c3f7340585ad999dafab8142ac48afbba2dcd12f8f01651e9fff3f6bc", 0x89, 0x3ff, 0x0, 0x1}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x5, 0x1, r16, &(0x7f0000000ac0)="131d6b1933a3118720aebe403d1f67ce33182f08987f5ce114c64640d6ac41dec5ac906255e4031381d06782ea6b3523768d89814fd22548ff3bda4a10066cc01ac574b7", 0x44, 0x4}]) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r21 = socket$l2tp(0x18, 0x1, 0x1) splice(r20, 0x0, r21, 0x0, 0x4ffe0, 0x0) r22 = openat$cgroup_ro(r20, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet_opts(r22, 0x0, 0x0, &(0x7f00000000c0)="710bd103e83d73c6323f67ebd075a770f1ef075ae1f2f10e465fd8792a9c0ee03defe1ca8bde5f3cfa78eed2b253e49829359c65263b55dcc3e1998ba9ff157712b74b01ee4bd090422721206fd80d65512af16fc367a1", 0x57) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) [ 258.067914][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.077322][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.084648][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.096650][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.153207][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.162271][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.172190][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.183006][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.192362][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.201526][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.211098][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.229008][T11609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.270908][T11609] 8021q: adding VLAN 0 to HW filter on device batadv0 02:23:58 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b380002000000000000000300000000000000000000000000000000000000000000000000000000008000f800000000000000"], 0x68) write$P9_RREAD(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="92000000750200870000007939d94fbeda73c435e3d44b05a96f94f0bb7c5f0cc76ec14a0cc5f7cad142403c7bacd94a81180867ab180fe09cbb8201db3497bbe9de17b9e39261c1"], 0x48) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f00000001c0)=""/164) 02:23:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) 02:23:58 executing program 1: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x10200, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) ftruncate(r0, 0x0) 02:23:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x1f) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') sendfile(r1, r2, 0x0, 0x4002) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r3, 0xe1, "4db46a", "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"}}, 0x110) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 02:23:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 02:23:59 executing program 1: memfd_create(0x0, 0x8) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='\x00\x00\xb5\xa6\xb4?\x1f\x04\x00k\x00\x00\x02', 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r3, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [{0x8, 0x0, r6}], {0x8}}, 0x2c, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r8, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r7, r8, &(0x7f0000000000), 0xffff) fcntl$addseals(r8, 0x409, 0x8) r9 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r9, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r8, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [{0x8, 0x0, r10}], {0x8}}, 0x2c, 0x0) setresgid(r2, r6, r10) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x3, 0x6, 0x300b, 0x4, 0x3, 0x2, 0x3, 0x3}}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_TIMESTAMPING(r11, 0x1, 0x0, &(0x7f0000000080), 0x3) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000240)=0x8, 0x4) 02:23:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 02:23:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 02:24:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1000, 0x8000) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl(0xffffffffffffffff, 0x81, &(0x7f00000000c0)="f123dd8e8c9d07f5b22421641b5c9f4e0a0f3db309694b67a8a613cbedb69b160b8600d36030de0946e27c07013eddef233599e19b8a02781a9cea38ed76f0724cf019ef7c8144b04b6d74c1ba51ea2c0171fcbd202c5b440a7b71c8") r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r2}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={r2, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) syz_emit_ethernet(0x42, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x1b, 0x1}, 0x7) 02:24:00 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000900)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) syz_emit_ethernet(0x99, &(0x7f0000000100)={@random="e187a48d30b3", @dev={[], 0x20}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x8b, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x4e20, 0x4e21, 0x77, 0x0, [@guehdr={0x1}, @guehdr={0x1}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x0]}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x4]}, @guehdr={0x1}], "c8e91aa9c0e651835a00cce60694715206980467fb343d5c70ebcb5133964472d89d41ee997b8f0623a3d4b59a98c533bb99557f9635363b31be68c165f823f95a7daacf7c5f2affe2c9860a71f35582c2847b"}}}}}, 0x0) 02:24:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 02:24:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x100000001) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000240)=""/71) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in=@dev={0xac, 0x14, 0x14, 0x25}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 02:24:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:01 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)={0x50000000}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x9, 0x30}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x100000000, 0x0, 0x9f, 0x4, 0x1}, &(0x7f0000000240)=0x98) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x2, {{0x82, 0x4, 0x5}, 0x4}}, 0x18) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x202, 0x0) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @remote}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) read(r3, &(0x7f0000000340)=""/141, 0x8d) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x28042200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44040}, 0x40000) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000580)={0x2000, &(0x7f0000000540), 0xcdc5a3a1baffae64, r0}) r5 = open(&(0x7f00000005c0)='./file0\x00', 0x110000, 0x5) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r5, 0x40505330, &(0x7f0000000600)={{0x5, 0x6}, {0x9, 0x6}, 0xf, 0x5, 0x9}) syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x10040) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000006c0), &(0x7f0000000700)=0x4) r6 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r6, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000740)='/dev/sequencer\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r7, 0xc1205531, &(0x7f0000000780)={0x68, 0x5, 0x9cae, 0x80000001, [], [], [], 0xf2c, 0x3ff, 0x7ff, 0x6000000000, "1a247676c43e0dc2da768bf1d3e94561"}) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer2\x00', 0x10001, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r8, 0x84, 0x16, &(0x7f0000000900)={0x6, [0x7, 0x1, 0x517, 0x4, 0x6, 0x8]}, 0x10) r9 = syz_open_dev$usbmon(&(0x7f0000000940)='/dev/usbmon#\x00', 0x3, 0x119481) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r9, 0x84, 0x4, &(0x7f0000000980)=0x7fffffff, 0x4) r10 = syz_open_procfs(0x0, &(0x7f00000009c0)='fdinfo/3\x00') setsockopt$TIPC_DEST_DROPPABLE(r10, 0x10f, 0x81, &(0x7f0000000a00)=0x1f, 0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0xfff}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f0000000a80)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x4e20, @multicast1}], 0x20) 02:24:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x100000001) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000240)=""/71) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in=@dev={0xac, 0x14, 0x14, 0x25}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 02:24:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:01 executing program 0: r0 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:02 executing program 0: r0 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:02 executing program 0: r0 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 262.180811][T11873] IPVS: ftp: loaded support on port[0] = 21 02:24:02 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:02 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 262.424155][T11873] chnl_net:caif_netlink_parms(): no params data found [ 262.515090][T11873] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.522685][T11873] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.531276][T11873] device bridge_slave_0 entered promiscuous mode [ 262.553709][T11873] bridge0: port 2(bridge_slave_1) entered blocking state 02:24:02 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 262.560877][T11873] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.569666][T11873] device bridge_slave_1 entered promiscuous mode 02:24:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 262.827003][T11873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.846853][T11873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.883797][T11873] team0: Port device team_slave_0 added [ 262.893338][T11873] team0: Port device team_slave_1 added [ 263.011009][T11873] device hsr_slave_0 entered promiscuous mode [ 263.153604][T11873] device hsr_slave_1 entered promiscuous mode [ 263.232269][T11873] debugfs: Directory 'hsr0' with parent '/' already present! [ 263.260058][T11873] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.267301][T11873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.275055][T11873] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.282255][T11873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.361391][T11873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.381288][ T2912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.394430][ T2912] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.403811][ T2912] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.418550][ T2912] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 263.439285][T11873] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.454674][ T2912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.464284][ T2912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.473204][ T2912] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.480344][ T2912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.493835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.503442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.512400][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.519598][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.542480][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.552321][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.583954][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.593749][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.603091][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.613541][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.622837][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.631882][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.640830][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.650293][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.660919][T11873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.669607][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.712983][T11873] 8021q: adding VLAN 0 to HW filter on device batadv0 02:24:03 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0xc, @rand_addr=0x6, 0x4e23, 0x2, 'wrr\x00', 0x1, 0x0, 0x59}, 0x2c) r1 = socket$kcm(0xa, 0x2, 0x11) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000001c0)={'gre0\x00', {0x2, 0x4e22, @rand_addr=0xe6ae}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in=@broadcast, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) setsockopt$sock_attach_bpf(r1, 0x29, 0x11, &(0x7f0000000240), 0x4) 02:24:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:04 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@mpls_delroute={0x1c, 0x19, 0x503, 0x0, 0x0, {0x1c, 0x14}}, 0x1c}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)=0x2) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x7fffffff}, {}, {0x0, 0x0, 0xd4af}]}}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:24:04 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000380)='/dev/v4l-subdev#\x00', 0x20000, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f00000010c0)={0x0, 0x0, @value}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000180)='./file0\x00', r4, r5) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r7, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r6, r7, &(0x7f0000000000), 0xffff) fcntl$addseals(r7, 0x409, 0x8) r8 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r7, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x8}}, 0x2c, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000000c0)={0xa0, 0x0, 0x8, {{0x5, 0x1, 0x1f, 0xd37, 0x5, 0x8000, {0x2, 0x40, 0x9, 0x6, 0x2, 0x4, 0x3, 0x7, 0x1, 0x80000000, 0xe4, 0xee00, r9, 0xff, 0x6}}, {0x0, 0x1b}}}, 0xa0) 02:24:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x10000, 0x20000) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000480)={0x8, @raw_data="28da8e133208ddc9b52b13f638636eb6d2a38b401af8108319aff15a1a872882ba27422bdcdd972e504d52919fa7c913aab88b54055a62fcc2bd9d4fd131c4db9850c94c6c74012fce40a297efb60eaef43124bd02203b4d448fc1a1df680c672ee7c66f713170414a8eda3cbd156968c07ba70620cf5f0b86d53d25183b1de6e4b1c1e38d2d884633a57fbc65c935a834cf47f980f721bdb210a37d18f2bf0713057cc9a0f6d013ea57500c05a23dc79345e1e67465b9964b0690104daeaecbf188d2f36bdc86e2"}) 02:24:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000000)=""/23) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d0104cfe47bf070") getsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) 02:24:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000640), 0x340) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd4, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40040, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000280)=""/163) 02:24:05 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@dev, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000007e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@hopopts_2292={{0x18, 0x29, 0x4}}], 0x24}}], 0x3, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000000)) 02:24:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:05 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sigaltstack(&(0x7f0000767000/0x2000)=nil, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x8, 0x22920) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r2, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x46f5}, 0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r4, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0x46f5}, 0x0]) r5 = socket$inet_dccp(0x2, 0x6, 0x0) sendfile(r3, r5, 0x0, 0x100000000000001) 02:24:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xff2e6996c2b6586f, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f0000000380)=0xfffffffffffffff8) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa982}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x7000], 0x0, 0x206}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000000c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}]}) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r5, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r7}) connect$packet(r4, &(0x7f00000003c0)={0x11, 0x15, r7, 0x1, 0x8, 0x6, @broadcast}, 0x14) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000200)={0x5, 0x0, 0x2800000, 0x7fff, 0x81}) symlinkat(&(0x7f0000000180)='./file0\x00', r3, &(0x7f00000001c0)='./file0\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:24:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:06 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000380)=""/4096) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x4000b, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) 02:24:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000200)=0x2b) r1 = dup(r0) write$FUSE_ATTR(r1, &(0x7f0000000240)={0xfffffffffffffe3e, 0x4000, 0x4, {0x0, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff}}}, 0x14) pipe2(&(0x7f0000000040), 0x100400) readv(r0, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/248, 0x200000e3}], 0x1) 02:24:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 02:24:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r2, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xffffffffffffff58, 0x46f5}, 0x0]) signalfd(r1, &(0x7f0000000040)={0x68}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000000), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x3, @loopback={0x3703000000000000}}]}}}]}, 0x48}}, 0x10) 02:24:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) [ 266.681447][T12044] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 266.713822][T12051] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 02:24:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 02:24:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000200)="4549929561fc26a392078e8ac2cf4cb13eb5aceb326059a6252983818d3230f523f0111b14ca54f6e36973cce9571ee9eb21a61817574ada5d10f96ddd7e659cb7a8206c4fdc74b0e70f6482d02b1814b8951530fe86eb430f027426ba70eed134d1d1309bd5e48bb9d6c6485ecebfd34fb2a64e6ee86f7715b4ad8f4dd9132ee96f25ce0c09a4f0193198c0a6df838b40896d58f55f12b6ee29b2e7cd4481db65913855c9da36e6f1ba7254151476bd4a93712ce66bd23ec6f0e40c972f30448aea61318482298ffde996f3affd2b68643844dd05db8e59a65e353b6a3b19f3e2", 0xe1}], 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8d05ae74df6f0703, 0x0) recvmmsg(r2, &(0x7f0000009180)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/219, 0xdb}, {&(0x7f0000000440)=""/102, 0x66}], 0x2}}], 0x1, 0x0, 0x0) 02:24:07 executing program 3: r0 = semget(0x0, 0x2, 0x282) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000002c0)={{0x8, r1, r2, 0xee01, r3, 0x80, 0x20}, 0x1, 0x7, 0x38d}) r4 = socket$caif_seqpacket(0x25, 0x5, 0x1) getsockopt$sock_timeval(r4, 0x1, 0x42, &(0x7f0000000340), &(0x7f0000000380)=0x10) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video1\x00', 0x2, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video2\x00', 0x2, 0x0) r6 = open$dir(&(0x7f0000000440)='./file0\x00', 0x400000, 0x10) dup(r6) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000480)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r7 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$IOC_PR_RESERVE(r7, 0x401070c9, &(0x7f0000000500)={0x5, 0x80, 0x1}) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$VHOST_SET_VRING_BASE(r8, 0x4008af12, &(0x7f0000000580)={0x2, 0x7}) r9 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_G_EDID(r9, 0xc0285628, &(0x7f0000000600)={0x0, 0x5, 0xffffffffffffffff, [], &(0x7f00000005c0)=0x7}) ioctl$EVIOCGID(r9, 0x80084502, &(0x7f0000000640)=""/32) r10 = syz_open_dev$dmmidi(&(0x7f0000000680)='/dev/dmmidi#\x00', 0x88, 0x182) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000006c0), &(0x7f0000000700)=0x4) openat$vfio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vfio/vfio\x00', 0x600000, 0x0) lsetxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@random={'osx.', '/dev/dmmidi#\x00'}, &(0x7f0000000800)='proc[!+vmnet1eth1GPL\x00', 0x15, 0x4) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/autofs\x00', 0x509000, 0x0) write$ppp(r11, &(0x7f0000000880)="7765b919e39ec8e857791969f664fa7306184f6fffb2a6e862a4a42182d43914dd0b144fa06d5c198275d2f49d6b55ef9aaf20780fce0957754a539dbf91e86d22efcdbd56e4aeda1bfecdc09e1b28127d846b8e0f3886b30f68bc162d67401305cba229aa262332443afe23cd8c9b43", 0x70) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000900)=0x20, 0x4) r12 = syz_open_dev$midi(&(0x7f0000000940)='/dev/midi#\x00', 0x2, 0x40000) fadvise64(r12, 0x0, 0x0, 0x1) r13 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000980)='/dev/hwrng\x00', 0x80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r13, 0x8914, &(0x7f00000009c0)={'team_slave_0\x00', 0x1000}) 02:24:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000740)={'bridge_slave_0\x00', 0x0}) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r3, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r5}) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r6, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r8}) r9 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r9, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r11}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x74, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r2, 0x4100}, [@IFLA_LINKINFO={0x54, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x48, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r8}, @IFLA_IPTUN_ENCAP_SPORT={0x8, 0x11, 0x4e20}, @IFLA_IPTUN_TOS={0x8, 0x5, 0x400}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_DPORT={0x8, 0x12, 0x4e23}, @IFLA_IPTUN_TTL={0x8, 0x4, 0x2ef6}], @tunl_policy=[@IFLA_IPTUN_TOS={0x8, 0x5, 0xffffffffffffffff}, @IFLA_IPTUN_LINK={0x8, 0x2, r11}, @IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x10, 0x8}]]}}}]}, 0x74}}, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r13 = fcntl$dupfd(r12, 0x0, 0xffffffffffffffff) ioctl$KVM_ENABLE_CAP(r13, 0x4068aea3, &(0x7f0000000080)={0x74, 0x0, [0x4, 0x8, 0x9, 0x8]}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r14, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$P9_RLOCK(r14, &(0x7f0000000040)={0x8, 0x35, 0x1, 0x3}, 0x8) [ 267.437447][T12080] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 267.446164][T12080] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 267.455063][T12080] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 267.463329][T12080] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 267.471426][T12080] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 267.479711][T12080] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 02:24:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 267.895574][T12098] IPVS: ftp: loaded support on port[0] = 21 02:24:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 268.062785][T12098] chnl_net:caif_netlink_parms(): no params data found 02:24:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 268.172497][T12098] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.179705][T12098] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.188534][T12098] device bridge_slave_0 entered promiscuous mode 02:24:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00!\xa1\xce#A\xefV\xe0\x03', 0x0, 0x0) ioctl$KVM_SET_XSAVE(r0, 0xc020aa00, &(0x7f0000000400)={"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"}) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x5, [@typedef={0xe, 0x0, 0x0, 0x8, 0x2}, @var={0xb, 0x0, 0x0, 0xe, 0x4, 0x1}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x8, 0x4}, {0xa}, {0x8}, {}, {0x5, 0x2}, {0x2, 0x5}, {0x8}, {0x2, 0x2}, {0xf, 0x5}]}]}, {0x0, [0x61, 0x61, 0x61]}}, &(0x7f0000000140)=""/165, 0x8d, 0xa5, 0x1}, 0x20) 02:24:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 268.257909][T12098] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.265724][T12098] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.274515][T12098] device bridge_slave_1 entered promiscuous mode [ 268.326408][T12098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.343916][T12098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.407442][T12098] team0: Port device team_slave_0 added [ 268.417615][T12098] team0: Port device team_slave_1 added 02:24:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") dup2(r1, r4) getitimer(0x3, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x78, &(0x7f0000000000), 0x4) r5 = dup2(r1, r3) dup3(r5, r2, 0x0) 02:24:08 executing program 1: syz_emit_ethernet(0xffb6, &(0x7f000000a000)=ANY=[@ANYBLOB="ffe0ffffffffffffffffffc85e4d014a05ee4c0c698695ee7783ff08004502fec30000000000299078ac"], 0x0) [ 268.522813][T12119] loop_reread_partitions: partition scan of loop0 (pàõ| ö' $äé`Bªå‡) failed (rc=-13) [ 268.527148][T12098] device hsr_slave_0 entered promiscuous mode [ 268.603561][T12098] device hsr_slave_1 entered promiscuous mode [ 268.643908][T12098] debugfs: Directory 'hsr0' with parent '/' already present! [ 268.644740][T12116] __loop_clr_fd: partition scan of loop0 failed (rc=-13) [ 268.710592][T12098] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.717932][T12098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.725678][T12098] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.732895][T12098] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.925429][T12098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.978110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.992177][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.007507][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.022267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 269.042132][T12098] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.063441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.072695][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.079886][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.127135][T12098] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 269.137911][T12098] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.155256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.164773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.174238][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.181451][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.190434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.199995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.209796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.219593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.228999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.238638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.248123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.257193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.266715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.275767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.286229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.295115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.337799][T12098] 8021q: adding VLAN 0 to HW filter on device batadv0 02:24:09 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x6, "59dd16ed6eff57380a37e1958787284f35a35c47ac4b8b4ce982572209af5184"}) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:24:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfffffffffffffffc, 0x4180c0) creat(&(0x7f0000000340)='./file0\x00', 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$l2tp(0x18, 0x1, 0x1) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000140)="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") ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x2], 0x1, 0x0, 0x4, 0xfff, 0x6, 0x190, {0x7, 0xf9, 0x1f, 0x1ff, 0x5, 0xffffffffffffffe1, 0x40, 0x7f, 0x6, 0x3, 0x6, 0x1ff, 0x0, 0x80, "6f2d94dfb1f2b3b9d382680d5be8fb4cc832d285e266e2f5d1c81592fde77a90"}}) r4 = syz_open_dev$dri(0x0, 0x0, 0x1000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000400)={0x0, 0x0, r4}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000280)={0x5, 0x2, {0x1, 0x2, 0x4, 0x0, 0x2}}) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000000c0)=0x4, &(0x7f0000000240)=0xfffffffffffffddc) openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x20000, 0x0) 02:24:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x46f5}, 0x0]) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff}) socket$l2tp(0x18, 0x1, 0x1) splice(r3, 0x0, r0, 0x0, 0x4ffe0, 0x0) fsconfig$FSCONFIG_SET_FD(r3, 0x6, 0x0, 0x0, r2) [ 269.427164][T12138] QAT: Invalid ioctl [ 269.441414][T12138] QAT: Invalid ioctl 02:24:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xaa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x2}) [ 269.582896][T12144] loop_reread_partitions: partition scan of loop0 (pàõ| ö' $äé`Bªå‡) failed (rc=-13) [ 269.644740][T12143] __loop_clr_fd: partition scan of loop0 failed (rc=-13) 02:24:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 269.863364][T12162] loop_reread_partitions: partition scan of loop0 (pàõ| ö' $äé`Bªå‡) failed (rc=-13) 02:24:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(r1, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304000a04f51108000100030100020800038005000000", 0x24) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000300)={0x0, @bt={0xfffffffffffffffe, 0xb730, 0x0, 0x1, 0x8, 0xd7, 0x1, 0xffffffffffff0001, 0xc46, 0x5, 0x7f, 0xfffffffffffffffb, 0x6, 0x288a, 0x8d5c0c357627dc94, 0x9}}) r3 = socket(0x2, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0x1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x14, r6, 0x3}, 0x14}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000006c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000680)={&(0x7f0000000840)={0x388, r6, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6e3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xca}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x58ef}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7bb}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x52}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x18}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @mcast2, 0x80}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x101, @empty, 0x8}}}}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x160, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xed51}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x23}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f2e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x58}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffe01}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x244}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}]}, 0x388}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r7 = socket(0x10, 0x4000000000000002, 0xc) write(r7, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r7, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x0, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x8, 0x9, 0x1}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0xc657c248336ddfaf}, 0x40000) 02:24:10 executing program 0 (fault-call:3 fault-nth:0): r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) 02:24:10 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x1, @output}) r1 = socket(0x10, 0x4000000000000002, 0xc) prctl$PR_SET_THP_DISABLE(0x29, 0x1) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0x400, 0x4) socket$nl_crypto(0x10, 0x3, 0x15) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000008, 0x19011, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 02:24:10 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0xdb3a060394d5a291, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r4, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0x46f5}, 0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x0, 0x0) io_submit(r5, 0x1de, &(0x7f00000005c0)) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYRES64=r1, @ANYRES64=r2, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRES16, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r1, @ANYRESDEC], @ANYRES32, @ANYRESHEX=r3, @ANYRESOCT=r5, @ANYBLOB="8e217d4574d1e54cfa6df83741469f918bbdc19bc353b434197652467b19c6b41fee1bcec05d38e712c70c03bc2976e22598d4ccbc3e0c023ca3c98aae84e8a3c2b7", @ANYRES32=r1, @ANYRES64=0x0, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESDEC=r2, @ANYRES32=0x0, @ANYRESHEX=r2, @ANYRESDEC, @ANYBLOB="d2cb38c42112ebf2387bff4b775f9259d2899183c40800a1070a00dc6273c5911cc49468d27d89f0ab71658b6d9c17998a64572e0b381cee8d8dd06bb4c3bdd4840460a51a1dcbec856ebf6486512d78558c89e6763825422bc3ea8c253a6c8d1d92c6f4a90143ef06512baa944c8d4de0ec411ecfbe9990c60d9c4a070f617099cae83db43899df3f3194927cf9c1eef7581d745ac40cb2d339acc36b07b41790d7c088494b19715784b591f55f112da6217531c4ab", @ANYBLOB="df59be13a8b9ab1e39189dc5ce34fb899629", @ANYRES16]]], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, &(0x7f00000001c0)=""/226) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000080)=0x1e, 0xcad76ed2c625d2f5) ioctl(r6, 0xffffffffffffffc6, &(0x7f0000000040)) fsetxattr$security_evm(r6, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "72e17149ecaf19bf66b190bd9a5716e5a2b17baf"}, 0x15, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 02:24:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x111600) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x9, 0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) r3 = socket(0x10, 0x4000000000000002, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x1}}, 0x10, &(0x7f0000001640)=[{&(0x7f0000000140)="36c3d77acefcaa8421fd6c3d59ae1670f798ab3dcee2f331920117b786bd864f52e8bc5cb9d65e09d36aa7dffce62d2d8c2df45275c9b1baef030209c1cc2e66de9969b8f6718494fd6fcbf4daa4efc9e50c8da5435655425abb3fab40ada312ae123f2d78fc885a973e07b011485ba28f6deb2ffe78f28e", 0x78}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f00000001c0)="c664da27b6a40b8a87ef3eb706e37d804caed8ae3fe955a07d33ca7e10cabdea3529253a40c20b51f1306d50a48a82f43f7a0f0ec184acff6a31c5bd01542b9a366848011898279e3cb97aef5275", 0x4e}, {&(0x7f0000001480)="32cf314d2d84990cc2d77819c373d9e128cf54304c858425ce69e76898313d6865a8a8b95bdf75d7683f0fd59d6194401935555f0c0232309b7f83e34e32eec8b763d3af25f4a34fd24f8c825b4bd16d78fca206596c1a61c7522a4154cc59569ecd5af7747729f9ea87b59f338d2b094a63f641396e4ae894ff099308f42267dadf79d383", 0x85}, {&(0x7f0000001540)="d9a6bfaa1957e4046e3de909717b925626101e7f46fe443065aa3f0272f1b8a1edadf7d3a143c139a888e00cc48e7e9ef923c6c080241f97dc7cb1d93543feae63b0505a8c7a46cc9e65941261e0b7b8800c884e89a03b6435df7abb7927d955a1c96aa9d0cc96be9a1d1a62b8e460776af51edc53a119f045f35f549d7c3a7e801a26efe639cfbfe0ec732c4266b5223d43213e465e0c419d690aeaa135cde227c267e84058f681f983e40ee330f7a7d24e8714e0e49bdb95de31c07f5b3d08871d359e829994c43456c50a3eae1009", 0xd0}], 0x5, &(0x7f00000016c0)="ae096858db4cad25e63a122998087bea0fddf00f4ce31e374d565efe514dba755fa06f90a6244c623465ded01e5e18618ef2fc59186d0e887871e52942c392d0eaa3195676249c41f8b9ac284396291dcc20c9593f3799233d5ec01cb5b459e3e486e261999b3a57d4b052161ba49c46ffe62d2324cff0e4757c3abcc116acce9691b085c483a3856a16210d8c51c81c922237d564f97f17bb0c2888f70640d87792d19b860d20141ea3a8acc65651705ea2687dcb6daa035f280329bd37210a6d67857e988f2b5c82e2e3e8ecbb53ecfc31943666d8a9ccf6f226fe4f7767f26a34987090084469bb", 0xe9, 0x4000}, 0x40) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100000, 0x0) 02:24:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r4, 0x9}}, 0x10) 02:24:10 executing program 1: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x19, 0x101001) clock_gettime(0x0, &(0x7f0000000140)) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6c12, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) getpgid(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x2da) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r6, 0x80000000}}, 0x18) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xfffffffffffffe9d) mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="cb2b9b5055175d43fca389e340fe96132329a39f9214ef505217695a040000007ee9df5f70f2c901b0443d5bc274a1f1576385a885b764dc4bab000000000000f32605fbb40acfad0fe7c80493e49ba14620b9ce91fe2210273cba5c743c43d01bf6c0523b7c01d8f6d05182c3c4fa95a918e64e76ecdb0443831e56a1a2b6a7ddf33a0993c1e6a73725783b1f37b0d9a9e25b4c86556de5dcfe4db16e4519c447476c04a7ac02a3fefc3f947e07d5f9e8b59e98f5db6b95b47d65af66aa458cdef6248ddbc74add2b9408f0bc4ef800696716d69ff7110e40ebba7dac3c8a44dda4c0d4e6457c1930ef1f0e89a4e4f5b6d945050082a6171ca1ae9bb05485fb7d43b539a755d7eb2b4f2880b9aa841ba7f59cd7478458f18159bbba0958c11985bb380e3f2ef9ea900e66e4d204d34eb0c1d76900d9caf430bc0204da8037a13c6805d70932fa57ddf1b09034e2f00ed4bac45fc683e64150f270d358dfa777baddbc8e9cd5e825065cb285c008c904ce6012cd14d5853650fc8d4b6785de9307406e87b3672910e081b148e0aa89f0648cc82398e82d2d5c8bd5882d0eb815719b900167a2cece2682d920f300000000000000000000000000056c6e7c8b92e3370cacdf369e918ffcd16064edcebceb642ea2aa8844917aee8eb0129d261829569ac960c8d8fb938fdbd973fd4ed051a89e84616715c51abd964ff1fa9add1f7ba96920c438"], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="200000001800210000000000000100001c140000fe0000012300007632d7a5000400090000000000432bb4929fda0f59a2129932acf3e056fd9fe1e8cb9e9d79c3386b81660720f303eae37e3122cccbffc6e4c0bcbb2e0000000000ccaf386449c16f7dddc40d4cb0fedf200c08e3dc6ce7d2c34fcdb1d6c45d13f122f8c8652c8c2a48513b03562e000db5ecd1b907cba3e5ffcb09360262aa09c76f275cfb313cc964c5a0e53f1796ebd1d07eae47b912ad52f3484125538f77aaaf9c39701300"/204], 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401, 0x40000000000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x5}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={r8, 0x24, 0x100, 0x400}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000000)=0x8, 0x4) 02:24:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sctp\x00') ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x7) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 270.937550][ C0] hrtimer: interrupt took 33777 ns 02:24:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/dev/snapshot\x00', 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0x21, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e54c3f795387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb7ff00000000000000fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x48080, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:24:11 executing program 3: unshare(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/4\x00') getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80000000, 0x80, 0x3, 0x6, 0xa0}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r1, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x0, 0x0) unshare(0x20400) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x14) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000000)) r4 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x9, 0x10200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r4, 0xc0385720, &(0x7f0000000240)={0x1}) [ 271.083122][T12218] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:24:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r4, 0x9}}, 0x10) [ 271.168719][T12218] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:24:11 executing program 1: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x19, 0x101001) clock_gettime(0x0, &(0x7f0000000140)) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6c12, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) getpgid(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x2da) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r6, 0x80000000}}, 0x18) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xfffffffffffffe9d) mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="200000001800210000000000000100001c140000fe0000012300007632d7a5000400090000000000432bb4929fda0f59a2129932acf3e056fd9fe1e8cb9e9d79c3386b81660720f303eae37e3122cccbffc6e4c0bcbb2e0000000000ccaf386449c16f7dddc40d4cb0fedf200c08e3dc6ce7d2c34fcdb1d6c45d13f122f8c8652c8c2a48513b03562e000db5ecd1b907cba3e5ffcb09360262aa09c76f275cfb313cc964c5a0e53f1796ebd1d07eae47b912ad52f3484125538f77aaaf9c39701300"/204], 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401, 0x40000000000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x5}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={r8, 0x24, 0x100, 0x400}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000000)=0x8, 0x4) 02:24:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r4, 0x9}}, 0x10) [ 271.373226][T12235] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:24:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r4, 0x9}}, 0x10) 02:24:11 executing program 1: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x19, 0x101001) clock_gettime(0x0, &(0x7f0000000140)) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6c12, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) getpgid(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x2da) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r6, 0x80000000}}, 0x18) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="2900000006000f00000005000040ea00040000000000000000000000000000006912900f1f4cb25800000000001021b0c9d86ea050325f77727e71405b57a5ecf7ae7b1562bff4c99eef500ade32c473684a8645e6b024020f322903f5bad93ae70100b4c5f4e09e154fb199422ba5fbe2f6b026e54b8ee2a5a9d0c7afe27cbf6ad872554c11f2d718a063a44b44a701c9d350cfcc68c9b06cfb20478fd4dcdc7e27c00ce89799d4bd6ee9fe8b34ad5117fe175bd2879a6f813f09bae8ded663b62f0b058f8e040000000000003ab523a088facf09cfb6555cce7f3aa21b5721aa795e7927a0e2caa0a0ef5947901cdd2179958014ac2a6521e785449a7b0949f4d086c1470c1f00000000000000ac20c97996c45194ca3172b5c1a171b3e59d16b5e8a7c684635c7588d96ee383f7ff6bcacfb9cae2c4eeefc399b4ae69000100000000000000e0a965185611000000000000"], 0xfffffffffffffe9d) mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="cb2b9b5055175d43fca389e340fe96132329a39f9214ef505217695a040000007ee9df5f70f2c901b0443d5bc274a1f1576385a885b764dc4bab000000000000f32605fbb40acfad0fe7c80493e49ba14620b9ce91fe2210273cba5c743c43d01bf6c0523b7c01d8f6d05182c3c4fa95a918e64e76ecdb0443831e56a1a2b6a7ddf33a0993c1e6a73725783b1f37b0d9a9e25b4c86556de5dcfe4db16e4519c447476c04a7ac02a3fefc3f947e07d5f9e8b59e98f5db6b95b47d65af66aa458cdef6248ddbc74add2b9408f0bc4ef800696716d69ff7110e40ebba7dac3c8a44dda4c0d4e6457c1930ef1f0e89a4e4f5b6d945050082a6171ca1ae9bb05485fb7d43b539a755d7eb2b4f2880b9aa841ba7f59cd7478458f18159bbba0958c11985bb380e3f2ef9ea900e66e4d204d34eb0c1d76900d9caf430bc0204da8037a13c6805d70932fa57ddf1b09034e2f00ed4bac45fc683e64150f270d358dfa777baddbc8e9cd5e825065cb285c008c904ce6012cd14d5853650fc8d4b6785de9307406e87b3672910e081b148e0aa89f0648cc82398e82d2d5c8bd5882d0eb815719b900167a2cece2682d920f300000000000000000000000000056c6e7c8b92e3370cacdf369e918ffcd16064edcebceb642ea2aa8844917aee8eb0129d261829569ac960c8d8fb938fdbd973fd4ed051a89e84616715c51abd964ff1fa9add1f7ba96920c438"], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="200000001800210000000000000100001c140000fe0000012300007632d7a5000400090000000000432bb4929fda0f59a2129932acf3e056fd9fe1e8cb9e9d79c3386b81660720f303eae37e3122cccbffc6e4c0bcbb2e0000000000ccaf386449c16f7dddc40d4cb0fedf200c08e3dc6ce7d2c34fcdb1d6c45d13f122f8c8652c8c2a48513b03562e000db5ecd1b907cba3e5ffcb09360262aa09c76f275cfb313cc964c5a0e53f1796ebd1d07eae47b912ad52f3484125538f77aaaf9c39701300"/204], 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401, 0x40000000000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x5}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={r8, 0x24, 0x100, 0x400}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000000)=0x8, 0x4) 02:24:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2a, &(0x7f0000000100)=0x1, 0x4) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x8200) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x64dd, 0x2}, @window={0x3, 0x1, 0x7}, @mss, @window={0x3, 0x7, 0x4}, @sack_perm], 0x21e3) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) sched_setaffinity(0x0, 0x0, 0x0) accept(r0, &(0x7f0000000080)=@pppoe, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x404003, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)={{0xd000, 0x1, 0xa, 0xf37, 0x4, 0x401, 0x1, 0x100000001, 0x1b78, 0xcf9, 0x8, 0x8f1}, {0xd000, 0x5000, 0x9, 0xfc00000004, 0x0, 0x2, 0x801, 0x3, 0x8, 0x0, 0x4, 0x7}, {0x0, 0x1e001, 0xb, 0xd7, 0x7, 0x515, 0x4, 0x8, 0x5eb, 0x62, 0x9, 0x6}, {0x6000, 0xf000, 0x0, 0x86, 0x80000000000000, 0xd6, 0x2, 0x100000000, 0x8, 0xfff, 0x5f9b, 0xffffffffffffff01}, {0x4000, 0x1, 0xc, 0x0, 0x7, 0x5, 0x0, 0x0, 0xfff, 0x6, 0x57b4, 0x867}, {0x12000, 0x10000, 0xa, 0x1f, 0x1, 0x800, 0xc0, 0x0, 0x5, 0x2, 0x2, 0x80000467b546c}, {0x2000, 0x0, 0x1a, 0x72c71dd9, 0xdb81, 0x8c, 0x2800, 0x120000000, 0x3, 0x401, 0x1ff, 0x1f}, {0x1004, 0x0, 0xa, 0x9, 0x5, 0x5, 0xfc, 0x6, 0x5, 0x1, 0x9, 0xffffffffffffffff}, {}, {0x5000, 0xd000}, 0x40000, 0x0, 0x1, 0x200, 0x0, 0x4c00, 0x1, [0x0, 0x8, 0x1, 0xffffffff]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) sendto$inet(r0, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000340)=""/159) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc}, 0x14) shutdown(r0, 0x1) 02:24:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) r2 = socket(0x10, 0x4000000000000002, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[], 0xfcb1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(0xffffffffffffffff, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000001580)={r5, 0xfff}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001600)=ANY=[@ANYRES32=r5, @ANYBLOB="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"], &(0x7f0000000000)=0x1008) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={r6, 0x8}, 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 271.748871][T12251] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:24:11 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x8) ftruncate(r2, 0x2007fff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000000)='7systemvboxnet1vmnet0@md5sum\\@^cgroup@\x00') ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000180)=""/200) write$P9_RXATTRCREATE(r2, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r2, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r2, &(0x7f0000d83ff8), 0x800000000024) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f0000000080)={0xfffffffffffffffd, 0x9}) 02:24:11 executing program 1: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x19, 0x101001) clock_gettime(0x0, &(0x7f0000000140)) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6c12, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) getpgid(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x2da) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r6, 0x80000000}}, 0x18) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xfffffffffffffe9d) mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="200000001800210000000000000100001c140000fe0000012300007632d7a5000400090000000000432bb4929fda0f59a2129932acf3e056fd9fe1e8cb9e9d79c3386b81660720f303eae37e3122cccbffc6e4c0bcbb2e0000000000ccaf386449c16f7dddc40d4cb0fedf200c08e3dc6ce7d2c34fcdb1d6c45d13f122f8c8652c8c2a48513b03562e000db5ecd1b907cba3e5ffcb09360262aa09c76f275cfb313cc964c5a0e53f1796ebd1d07eae47b912ad52f3484125538f77aaaf9c39701300"/204], 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401, 0x40000000000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x5}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={r8, 0x24, 0x100, 0x400}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000000)=0x8, 0x4) [ 272.031592][T12267] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:24:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x10, 0x4000000000000002, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x15, r5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@loopback, @in6=@empty, 0x4e22, 0x2f, 0x4e24, 0x8001, 0x2, 0x20, 0x1a0, 0x2e, r3, r5}, {0x8000, 0x2, 0x9, 0x9, 0xfff, 0x3f, 0x3, 0x3}, {0xfffffffffffffffc, 0x101, 0x7d65, 0x2}, 0xa22b, 0x6e6bc0, 0xa290256cab58ad7e, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x19}, 0x4d6, 0x3c}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3501, 0x0, 0x3, 0xc40, 0x44a0, 0x0, 0x40}}, 0xe8) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:12 executing program 1: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r2}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@loopback, @in=@loopback, 0x0, 0x2, 0x0, 0x0, 0xa, 0x80, 0x0, 0x0, r2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x8}, 0x10000000, 0x6e6bb6, 0x3, 0x1}, {{@in=@initdev}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x1f}}}, 0xe8) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x3ff, 0x2) syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$evdev(r3, &(0x7f0000000180)=[{{0x0, 0x7530}}], 0x11e8) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x1658, 0x4000) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r6 = socket$l2tp(0x18, 0x1, 0x1) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) ioctl$KDSKBMETA(r5, 0x4b63, &(0x7f0000000080)=0x1) 02:24:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000000)=0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$l2tp(0x18, 0x1, 0x1) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe0e6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) getrlimit(0x2, &(0x7f0000000080)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000000c0)=0x7f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0662bc45ff810500000000000058000b480400945f64009400050028925ae9ffffffffffffff8000f0fffeffe809000000fff5dd000000100001000b081000414900000004fcff", 0x58}], 0x1) 02:24:12 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = semget(0x2, 0x0, 0x4) semctl$GETVAL(r3, 0x3, 0xc, &(0x7f0000000400)=""/4096) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00613fc6a2b70e3462a8ed00002000000000000000000000000000000000001000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000040ddcca8c8e9555ef26218cdf958d263fda9ab6f163583cd72bb702b28fd367888b44003b0d69c215e", @ANYRES32=0x0, @ANYRES32=0x0], 0x4c}}, 0x0) 02:24:12 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x10000000000802, 0x0) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) write(r1, &(0x7f0000000000)="fc0000004a000704ab092500090007000aab80ff0100000000003693e0000100ff01000000050000f5b5000000036915fa2c1ec28656aaa79bb94b46fe000000070002000000000000006c6c256f1a272f900e2e117c22efc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2c000005deef11a822c9afea7dc2add7f671fd5a32e280fc5993f0d7d7a2897a010fbbc2268d2ebd83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d09b0350b0041f0d48f6f000008", 0xfc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000180)=""/2, &(0x7f0000000200)=0x2) io_submit(r4, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0x46f5}, 0x0]) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000140)={r3, 0x0, 0x5, 0x7, 0x184}) 02:24:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x15a, &(0x7f0000000140)=ANY=[@ANYRESOCT=0x0], &(0x7f0000000840)='GPL\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa, 0x4}, 0x2e1, 0x10, &(0x7f0000000800)={0x0, 0x10, 0x80000000}, 0xfffffe8e}, 0x70) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$l2tp(0x18, 0x1, 0x1) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f00000007c0)={0x1ff, 0x100000001}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x15, r5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) setresuid(r5, r6, 0xee00) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x20}}, 0x1, 0x39e, 0x7fff, 0x4, 0x5}, &(0x7f0000000040)=0x98) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00000001c0)={"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"}) 02:24:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) r1 = socket$packet(0x11, 0x2, 0x300) pwrite64(r1, &(0x7f0000000080)="8c4d81e19592c64b8920e26358f9c4ed74bc06fdd78acd8d9629e8ed93abf95f37901a510162fc381b938ff31afe4f7d938f466fdede7b98d2ef715985efcf303ccbfad6d9db2ae61f778f7d331d642d8b6e87734908c3873bec04eae86cde88d98c8008f82447b0b542da9f72a55e411443218609bbb238ae7d38ec59e40fef9c377add63a40dbb4be40f15a6bd072aede80b73ee4df9", 0x97, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$l2tp(0x18, 0x1, 0x1) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r5, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0x46f5}, 0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r7, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0, 0x0, 0x46f5}, 0x0]) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, r0, r6, 0xffffffffffffffff, r8], 0x6) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000000)={0xffffffff, 0x3031334d, 0x9, 0x5, 0x3, @discrete={0x75c698b}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xf05e) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = dup(r1) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000340)={0x1, 0x0, 0x0, &(0x7f0000000180)=""/124, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/97, 0x0}) r3 = inotify_init1(0x0) fcntl$setstatus(r3, 0x4, 0x72109c5fef5d34d3) r4 = gettid() ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000380)=""/146) fcntl$setownex(r3, 0xf, &(0x7f0000fa4000)={0x0, r4}) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000200)={[], 0x1, 0x9, 0x0, 0xb6b7, 0x7, r4}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000000)=0x5) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000000c0)=0x4000000) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r6 = socket$l2tp(0x18, 0x1, 0x1) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x9, 0x8001, 0x3}]}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000100)=ANY=[@ANYRES32=r7, @ANYRES16, @ANYRESHEX=r7, @ANYRES16]) [ 273.852517][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 273.858871][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:24:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl(0xffffffffffffffff, 0x200, &(0x7f0000000140)="12b579248f4c0b9ade7eb40fc1cf2cb15f69570da3") sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0019000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000002400000228bd70000000000000000000da25c890afd3a8d47515715bc84fbefd1f343aedc91e64743491199a86efa7d31d4da1a13749d0dd6fdbe5a2d8498d608b241a1974c1b02366e408268af756d40004cb8c65d88063f3968484f0b3480a9d669261c46b8b9a535f7aed8b", @ANYRES32=r3, @ANYBLOB="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"], 0x30}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492191, 0x0) 02:24:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) r2 = socket$inet6(0xa, 0x0, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x39b, @remote, 0xbc9}}, 0x0, 0x5, 0x0, "e4bd091eaa8f7a658a24d5950f2632a726313d5260221588cfb79b425259d94ba2e811e9e03779440aff8b3507edf4251a902ca73503e50876c95bffc99294ab46da899ce2ae16c8e75f226b77bd9b79"}, 0xd8) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f00000000c0)=@ipx={0x4, 0x4e8b581b, 0x100000001, "9286c4f65225", 0x80000001}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000380)="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", 0x1000}], 0x1, &(0x7f0000000140)}, 0x800) r3 = socket(0x4, 0x2, 0xfffffffffff80001) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000140)={0x3}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x109400, 0x0) ioctl$IMGETDEVINFO(r3, 0x80044943, &(0x7f0000000300)) 02:24:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 02:24:14 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) socket$rxrpc(0x21, 0x2, 0xa) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 274.729369][T12340] input: syz0 as /devices/virtual/input/input7 [ 274.848601][T12345] input: syz0 as /devices/virtual/input/input8 02:24:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r2, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x46f5}, 0x0]) fstatfs(r0, &(0x7f0000001100)=""/4096) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) pipe(&(0x7f00000000c0)) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) 02:24:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r5, r6, &(0x7f0000000000), 0xffff) fcntl$addseals(r6, 0x409, 0x8) r7 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r6, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [{0x8, 0x0, r8}], {0x8}}, 0x2c, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r10, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r9, r10, &(0x7f0000000000), 0xffff) fcntl$addseals(r10, 0x409, 0x8) r11 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r10, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [{0x8, 0x0, r12}], {0x8}}, 0x2c, 0x0) r13 = socket$isdn_base(0x22, 0x3, 0x0) fchown(r13, r4, r12) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="14000000000000000000000001000000000000000000000018000000000000000000000007000000de070804e000000200806d9887996d6fb25ffaf72b6a3a589dfe1254bca2f37553bd5a4be3dbfe453b9ca38c2f3d8d6e888f41f1e0190492cf3f17b23e56e8d8872bb8a5f6f2"], 0x30}}], 0x24, 0x0) r14 = syz_open_dev$loop(&(0x7f0000000040), 0x10000, 0x4000) r15 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r14, 0x4c00, r15) ioctl$LOOP_SET_STATUS64(r14, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7", [0xc4b2]}) 02:24:15 executing program 1: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x18, 0x1, [], [@enc_lim={0x18}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) 02:24:15 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0xfffffffffffffffa}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={r2, 0x20}, &(0x7f0000000100)=0x8) socket$inet(0x2, 0x1, 0x3) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000140)) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f00000001c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000440)=0xe8) r4 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x9, @in6=@dev={0xfe, 0x80, [], 0x26}, 0x4e24, 0x0, 0x9, 0x0, 0x2, 0x30, 0x80, 0x0, r3, r4}, {0x4, 0xffff, 0xcf07, 0x80, 0x5, 0x8, 0x7, 0x7fffffff}, {0x3, 0x2, 0xfffffffffffeffff, 0x36}, 0x5, 0x0, 0x1, 0x3, 0x1}, {{@in=@empty, 0x4d3, 0x6c}, 0x2, @in=@empty, 0x34ff, 0x0, 0x2, 0x1f, 0x7fffffff, 0x100000000, 0x7f}}, 0xe8) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f00000006c0)='\'wlan0\x00', 0xffffffffffffffff}, 0x30) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000740)={{0x4, 0x8}, 'port1\x00', 0xe4, 0x10001, 0x1f, 0x7, 0x0, 0x4, 0x3e, 0x0, 0x0, 0x20}) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', 0x0, 0x100) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r7, &(0x7f0000000840)={0x6000}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000880)={0x6a, 0x59c10ad8, 0x40, 0x0, 0x0, [], [], [], 0x1000, 0xffff}) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a80)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000a40)='port1\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={r8, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000a00)='port1\x00', r10}, 0x30) r11 = accept$inet(0xffffffffffffffff, &(0x7f0000000b00)={0x2, 0x0, @multicast2}, &(0x7f0000000b40)=0x10) fsetxattr$security_smack_entry(r11, &(0x7f0000000b80)='security.SMACK64\x00', &(0x7f0000000bc0)='}.ppp0\x00', 0x7, 0x4) r12 = syz_open_dev$adsp(&(0x7f0000000c00)='/dev/adsp#\x00', 0x100000000000, 0x20000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r12, 0x40045542, &(0x7f0000000c40)=0x2) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000c80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d00)={0xffffffffffffffff, r9, 0x0, 0x1, &(0x7f0000000cc0)='\x00'}, 0x30) r14 = gettid() kcmp(r13, r14, 0x0, r7, r1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000d40)={0x0, 0x7ff}, &(0x7f0000000d80)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000dc0)=@assoc_value={r15, 0x1}, &(0x7f0000000e00)=0x8) 02:24:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0xfffffffffffffd59) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_buf(r2, 0x0, 0x10, &(0x7f0000000400)=""/4096, &(0x7f00000000c0)=0x1000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r0}}, 0x18) 02:24:15 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)={0x7f, 0x5, 0x5}) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000140)={0x1}) 02:24:15 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) r3 = socket(0x5, 0x80000, 0x3) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000240)={0xcc, 0x5, 0x1000}, 0x4) io_cancel(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r2, 0x3a6, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x46f5}, 0x0]) open_tree(0xffffffffffffffff, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x80200) readahead(r1, 0x9, 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f00000024c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='s\aqJ#\x80TL\x01\x00\x00\x00\x01\x00\x00\x00\x90\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x6, 0xfc}, {0x6, 0x40}]}, 0xfffffffffffffdf6, 0x2) 02:24:15 executing program 1: r0 = socket$inet(0x15, 0x80005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000012000), 0x0, &(0x7f0000024fb8)=ANY=[@ANYBLOB="10000000000000004129fee700000001"], 0xfe}, 0x0) 02:24:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000000)={{0x3ff, 0x3, 0x54a, 0x9, 0x800, 0x8}, 0xa26}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:15 executing program 1: syz_open_dev$dspn(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e21, @local}, 0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x20000, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 02:24:16 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) r3 = socket(0x5, 0x80000, 0x3) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000240)={0xcc, 0x5, 0x1000}, 0x4) io_cancel(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r2, 0x3a6, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x46f5}, 0x0]) open_tree(0xffffffffffffffff, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x80200) readahead(r1, 0x9, 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f00000024c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='s\aqJ#\x80TL\x01\x00\x00\x00\x01\x00\x00\x00\x90\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x6, 0xfc}, {0x6, 0x40}]}, 0xfffffffffffffdf6, 0x2) 02:24:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x2}, &(0x7f00000000c0)=0x98) [ 276.432915][T12407] IPVS: ftp: loaded support on port[0] = 21 02:24:16 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000080)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x8, @mcast2, 0x1f}], 0x1c) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200), 0xffffffffffffffff) 02:24:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$l2tp(0x18, 0x1, 0x1) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000080)=[0x27], 0x1, 0x0, 0x401, 0x8000, 0x800, 0x27a8, {0x2, 0x40, 0x401, 0x2, 0x7, 0x8, 0x70, 0x2, 0x3, 0x5, 0x33c, 0x925, 0x9, 0x40, "56368f44dbda236b696b623514c7ad792395ff0f6e98d623696d4035626594f7"}}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r5, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0x46f5}, 0x0]) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 276.695296][T12407] chnl_net:caif_netlink_parms(): no params data found [ 276.779510][T12407] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.786863][T12407] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.795828][T12407] device bridge_slave_0 entered promiscuous mode [ 276.806263][T12407] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.814441][T12407] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.823276][T12407] device bridge_slave_1 entered promiscuous mode [ 276.897465][T12407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.947778][T12407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:24:17 executing program 1: lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "b34a9c4740ec3a0f35b9241ea43e"}, 0xf, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x15, r3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xffffffffffffff0f) write$P9_RSTATu(r1, &(0x7f00000004c0)={0x93, 0x7d, 0x1, {{0x0, 0x71, 0x4, 0x0, {0x1, 0x4, 0x4}, 0x20100000, 0x8, 0x7fff, 0x9, 0x8, '#vmnet1#', 0xd, 'security.ima\x00', 0xd, 'security.ima\x00', 0x1c, '{selfvmnet0-posix_acl_access'}, 0xd, 'security.ima\x00', r3, r4, r5}}, 0x93) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000180)='W', 0x58) r6 = socket(0x10, 0x4000000000000002, 0xc) write(r6, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000580)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_SCSI_ID(r7, 0x2276, &(0x7f00000002c0)) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r8, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r7, 0x0, 0x0, 0x46f5}, 0x0]) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000080)) [ 277.014338][T12407] team0: Port device team_slave_0 added [ 277.023847][T12407] team0: Port device team_slave_1 added [ 277.106319][T12407] device hsr_slave_0 entered promiscuous mode [ 277.143767][T12407] device hsr_slave_1 entered promiscuous mode [ 277.182329][T12407] debugfs: Directory 'hsr0' with parent '/' already present! [ 277.232241][T12407] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.239751][T12407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.247559][T12407] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.254829][T12407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.340731][T12407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.399529][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.414804][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.425181][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.486235][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 277.531641][T12407] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.612440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.621508][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.629062][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.708087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.717132][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.724444][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.735622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.745789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.755299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.774085][T12407] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.786877][T12407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.817512][T12407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.832514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.841899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.851039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 02:24:18 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x0, 0x0, 0x1, {0x401, 0xffffffffffff8000, 0x401}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$l2tp(0x18, 0x1, 0x1) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x102, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x9, 0x8547, 0x1, 0x1, 0x0, 0x200, 0x40, 0x2, 0xffffffffffff84f8, 0x80000000, 0x1000, 0xb5, 0xffffffffffff0001, 0xfffffffffffffffe, 0x0, 0x1a}}) 02:24:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x4, 0x1, 0x200000004, 0x80, 0x0, r1, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x2e, 0x5f, 0x5f], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 02:24:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = getpgrp(0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x15, r5, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f00000000c0)={0x7, 0x100, r3, 0x0, r5, 0x0, 0x2c, 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000080)=0x1) write(r0, &(0x7f0000000040)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) 02:24:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x48000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000240)=0xe8) r4 = socket(0x10, 0x4000000000000002, 0xc) write(r4, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r4, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x24, r5, 0x203, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x81}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x14020000}, 0x20000001) sendmsg$xdp(r2, &(0x7f0000000880)={&(0x7f0000000380)={0x2c, 0x3, r3, 0x3c}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000480)="86a46b9ccc531e72d2091dbcbf443ae014ca420822eafe9d82cac107afbf96c8b44df96406d4f2ff1afae56b56daade587f4a0c31b404be0bf08b9bed4373623fd10b2c24848fdbb9ab2faac32da259e42435ec86b03e35d3c569ab5f1f660e0d3a6363bd53a947b1090f99bb9d45ffc36bda5352d0c292187895118ae805463ae75cb76bdb892604a16185e34b98cc77f26169dfb82540058e374190e5025a049a3d521f17181ef72c37f4b92a183879f207a36299bae7022be0dd46108c77308e0cec0c23d821fad1e8b67c8d05af44cf6ef0a66a82fbb12b6194ec715caacad877d66a719d577f6d805742833a1ad2acee7b037a117", 0xf7}, {&(0x7f0000000580)="4740722819ddb398e962153e65abffbb94a669c6a47361748b3f15b6ebc720982d29c35276dd8b07d1ac17b74933be3dbb9374fa6294b55f3b2e281a4bbf6d54466761f285b67741629be8dbae1d5606bfe9a37136c80d51", 0x58}, {&(0x7f0000000600)="9135c56510e7a8c9c33d01cbc97c1343b17d23d896458f05b8fd13cbe8abba8b495fdb6143c206a76a7f79df08d956ac9fd96740", 0x34}, {&(0x7f0000000640)="1e950997c593d04ebe56719415e897f6025b5376c9038f0473797f7e1e3227754cbfc5dd083acdc2ba6e0efaf714e581a1c930c7627943e6a095fee485ea6c86f7f608d7e2a0b7f22a2f7db88112b2823c8d6ca222bb136924d9e858053da19056fb9daa8d336c41b5925a7c5faa6fc49f87749c5a35aa1eeb03020bf88b711229dc9924b382f65c392e82c0cc77658d6038a993154d", 0x96}, {&(0x7f0000000700)="9bbd95f75343e73579bc5f2800b1e99c53091e6f25f8bc795336f9a69a13b0b9b64ef265c22d98ab34d4fe12d78c27c8b44429cf485152260e69bc6d79ee638b530307ce82cca7ec03a452cb0ed19efd414f00ed999ef54e9b81b260c44cb18e7e4879d646af18e05550066e7fcbf597f87f986ffa21c2ce54b906a778561897bc110c461094cad027fa96ba27ccfa0856d7bcd4b8e8196cad9f99833f76a2fd4fea1f8af0b09e5600c5678408af70f3cab7866ed7021a074b5ab74cad1775aabc", 0xc1}], 0x5, 0x0, 0x0, 0x20000005}, 0x10) sysfs$1(0x1, &(0x7f0000000000)='\x00') r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f00000000c0)={0x9, 0x2b2, 0x4, @empty, 'veth0_to_bridge\x00'}) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dlm-control\x00', 0x30000, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x33, 0x7fff, 0x0, 0x4, 0x1, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7cde30f66157a96a070000000dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7", [0x0, 0x8]}) 02:24:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendfile(r2, r3, 0x0, 0x9) r4 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xcac, 0x441000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r6, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0, 0x0, 0x46f5}, 0x0]) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f00000000c0)={r5, 0x2}) 02:24:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000000)=0xffffffffffffff03) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x8) ioctl(r3, 0x81000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 02:24:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x13a, @rand_addr=0x7, 0x4e20, 0x1, 'dh\x00', 0x1, 0x2da3, 0x3b}, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000380)=""/217) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r3 = socket(0x2, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) r4 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) r3 = inotify_init1(0x0) fcntl$setstatus(r3, 0x4, 0x72109c5fef5d5cd3) r4 = gettid() fcntl$setownex(r3, 0xf, &(0x7f0000fa4000)={0x0, r4}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x180c00) waitid(0x9fb8a22d1cf7f8b8, r4, &(0x7f0000000240), 0x1000000, &(0x7f0000000180)) waitid(0x0, r2, 0x0, 0x4, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f00000008c0)="0adc1f123c12a41d88b070") setitimer(0x1, &(0x7f00000000c0)={{0x0, 0x7530}, {0x0, 0x7530}}, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000140), &(0x7f00000002c0)=0x8) setitimer(0x1, &(0x7f000000bfe0)={{}, {0x77359400}}, &(0x7f000002c000)) 02:24:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) listen(r0, 0x200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000140)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11cba50d5e0bb0e67bf070") fanotify_mark(0xffffffffffffffff, 0x10d, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$l2tp(0x18, 0x1, 0x1) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x8) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f0000000200)={0x4, @random="cfb3cbdbb983"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000340)) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xcd2d7ee1151a8d70) ioctl$EVIOCGKEYCODE(r5, 0x80084504, &(0x7f0000000080)=""/162) 02:24:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f00000004c0)={"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"}) ioctl(r0, 0x1000408912, &(0x7f00000000c0)="11dc0bcfe47bf0700000000000ffffffffffffffe10000") r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket(0x10, 0x4000000000000002, 0xc) write(r7, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r7, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0xa4, &(0x7f0000000380)=[@in6={0xa, 0x4e24, 0x5, @loopback, 0x80}, @in6={0xa, 0x4e24, 0x8001, @mcast2, 0xffff}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2b}}, @in6={0xa, 0x8, 0x100000000, @rand_addr="d821d166593c0133bf7e98b93fb61cef", 0x9}, @in={0x2, 0x4e20, @remote}]}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={r8, 0x0, &(0x7f0000000100)}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000240)={r9, @in={{0x2, 0x4e24, @remote}}, 0x5, 0x7, 0x9c, 0x3f, 0x2000000000de6}, &(0x7f0000000300)=0x98) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x6e0], [0xc1]}) r10 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r10, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@decrefs={0x40086303}], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_MAX_THREADS(r10, 0x40046205, &(0x7f0000000340)=0xffffffff) [ 279.255790][T12474] IPVS: set_ctl: invalid protocol: 314 0.0.0.7:20000 02:24:19 executing program 3: pause() r0 = socket$inet6(0xa, 0x3, 0x200000000088) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc9700089400fe800000000000000000000000f3fffffe0200000000000000000000000000010000000000089078"], 0x0) 02:24:19 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000040)={0xa0, 0x1, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4188aea7, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000000000000000000000000000000000000fcffffff00000000ea8dfb060fdc64d11c5c90837879db50ff0514be6989167172c7f220d5c0b5b47f30"]) dup2(r2, r5) 02:24:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050001000000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700eff0ffff0403ffffffff00000a00000006ffd148ad888bfe7d26b280ad"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="045c88e40200008d03000000000000020000000400000000"]) 02:24:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x400b, 0x0, {0xfffffffffffffda1, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 02:24:20 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20a000, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000480)=""/4096) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$l2tp(0x18, 0x1, 0x1) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x800, 0x3}) 02:24:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x13a, @rand_addr=0x7, 0x4e20, 0x1, 'dh\x00', 0x1, 0x2da3, 0x3b}, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000380)=""/217) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r3 = socket(0x2, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) r4 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:20 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getdents(r0, &(0x7f0000000000)=""/127, 0xfffffffffffffffe) 02:24:20 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000140)) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0x6, 0x7, [0x1, 0x7f, 0x7f, 0x9, 0x6], 0x100000001}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$l2tp(0x18, 0x1, 0x1) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f00000000c0)=""/79) ioctl$TCSETS(r0, 0x5402, 0x0) 02:24:20 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket(0x10, 0x4000000000000002, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3, 0x1) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xc806}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) io_submit(r6, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0, 0x0, 0x46f5}, 0x0]) r7 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101001) setsockopt$TIPC_SRC_DROPPABLE(r7, 0x10f, 0x80, &(0x7f0000000080), 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000100)={'\xff\x00', {0x2, 0x0, @multicast1}}) [ 280.385169][T12514] IPVS: set_ctl: invalid protocol: 314 0.0.0.7:20000 02:24:20 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x800) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r2 = socket(0x10, 0x4000000000000002, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x14, r4, 0x3}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r4, 0x4, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f61643dfb83084c1b31200e964d11eca8fb7fcd21d52bcb36f31c860aa6ad230fd18b9e30cbe7e0aa08a9fd483eb6d3dd177b3bf0f601eb8a888bcf311f035c6799e79a2029bcb078d5300433e21cf205326ccc24863fcd88ebdc", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000002000), 0xffffffffffffff0c) r5 = socket(0x10, 0x4000000000000002, 0xc) write(r5, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r5, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x160, r6, 0x314, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x37f6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff52}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7be262f6}]}]}, @TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x101, @mcast2, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @local, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) write$FUSE_INIT(r1, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3002000}}, 0x50) 02:24:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='#\x00', 0x7, 0x505402) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0x4a5) flistxattr(r0, &(0x7f0000000240)=""/158, 0x9e) 02:24:20 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x64b080) r1 = socket(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getpeername$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, &(0x7f0000001fd8)=ANY=[], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x8, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, 0x0, 0x2}, 0x10}, 0x70) 02:24:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x13a, @rand_addr=0x7, 0x4e20, 0x1, 'dh\x00', 0x1, 0x2da3, 0x3b}, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000380)=""/217) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r3 = socket(0x2, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) r4 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) r2 = socket(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x38, "1ffa7c8f50ab1993174f3aa99da2cf9bb1e0fb8e9e2f7ac4dd3bd042587ddad43d3fbfd762341136910fda638139573aae4211e50940623b"}, &(0x7f0000000080)=0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000001c0)={r3, 0xd8, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e20, 0x6, @empty}, @in6={0xa, 0x4e24, 0x7, @remote, 0x9b}, @in6={0xa, 0x4e24, 0x1000, @local, 0x8ab}, @in6={0xa, 0x4e22, 0xe34, @rand_addr="a54222c3f0e233bcc8170584b9ec1e5a", 0x6cbb}, @in6={0xa, 0x4e24, 0x3, @local, 0x33b5cba5}, @in6={0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffff9}]}, &(0x7f0000000200)=0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 281.239379][T12550] IPVS: set_ctl: invalid protocol: 314 0.0.0.7:20000 02:24:21 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000480)={0x0, 0x32315659}) r1 = socket(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @timestamp, @timestamp, @sack_perm, @window={0x3, 0x6, 0x69e1}, @sack_perm, @timestamp], 0x7) 02:24:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 02:24:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000000)={'gretap0\x00', 0x7}) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 02:24:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000080)=""/121) 02:24:21 executing program 1: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) 02:24:21 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x204000, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080), 0x4) readahead(r0, 0x0, 0x4) 02:24:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) close(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r1) 02:24:22 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffbc}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe98}, 0x48) r1 = syz_open_dev$adsp(&(0x7f0000001580)='/dev/adsp#\x00', 0xfffffffffffffffb, 0x400) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r3, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200)={r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000001580)={r5, 0xfff}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000015c0)={r5, 0xc3, "4a0c7221b22ab9273857b1eefa17cfb3d63e5ba20029ba6884e0d5d0f2b50430ab36c7ee1158f4d2e41c81ea4405efb550f985068b3f4f2e86ed51106f25a615b1297e299a76f5765349f9a43d5d76aaa12b8c41aa090a3df0575f6ff0ff24146b7466e053a99d8b29412dc32312fdcfafebf4eb251902a4874f7edb5884d97659eb77642dc4adbba1425cf74638f30fb2c1f6530eb325946787147be5a52553e4c1d4d05ad15caa0a12f263923a1e389e6dc2e5e357e49d87909e1b2a34a136b23f00"}, &(0x7f00000016c0)=0xcb) 02:24:22 executing program 2: r0 = memfd_create(&(0x7f0000000000)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffff8, 0x0) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x10, 0x81000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xb) fcntl$lock(r0, 0x24, &(0x7f0000000340)={0x0, 0x0, 0x9, 0x81, r2}) r5 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x3, 0x8c6d083777f47dad) r8 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vfio/vfio\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r10, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r10, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r9, 0x0, 0x0, 0x46f5}, 0x0]) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r13, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r13, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r12, 0x0, 0x0, 0x46f5}, 0x0]) r14 = socket$pptp(0x18, 0x1, 0x2) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r15, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r16 = inotify_init1(0x0) fcntl$setstatus(r16, 0x4, 0x72109c5fef5d34d3) r17 = gettid() fcntl$setownex(r16, 0xf, &(0x7f0000fa4000)={0x0, r17}) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x15, r19, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r21, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r20, r21, &(0x7f0000000000), 0xffff) fcntl$addseals(r21, 0x409, 0x8) r22 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r21, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="020000000100000000000000000000000000000008000000", @ANYRES32=r23, @ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00'], 0x2c, 0x0) r24 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r24, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r25 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r25, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r27, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r27, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r26, 0x0, 0x0, 0x46f5}, 0x0]) r28 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r30, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r30, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r29, 0x0, 0x0, 0x46f5}, 0x0]) r31 = inotify_init1(0x0) fcntl$setstatus(r31, 0x4, 0x72109c5fef5d34d3) r32 = gettid() fcntl$setownex(r31, 0xf, &(0x7f0000fa4000)={0x0, r32}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r34, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r33, r34, &(0x7f0000000000), 0xffff) fcntl$addseals(r34, 0x409, 0x8) r35 = inotify_init1(0x0) fcntl$setstatus(r35, 0x4, 0x72109c5fef5d34d3) r36 = gettid() fcntl$setownex(r35, 0xf, &(0x7f0000fa4000)={0x0, r36}) r37 = perf_event_open(&(0x7f0000000000)={0x2, 0x47, 0x0, 0x1, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r36, 0x0, 0xffffffffffffffff, 0x0) fstat(r37, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r34, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [{0x8, 0x0, r38}], {0x8}}, 0x2c, 0x0) r39 = getpgrp(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r41 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r41, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r40, r41, &(0x7f0000000000), 0xffff) fcntl$addseals(r41, 0x409, 0x8) r42 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r42, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r41, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r43, @ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00'], 0x2c, 0x0) r44 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r44, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r45 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x242, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r47, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r47, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r46, 0x0, 0x0, 0x46f5}, 0x0]) r48 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r48, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r49 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r51, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r51, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r50, 0x0, 0x0, 0x46f5}, 0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r53, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r53, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r52, 0x0, 0x0, 0x46f5}, 0x0]) r54 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r54, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r55 = fcntl$getown(r54, 0x9) r56 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r56, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x15, r57, 0x0) r58 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r58, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x15, r59, 0x0) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r62, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r62, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r61, 0x0, 0x0, 0x46f5}, 0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r64, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r64, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r63, 0x0, 0x0, 0x46f5}, 0x0]) r65 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r65, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r66 = inotify_init1(0x0) fcntl$setstatus(r66, 0x4, 0x72109c5fef5d34d3) r67 = gettid() fcntl$setownex(r66, 0xf, &(0x7f0000fa4000)={0x0, r67}) stat(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r69 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r69, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x15, r70, 0x0) sendmmsg$unix(r5, &(0x7f0000000f00)=[{&(0x7f00000001c0)=@file={0x3, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000240)="a5035df8e72077bbe0492e74bb92fd4e02148ad941ba1a23751e7a9a83c1b8e825ecc1da3a41a3d61f71b69f1e00c42a2f30f3599655d60dcf348092a3d6411a323d815723f0e14a9743399b804f4fb5d2f7c71a5fc6a41bfe50db7003c944bf668593b642d96b38b8c1a3db6f099ef0bb660b42cd10b85bc4dfad5ec9f86c1a8670e11c804819", 0x87}, {&(0x7f0000000380)="77540f0d75dfecd1d57b17f7b5b67860adf744bb01ff56effee227161f9c07ef56138b770ac5f38143cc610cb7223869c19326a97567aee74db20b4107d4b40143f3a0b2ba0fc240e6686e2ab480e8067ccc9e95f72b92310be8a41adca67ce3b0691c3e3a5932c6b48d3a58187f315fa457a4394d1d888d15c793cb3bbda21d6fc6c71a08dd089694a636293c23f6a91fc4335fe94219facce4ef54f7382b", 0x9f}, {&(0x7f0000000440)="ed92afcb9a14b96c4a25356816846e60bb05144a587cfa1d1cd0747e0e62820ba25241d8a3ec12fd3abd315fd8ef12bbfa25c76b14f432cf581b3f63d8858adfb6a9b82b8b52ee9431ec4b20b2ebba25af3965745f6af7a404ec3f5151724ee55033107e66e8eb2808a2daeb800510da1dc0f568e4f162040bc71ba283a79f68e2b043b114202bb21beb206a487215edf347141086a1a14c6f7bbd4c7b9706499947a445e07855ea917ba81c5a8a48d91aa3f5a557c13a7f9d029b8002ab6283380edbc502ecac35622df757b75d566110b9865b30ecd173e5b2504bd0357dac5a57b5a7", 0xe4}, {&(0x7f0000000540)="a4e3aeacaf7c0a3dc3feaf645147f9e88846439f70aca070422486a9e2d959902c066c6ec6b82ed791551b948da9d5ec59640bbcdbebc99ae68b9a136b74275a8bc685ced2bea39b133e0ddae6db00e5f91eb17912a80763ce4ef773ca7f9ece738a733eb58152200da06f91de184d2c28d5d4c36b91688ad925736395a453c38df9dbf90f86d104f1bc914d43bce83f0f19eaec", 0x94}, {&(0x7f0000000600)="a0902a6d76c75fab0bc1cbb0e319f35f17a332276faa36a7d76d8b8724d92bec4d84f69137d07791e36e5d27d7812b28f5cf4105622ab6c194d532aa2f71bcd1df57e69083e1772c3c527753b814e1b0a3a63f3a0e31b401ced44c81c9fe470e71e2d81b7f7adc74b8327f9cd588b592c8a455d0bf638efb9b9fe5eb8261b1bffedd75b9be26912e6257b2fbc38877286c0ed81bb23b13e5413547e213ebaa6897f3d08f74c6535d6226b17d8bed3b8f203e20d9b89bf989ef", 0xb9}], 0x5, &(0x7f0000000780)=[@rights={{0x30, 0x1, 0x1, [r6, r7, r8, r9, r11, r12, r14, r15]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {r17, r19, r23}}}, @rights={{0x18, 0x1, 0x1, [r24, r0]}}, @rights={{0x28, 0x1, 0x1, [r25, r1, r26, r28, r0, r29]}}, @cred={{0x1c, 0x1, 0x2, {r32, r3, r38}}}], 0xd0, 0x4000}, {&(0x7f0000000880)=@abs={0x2, 0x0, 0x4e21}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000000900)="b29dcf7ea8b7a8c65d876b", 0xb}, {&(0x7f0000000940)="ac5640f6aca6672ba41c6ce307a89351ef421f1dc843762c8e7c2546529f31a5af7a2128f6205d0dfe4135fc643c1b7f279de5865cbf9cf6670255561de2a03760f74e81cfaa3c32dd96a829daa63c4b0c0fdbc48952c0df2d33ad1f434311d7d0799a5cd204d9cad965d1097b88db68cef55724007744ec9dd82dcbe6fe0d099e2b9a4400eae80ace7c7df1faf7e777bc71a3722af121ae8af67ec600c9ea23ba19ace395f43a331b6691a726a94233cc4fcc8b59d07aa74f1b34713486f2061d9ed176e81bb71b360cf130605398c6409ed93a217a5cdb214164c1a4571087cb7ea38777dd", 0xe6}, {&(0x7f0000000a40)="472f6272bf91844b9b4304946d9fc1e5c91cd8ff94b73a94b7034f938b68eba9eb807b9d6f366bb96d5473fb655f3cc8bec024b82c42bf568f231d2ce1b62b4b89dee80e75c254adf6c9f863d8b65347e732dfaf0e3a4876f7e8e942189c8a4e53e898eab1679eef9ecc631c7dbc21c15bce67ef908b48b63d01b3d2", 0x7c}], 0x3, &(0x7f0000000b00)=[@cred={{0x1c, 0x1, 0x2, {r39, r3, r43}}}], 0x20}, {&(0x7f0000000b40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f0000000e00)=[@rights={{0x20, 0x1, 0x1, [r1, r44, r45, r0]}}, @rights={{0x30, 0x1, 0x1, [r46, 0xffffffffffffffff, r0, r48, r0, r49, r50, r52]}}, @cred={{0x1c, 0x1, 0x2, {r55, r57}}}, @cred={{0x1c, 0x1, 0x2, {r2, r59, r60}}}, @rights={{0x20, 0x1, 0x1, [r61, r63, r1, r65]}}, @cred={{0x1c, 0x1, 0x2, {r67, r3, r68}}}, @cred={{0x1c, 0x1, 0x2, {r2, r70, r4}}}], 0xf0, 0x8011}], 0x3, 0x8000) open$dir(&(0x7f0000000040)='./file0\x00', 0x800100, 0x1) 02:24:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x13a, @rand_addr=0x7, 0x4e20, 0x1, 'dh\x00', 0x1, 0x2da3, 0x3b}, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000380)=""/217) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r3 = socket(0x2, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) r4 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:22 executing program 3: r0 = socket(0x1, 0x0, 0xfffffffe) r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) r2 = socket(0x2, 0x2, 0x0) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000140)={0x76e, {{0xa, 0x4e23, 0x7fff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0xffffffffffffff5a) [ 282.279171][T12597] IPVS: set_ctl: invalid protocol: 314 0.0.0.7:20000 02:24:22 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r1) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000080)={0x0, 0x3}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xa9c, "eeac83899aeacc2f6115114bc9810b2c5fab1213b602392ba16691cb9ca421838e17b2a895ee86d0f4e57223dc1be9eb5a8b76a5048e10d2932bc6d48a1bfb246a97bdaeb6be6f38e0fdf00fc01189f39dfd36cce488110d75ce8874c520627d30e6f294d2c3fd66fa0fd96b21851de6173020754d3ed60e22f5b4bc72b17bb3587e9204813db8f5dd9cf99187c70d33ee4625d24ba0841573869f99866df2b3d32dca7484c0937dd52d6d9fb377ce3b2196a233888831c320407fc0614fffa196e31e9a241bbe2d38c85458b39ba40d9779245cd9bfdf4c8d9d43c853b0fc94e346d38d966306f64546d3b779dc6db339a38806a8d0d0fabaeb311f034decff639713bd28690bc384f04b75ce4e3c6272f0f4c053c7fb98da2689451c38b05151610649a766795142fd88125b77d4c7dc6ffc61380a923b46ce70caf3ee9d7c3d936ac74133a4282c452ee8154a44960e058dc87c01c4871334edeff312596c7fe77fb4d0303252a73d1a27b087cf957b3c756c6f6e97c2583378b8c3fa975aff6a27be9d43d7bc7af3f9a10162fed11f6cb2f039f0f1b6b33b748dc6571c1278bdad1104571e7c85adaaeda4b3a30fafebb0dbff91d6722b26325346452cbe8d47eedcfe1cc8a1d2f974d0d19ec96eb3d89571c2771115578abc358d171b08b793bf2fd37da04c79f5aaa637af11bd232ffb329d7505f0cbc910e71650372dbc0cc2ee8b6f7437871bef136d32885943367a19fccb13e715a26317af4e52938b1fdfc14a5b99600104ba1d0f3a4891dabc91f86f3527d759240c2f739f1ef3cc43bfae7ddb7e6fa6563a90a098c739549f512c14039a7f730b8682e9d0423342928f28b34930269c2480b670ff3fb81892fa36b6095bd3b83908b6ccd20a5dac2de40b5af53f8ba8ca5755d3ace5f1e675102b4dae156ae741c784bdfc876869dd1a68afa828d2b4a34b349f4f4aba0fae8a92991665944b0d216f0d0730d3f6a280829ffcf8d081059254d9632c43eeadbc3b1bd52beb9787b6e7814d5121ed46dd17af7a6cefb2501b44fd9a4b0a4edc660bd0579313d3188e31132963e5ebeea480f230f2da1e3868c35ee48b58c35f3f4b76bd33947706db51636dd31f3d61d19e34bbf84cb06afb17b2535cea0cb07bb8812aa826fd45cc0ece0bce2cd7ad49285c762c6d1d2cdc860be05358965449677f4dd5395ad8763ddd8d972bd1685c79961fc71e6fbe8154d12633b5243752e2f0aee10b4d266a9cef2151901a1fdca19c2f5b9dd1404c632ea09ae7cda98f1d15ed31865a19954b4370292385503d515ef1d742b01629ddcf0292966ef6a5966a742f3c06a2923e47f9bccaa18f625ac2cb680dd16535d2f7dd9cac0f6b0eeff136be5004fabe554f70be2bae156b5a7ef391a6de9128b749801f718e9f371708a1311f2a27dee19b19acc4c7fced6a63efd319c17d0533e4b73913d09bc9a312c8a31e00508baf098ba218a0b13b3e683f5f058eecd6adef2cdc87f7d2d3931545d150d66c9f882fcd5c137dccdf4f362177211ba8eb04bde0c8f15cd3e0e69d6167f7372e13f2d6420e10655942d5d7f3855c554aece37066e6db624c815844a907dcc0d3d630a323b9bed503f99d3e890ee30f084479d737b22b4cac174bd7c407b5c2de70bf034d93662a8c580cf8945dd8dd94a936e30aaa7ec2d67c5155f8714a4e379913ae1236d528fd1e58e09b9bcc618658033e87b1d45d9cc519641e9f2147da1c01a5023b49d9f47669e530c1671a5b5092023462a4a1be40b809945d79e7a616e6b3d0e8884fa808e6bf3173e6c3765c7e30e6d4bc72528e8780c8841e27e3ec133a158b2fb5511d68a00a99252393a5641335cf91c65ded5614932af68d44d358fa414ec9ced5ea820d823584a0f2b19c237ad7abf0e3d7b0a6ca354a3aaad9fe2d21c5b4e00054d317903b852fa0f272d7619ad16fa5a5b9930a87fd63309c4f514485243c33eab6143cf5b747bbea8884000dc66f51bc7ac7e6af0c28dc161285a5638ad996d474c2033125e29e647ba057a62abb74f4d75aceceb8b053d287c37b367ce71e4f13711d17e009cf8c6a39e2c85a0c7be00f07c2a6e8f3cc2348248f17ccf3393e6149c0bb7062933e4aa140e908f368128c5716b71c80b0a793032c58e7f5de109faae0d60e901084e5e94666577ef43f725bef6d7a8856b5a477edb1754bd5ac5153e9d656835cb6e4f0d7c19b9bc4410e9f5f5b9d20e1e9f4d4d2617da732b76b4aa63a0987b6fb1cd819b3dc6905ecf2243fa260ab7ed44cb6d03e9fa7dd4e3a9f79e3f7c740debeb66734954fa9a4669cbbae3cd6ba50fbfe7a7a3a83aae30df9f21015e939de8c7b2dcc7df610c600fce68dcc24e6441956e1148b924fa0f39c3e08cbb513e0d4f24e97c05db97d72d529fa6953f6903abeae670b84fd4acbcae02b23039c3642edaa5698c8687793bc78fad7b4df002f8ef3a19d5e06181e9816a5b6f03845fa7fd7ba64780b85152550757e4ed253429835a614954b750a21b4ee94b029e68a9eadab1abd723065981b2b2546292432f81f1b8f559d4d1f0ef6bccf01e159f32b29c10e1210ef106ff20a1d309f5d5be62b209a90122d263f60c676f97074eb293776033ce8ebc100a81f21b09d9caeedc1a1028472ecac23972565d608fd04328a8cb1f13665cf0324980adab45319d34196eae76c12447135e1d2cf7b1e6331cd0b41977001f8a124e99d59bd91d8cec9f79a53e192d482316a2dbfd58367942d8c046f69ff46bdd28842768e120ef6b70277c0b28d950211ae29094568689c5880d6b029b7ddd552dd8e549feb888673ce93cbb31f8cd0b22f41939e6785309bba10ee1b80df054722cd92074acba0e36194fa4c7f47195775571cb34df3993e6062888a22d0d8ef6c9fe783b0a906d42a92390d85a182affc34f4d2945e14c079280a35ac54e1b4deaf9b25297e8243f5b548507138d02b636cb16feaff9bcf341303a29e843df67c4726a0037718811e6ce14c8795a2d7b6af32348385f4541820f7c4e5479b9112aebc8bac74f1e300d8879e87b8b8d97a1c67909844f094dd32ae287bb1a4ccd301b4b86ff335934bb3734fdc4b9edb2d705354da6af282a5619f40d4b714259116ac93213a37d3cd33e2bda49fc0a1c94f83544dc8752a4d512164182950b14e85e4594166e2179303819436b0d0e668c7c7322c67b552f1c5a392b31b725d7f5428d7b8bd6644264c5f8f0e1d1d0e13d8e072db3d1a37a3bf4e78bf547113c0c84daded0ba10149e460d256edb00413703c1ec69e545d6cf2fbb0a1411a7c86b014f5012251b55dd82e2254446a866acfe7e11fa9553da76dc0cd65978946a9b23e04b1823542e3ca5f79acbf392c8b2d700c2ba225c49cdcde12b21fb1cdfcfcd956677ba510e46ebd44e3f33d5761138f167ed89db3f212e876aff7abc2f7aabcc5ec7e70112f6d44dc4ebb126a42cc7228a4982aac96879b5e11ddf3befcde0ef003c72b93842ad38becf84e398b671fa99854c5c484be69478ca7c358aca303d66d200a0c1534be34a9895f32841d0002bd7334ee582b74838cd8d5b983c184590bfa30aced44a63667364cdd8b3e29ac3f4cebf34895b65fd5ccefa6518967f280d1f51caf6471db0dc266203dc90eb6158a6422d7fa0d17b02b3f8e92670f28a64d1223f038a51a3c72f449be1a4f7b7b31be0bc64cf3ae025a8c8d54fdd732adbf8cb7d1a2ba3f157feeff9dc5658cf84ac095a46c54824985afa6cc72b021b632764f56d5ea63b335ceae02f1cf6db47c3b1f38eea36998c5a71c07fc38b99401"}, &(0x7f0000000000)=0xaa4) 02:24:22 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 02:24:22 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x210381, 0x0) socket$can_raw(0x1d, 0x3, 0x1) mq_open(&(0x7f0000000640)='.\x00', 0x0, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x6213, 0x8041) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) 02:24:22 executing program 0: r0 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x3, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054bb70d59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb200", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361f0200308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:22 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x9, 0x1, 0x5f5}, 0xc) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x1000, @rand_addr="07e01d0100030000090700000100", 0x7fff}, 0xffffffffffffff43) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@ip_tos_int={{0x14, 0x11a}}, @ip_tos_int={{0x14}}], 0x16f}, 0x0) 02:24:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) getrlimit(0x8, &(0x7f0000000080)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setrlimit(0x7, &(0x7f0000000000)={0x6, 0x5}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x3f50, 0x4bc92e512aba0829) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[], 0xfcb1) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r4, 0x2) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000200)={r6}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000001580)={r6, 0xfff}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r6, 0x20, 0x0, 0x7, 0x8001}, &(0x7f0000000140)=0x18) 02:24:22 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) read$char_usb(r0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000000)) 02:24:23 executing program 2: writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x375) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x401, 0x16480) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000080)) r1 = socket$caif_stream(0x25, 0x1, 0x2) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x8001, 0xcaa}, {0x2, 0x10001}]}, 0x14, 0x2) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x40) 02:24:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x13a, @rand_addr=0x7, 0x4e20, 0x1, 'dh\x00', 0x1, 0x2da3, 0x3b}, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000380)=""/217) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r3 = socket(0x2, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 283.315085][T12643] IPVS: set_ctl: invalid protocol: 314 0.0.0.7:20000 02:24:23 executing program 2: syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VT_DISALLOCATE(r2, 0x5608) sendto$rxrpc(r1, &(0x7f0000000000)="bf76f2da77eac00662370280a461e5325802883f5d61a262f60af88ccb0e3c67549856aab988846afbd52ee9842fcc45f90f7c4571c8d89662b7afe65eb915e5a0d61c173d", 0x45, 0x40001, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x1}}) 02:24:23 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0x46f5}, 0x0]) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000280)=ANY=[]}}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) 02:24:23 executing program 1: unshare(0x20400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000000)=0x4) ioctl(r0, 0xc0884113, 0x0) 02:24:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='sit0\x00', 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r3, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000900", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200)={r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000001580)={r5, 0xfff}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e24, 0x4, @loopback, 0x8}}, 0x7, 0xb6, 0x3, 0xffff, 0x8}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={r6, 0x8}, 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000002c0)={0x18}, 0x18) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r8 = socket$l2tp(0x18, 0x1, 0x1) splice(r7, 0x0, r8, 0x0, 0x4ffe0, 0x0) write$UHID_INPUT(r7, &(0x7f0000001740)={0x8, "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", 0x1000}, 0x1006) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001700)=[{&(0x7f0000001500)=""/179, 0xb3}], 0x1) 02:24:24 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x81, 0x6fe373a993dd9b6b) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x20000000005, 0x0, 0x9, 0x4, r0}, 0x3a1) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x45, 0x4, 0x100000001, 0x0, r1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r3, &(0x7f00000001c0), 0x0}, 0x18) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0xfffffffffffffffc, 0x88, 0x8, @buffer={0x0, 0xd0, &(0x7f00000001c0)=""/208}, &(0x7f00000002c0)="32198ba49846d69996565f18b4f25905fb452d934f119adebf0128ac9a30c65403a1f3c97f8ecb159f92dfe2f915ea2a6c766b9da14150b35de55da7942b7557981a77bdab4ca20e7a6777e42270f52e1710cd46eaa1823241fbc10adf40c38ecd3a9d06000154cc6b49a66c75d4d95b2efd4628f19cbbdf6e55746c6669100cfbfcbc52199fb1c1", &(0x7f0000000080)=""/55, 0xfffffffffffffff7, 0x2, 0x2, &(0x7f0000000100)}) 02:24:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x13a, @rand_addr=0x7, 0x4e20, 0x1, 'dh\x00', 0x1, 0x2da3, 0x3b}, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000380)=""/217) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r3 = socket(0x2, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 284.309372][T12670] IPVS: set_ctl: invalid protocol: 314 0.0.0.7:20000 02:24:24 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000009e00)='/dev/adsp#\x00', 0xfffffffffffffffd, 0x42201) recvmsg$kcm(r0, &(0x7f000000b200)={&(0x7f0000009e40)=@un=@abs, 0x80, &(0x7f000000b100)=[{&(0x7f0000009ec0)=""/231, 0xe7}, {&(0x7f0000009fc0)=""/4096, 0x1000}, {&(0x7f000000afc0)=""/62, 0x3e}, {&(0x7f000000b000)=""/53, 0x35}, {&(0x7f000000b040)=""/165, 0xa5}], 0x5, &(0x7f000000b180)=""/94, 0x5e}, 0x0) pipe(&(0x7f000000b240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x23) ioctl$FIBMAP(r2, 0x1, &(0x7f000000b280)=0x1) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f000000b2c0)=""/225, &(0x7f000000b3c0)=0xe1) modify_ldt$read_default(0x2, &(0x7f000000b400)=""/4096, 0x1000) syz_open_dev$loop(&(0x7f000000c400)='/dev/loop#\x00', 0xa47, 0x4000c0) syz_open_dev$rtc(&(0x7f000000c440)='/dev/rtc#\x00', 0x1000, 0x40) syz_open_dev$usb(&(0x7f000000c480)='/dev/bus/usb/00#/00#\x00', 0x8, 0x88001) r3 = syz_open_dev$adsp(&(0x7f000000c4c0)='/dev/adsp#\x00', 0x80000000, 0x0) dup2(r3, r1) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f000000c500)=0xffffffffffffffff, 0x4) fcntl$notify(r4, 0x402, 0xa0c4fe7d14e59651) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f000000c540)={0x0, 0x10000}, &(0x7f000000c580)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f000000c5c0)={r5, 0x101}, 0x8) creat(&(0x7f000000c600)='./file0\x00', 0x1) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f000000c640)='/dev/dsp\x00', 0x88040, 0x0) ioctl$PPPIOCSFLAGS(r6, 0x40047459, &(0x7f000000c680)=0x9) r7 = accept$unix(0xffffffffffffffff, &(0x7f000000c6c0)=@abs, &(0x7f000000c740)=0x6e) fremovexattr(r7, &(0x7f000000c780)=@known='trusted.overlay.upper\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f000000dc40)={&(0x7f000000c7c0)=@alg, 0x80, &(0x7f000000db40)=[{&(0x7f000000c840)=""/4096, 0x1000}, {&(0x7f000000d840)=""/56, 0x38}, {&(0x7f000000d880)=""/23, 0x17}, {&(0x7f000000d8c0)=""/7, 0x7}, {&(0x7f000000d900)=""/18, 0x12}, {&(0x7f000000d940)=""/227, 0xe3}, {&(0x7f000000da40)=""/173, 0xad}, {&(0x7f000000db00)=""/45, 0x2d}], 0x8, &(0x7f000000dbc0)=""/115, 0x73}, 0x2041) io_setup(0x800, &(0x7f000000dc80)=0x0) r9 = openat(0xffffffffffffffff, &(0x7f000000dd40)='./file0\x00', 0x82203, 0x1) io_cancel(r8, &(0x7f000000dd80)={0x0, 0x0, 0x0, 0x2, 0x1, 0xffffffffffffffff, &(0x7f000000dcc0)="dba081697b6b316eaddd7201f88a10ac53734f482a8c531edde3a1095ee080d35dee8860fb2e75a7fa4fce5ecb039b6bdde5841b80d232b79070333276acaa85eb6a7419ef97ddfb0a1410fa45", 0x4d, 0xd57, 0x0, 0x2, r9}, &(0x7f000000ddc0)) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f000000de00)) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f000000de40)=0x2, 0x4) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f000000de80)=0x0) ptrace$setsig(0x4203, r10, 0x0, &(0x7f000000dec0)={0x6, 0x1ff, 0xfffffffffffffffa}) syz_open_dev$sndpcmc(&(0x7f000000df40)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) 02:24:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) 02:24:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080884c90ccb170e60b3a", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:24:25 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x0) close(r0) 02:24:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="15dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000030707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 02:24:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x13a, @rand_addr=0x7, 0x4e20, 0x1, 'dh\x00', 0x1, 0x2da3, 0x3b}, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000380)=""/217) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r3 = socket(0x2, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:25 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 285.285040][T12691] IPVS: set_ctl: invalid protocol: 314 0.0.0.7:20000 02:24:25 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0405519, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0}) [ 285.483187][T12698] IPVS: ftp: loaded support on port[0] = 21 02:24:25 executing program 1: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000200)=""/4096) 02:24:25 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2000) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xfff4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="37ed99ad4453022380f7d5cf4c7371062494377121e5475416e8a87c5eded10cc4aecd54f49a9d6638471f08e8cd2935f8e05695c1e7b6c15e600737a1d0ec9936c6db804bb20fa491462dccce74983fb9fbafe19cdd0147c8f34b625165b6a5d5"], 0xfdef) [ 285.701715][T12698] chnl_net:caif_netlink_parms(): no params data found [ 285.813732][T12698] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.821014][T12698] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.829876][T12698] device bridge_slave_0 entered promiscuous mode [ 285.843147][T12698] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.850548][T12698] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.861528][T12698] device bridge_slave_1 entered promiscuous mode [ 285.928043][T12698] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.967231][T12698] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:24:26 executing program 1: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000640)=[@free_buffer], 0x0, 0x0, 0x0}) [ 286.050226][T12698] team0: Port device team_slave_0 added 02:24:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x13a, @rand_addr=0x7, 0x4e20, 0x1, 'dh\x00', 0x1, 0x2da3, 0x3b}, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000380)=""/217) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r3 = socket(0x2, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 286.100809][T12698] team0: Port device team_slave_1 added [ 286.165055][T12712] debugfs: File '12711' in directory 'proc' already present! [ 286.214008][T12714] IPVS: set_ctl: invalid protocol: 314 0.0.0.7:20000 [ 286.276204][T12698] device hsr_slave_0 entered promiscuous mode [ 286.312929][T12698] device hsr_slave_1 entered promiscuous mode [ 286.355040][T12698] debugfs: Directory 'hsr0' with parent '/' already present! [ 286.432428][T12698] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.439637][T12698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.447691][T12698] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.455011][T12698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.640097][T12698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.680603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.690689][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.710887][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.736693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 286.770563][T12698] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.794942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.805680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.814705][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.821952][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.839344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.849043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.858440][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.865689][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.916995][T12698] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 286.927817][T12698] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.943853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.954092][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.963815][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.973814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.983299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.993083][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.003027][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.012344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.021846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.030848][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.090074][T12698] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.120372][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.130293][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:24:27 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000040)=[{0x3, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="0d78d5c8d849444b68adce024941629e1b100818fa530087f287e6cdb88b495e2fbaf34b2c02d7cb4d6bff190c308f05d8e781962787df422fb024bb9b5a4628d44558f4015617ae7516523637ee2cd11bd4e3ac9f4bc5ee4522fa135e8ff55897e3e24f7b17eae950f3a69f2daf929edc4ffc150399890b9672a1abaf"}, {&(0x7f0000000180)="8c15683c75aff96a8ca15a7a0bc73dc447a23eecfc6123cb1ed876242dea79ef28b1ff56eb51c04b5ba824f77dc395fc46eb2b"}, {&(0x7f00000001c0)="878e1c"}, {&(0x7f0000000200)="66c1b51f206b356ecfa2bb4b74d0622d569bcaa50cfce1369dfd62eaf0d872"}, {&(0x7f0000000240)="7e1bb0ea4ec7a08d29"}], 0x0, &(0x7f0000001f40), 0x1e0}], 0x1, 0x0) 02:24:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x0, 'rdma'}]}, 0x14002c) write(r1, &(0x7f0000000240)='j', 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0xffff}) 02:24:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x0, 'rdma'}]}, 0x14002c) write(r2, &(0x7f0000000240)='j', 0x1) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000200)={0x0, 0xffff, 0x1}) 02:24:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000005c0)={0x10, 0x0, 0x0, 0x14000200}, 0xc) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000003940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003900)={&(0x7f0000003780)={0x14, r3, 0x1}, 0x14}}, 0x0) r4 = socket(0x10, 0x4000000000000002, 0xc) write(r4, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r4, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) accept4$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x81000) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r6, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r8}) r9 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r9, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r11}) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0}, &(0x7f0000000500)=0x14) r13 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r13, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r14, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r15}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000800)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002ec0)={'team0\x00', 0x0}) r18 = socket(0x10, 0x4000000000000002, 0xc) write(r18, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r18, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) getpeername$packet(r18, &(0x7f0000002f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002f40)=0x14) r20 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r21 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r20, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r20, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r21, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r22}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002f80)={0x0, @initdev}, &(0x7f0000002fc0)=0xc) r24 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r25 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r24, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r24, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r25, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r26}) r27 = socket(0x2, 0x2, 0x0) ioctl(r27, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockname$packet(r27, &(0x7f0000006780)={0x11, 0x0, 0x0}, &(0x7f00000067c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006800)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000006900)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000006f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000006f40)={&(0x7f0000006940)={0x5d8, r3, 0x800, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r11}, {0xec, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8}, {0x208, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xc60, 0xfff, 0x7fff, 0x1}, {0x1, 0x40, 0xff, 0x100}, {0x1800000000000, 0x0, 0x6, 0x3}, {0x7, 0x5, 0xa8, 0x1}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r17}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x270, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r26}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r29}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4a81}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff8}}}]}}]}, 0x5d8}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x13a, @rand_addr=0x7, 0x4e20, 0x1, 'dh\x00', 0x1, 0x2da3, 0x3b}, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000380)=""/217) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r3 = socket(0x2, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 287.476318][T12730] IPVS: set_ctl: invalid protocol: 314 0.0.0.7:20000 02:24:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='c9\x87\xf9M\x9f\xbd\x03\x97ta\\\x00', 0x26e1, 0x25fa) 02:24:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x0, 'rdma'}]}, 0x14002c) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000200)={0x0, 0xffff, 0x1}) 02:24:27 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0xc) 02:24:27 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 02:24:27 executing program 0: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) move_pages(r2, 0x3, &(0x7f00000000c0)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil], &(0x7f0000000100)=[0x64c4, 0x20, 0x10000000000000, 0x6], &(0x7f0000000140)=[0x0, 0x0], 0xa) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 02:24:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0xc020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000007726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747960650000000400000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61342400000000000000000000c932224c0000000000000000000020000000100000000000fdffffffffffffff0000ddffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006314726f75700000000000000000000000000000000000000000000000000000080000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e617400000000000000000000000000000000000000000000000000000000a800000000000000aaaaaaaaaabb0000fdffffff000000000000020000"]}, 0x3a8) 02:24:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0xc020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 02:24:28 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0xc) 02:24:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x13a, @rand_addr=0x7, 0x4e20, 0x1, 'dh\x00', 0x1, 0x2da3, 0x3b}, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000380)=""/217) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r3 = socket(0x2, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:24:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000001000000000000000c4100000100"/34], 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x10, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x11) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x12, 0x6, 0x5, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c0550000f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a43b50700f97c97644ab8a700", [0x0, 0x802]}) [ 288.396947][T12792] IPVS: set_ctl: invalid protocol: 314 0.0.0.7:20000 [ 288.504521][T12800] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 02:24:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) 02:24:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$l2tp(0x18, 0x1, 0x1) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59fc8fb47081025ba96b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd03e527e6fd3de45387daf7b1ac786d061b00000000000000e06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe453176904e70bfeb59800f9644ab8a7000000000000000000ffffffff"}) 02:24:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x80000001, 0x0, 0x2}]}) 02:24:28 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, &(0x7f0000000080)=[{}]}) 02:24:29 executing program 5: semop(0x0, &(0x7f0000000080)=[{}], 0x2aaaaaaaaaaaab48) 02:24:29 executing program 5: chdir(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') 02:24:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x13a, @rand_addr=0x7, 0x4e20, 0x1, 'dh\x00', 0x1, 0x2da3, 0x3b}, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000380)=""/217) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r3 = socket(0x2, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r4 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:24:29 executing program 3: socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="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", 0xfffffe99) open(&(0x7f0000000000)='./file0\x00', 0x208200, 0x30) r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x9, 0x100) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000001c0)={r3}) 02:24:29 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) execve(&(0x7f0000001580)='./file1\x00', 0x0, 0x0) [ 289.383654][T12833] IPVS: set_ctl: invalid protocol: 314 0.0.0.7:20000 02:24:29 executing program 5: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) fchmod(r2, 0x0) 02:24:29 executing program 2: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) 02:24:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32244c75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaDH\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 02:24:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000080)={'team0\x00', {0x2, 0x4e22, @empty}}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) inotify_init1(0x800) 02:24:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) bind$netlink(r1, &(0x7f0000000040), 0xc) 02:24:30 executing program 5: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x36a7, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x0, 0x4}) recvmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) fstatfs(0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) fspick(r1, &(0x7f00000000c0)='./file0\x00', 0x1) mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 02:24:30 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="850000000e000000250000000000000095000000000000006d3ee7703e64593f4fe0e059acc80fd45556754e43478155e21229440e8eb9e2f954fb8c0aeaa6927ca08d8453f2395ccbf73e028cca69d1b4309b0c565a720558df863d07d9d659eafcf31e2ed1c3fa5211fe2a755eda3d04ed6ab0446b2a675851b19d0a1338e1ce60bbd8bdc4a50c7a594aa7c220044362702be67568fe801e30a89e50c56ebd2440fb2cf3708ed28ae6feb956c4301ae36a2dc51af52e4cc336dcc5448c15a55b3af5a127a21ad2890b70dba2c6ff68703988c76e12612ea7baf76ceedd9e4eaa106a181741d6fc662a86a0015b301cd283a5c586bfcf530840892a423ec08999c62d75ad279571298bfb870f280a00ab4af7a03743268740c2180245f7e3f10a9ce10db6199ea156c4ff2acdd922d9709978a500a911be8e6877507d117b93203d9aa4f0bcb141010076bce902bbc017199e16ffba545c59c9ac2a1c5ba0c6f39914bc39015789c191dc33c2ff991490ddf706571b9f46d5d4deb8f7777773077c327a2a6a17e0dfd00bd55e536147cb2ca4e3891ff3fd8373c6647b7cc9839f2ffd8c04b4358e28ffde8e1ba9119a650dc88b451b4ef24b3c56ddb6ed8f42248ef18297c37c97352624fec53b331915bf4bc927b14a2b5537a6466f8ddca921c6fc1f4e4d2605e84f5a56a375562b46ce9da8bc49ff0100ea2e000000e950affb7c7bbcfca108e439dd621d16253c2c43d4aaf25933a0cd5d8ec218488391df5e545314f6a6af21929be7d13c6014709cc2a287ee6095ee382e1c32c0c771c3566015672c22e5569f2bfa35facc029b02cc3bc3c9991628eb000000000000000000d2085889da3cbccc4889b8b81891fbc477d83c50bb9473461b3618bdd08803dc27853a54c307f7965bfb497d6ef67daf3c68e3abc427c473f17aaa8a30bb09a8cd2c19af1fba1d92f3f2c9ec2e5c032ef6f73d8bcd2b31fdb2083a5e5fc677c59d524cc327764f8822cc932bc671645af02a6b7144ecf12b68f758b0409720b37d5e26ed956c8f3e15a29d57d84398a29d6fc096c8e752ec07fab92715e4f93d210c03119a32af268dd9320ab6d8124d86dfdbae531d687e006f2505f4b01a0000000000000023dc077a278c"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 02:24:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r0, 0x0) 02:24:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x13a, @rand_addr=0x7, 0x4e20, 0x1, 'dh\x00', 0x1, 0x2da3, 0x3b}, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000380)=""/217) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r3 = socket(0x2, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r4 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='cgroupproctrusted(\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:30 executing program 3: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x1000}, {0x2, 0x3}, {0x2}], 0x3, 0x0) 02:24:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 02:24:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:24:30 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) [ 290.415027][T12900] IPVS: set_ctl: invalid protocol: 314 0.0.0.7:20000 02:24:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x20000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x100000890f, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000000)={0x1e001, 0x104000}) r3 = socket$bt_rfcomm(0x1f, 0xb121f11cc309db5e, 0x3) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000100)=0x3, &(0x7f0000000140)=0x2) r4 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x0, 0x400000) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'vlan0\x00', @random="71cbb41fb1c2"}) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000001c0)=@int=0x8, 0x4) [ 290.500906][T12903] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:24:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 02:24:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 02:24:30 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x800, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000300)) 02:24:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) 02:24:30 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001d008100e00f80ecdf4cb9040ac8650002000000ebfffffc120001000e00da1b40d819a9200015000000", 0x2e}], 0x1}, 0x0) 02:24:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x13a, @rand_addr=0x7, 0x4e20, 0x1, 'dh\x00', 0x1, 0x2da3, 0x3b}, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000380)=""/217) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) socket(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:31 executing program 5: perf_event_open(&(0x7f00000014c0)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:24:31 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 02:24:31 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x121102, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x16a, 0x200007fc, &(0x7f0000e68000)={0x2, 0x4e23, @multicast1}, 0x31) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x81800) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e2a3166ec21e0", 0xd4, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 02:24:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 02:24:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) [ 291.291750][T12946] IPVS: set_ctl: invalid protocol: 314 0.0.0.7:20000 02:24:31 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x2}) [ 291.378359][T12952] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:24:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x0) 02:24:31 executing program 2: socket$unix(0x1, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmodat(r3, 0x0, 0xe5) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:24:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) 02:24:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x10000000000f48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:24:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000080)={0xec, 0x8, "f181694d2eb58e55705aa36ecce433a4c09643496835522cd369f36ec0dc1394", 0x0, 0x2, 0xe9, 0x5, 0x8}) r2 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7", [0x0, 0x7]}) 02:24:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x13a, @rand_addr=0x7, 0x4e20, 0x1, 'dh\x00', 0x1, 0x2da3, 0x3b}, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000380)=""/217) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r3 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setgroups(0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 02:24:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x600000, 0x400000) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000080)=""/70) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x120001257}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x10, 0xffffffffffffffff, 0x0) 02:24:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') [ 292.292048][T12999] IPVS: set_ctl: invalid protocol: 314 0.0.0.7:20000 02:24:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000080)=0x54be) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 02:24:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000180)) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x101802) ioctl$HIDIOCGRAWNAME(r2, 0x80404804, &(0x7f0000000100)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000080)="0c00d69001e553c8521f6e608a7c12dd1b043602b6f4a13e1bbfcd", 0x1b) r4 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200001e000000bfa30000000000000703000000feffff7a0af0fff8ffe5ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f02cea", 0x0, 0x100}, 0x28) 02:24:32 executing program 3: setrlimit(0x40000000000008, &(0x7f00000000c0)) shmctl$SHM_LOCK(0x0, 0xb) 02:24:33 executing program 2: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) write$binfmt_misc(r0, 0x0, 0x0) 02:24:33 executing program 3: socket(0x2000000400000018, 0x0, 0x3) 02:24:33 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x445}], 0x1, &(0x7f0000000080)=[{&(0x7f0000217f28)=""/231, 0xffffffab}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 02:24:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x18, "7001e0f57c0cf6270b24e415e96042aae51d870500001cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb2970000000000000000001c", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cda071b6939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000000)=""/49, 0x31, 0xffffffffffffffff}}, 0x10) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x20000, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x80010, r3, 0x8000000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r2, 0x4) 02:24:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x13a, @rand_addr=0x7, 0x4e20, 0x1, 'dh\x00', 0x1, 0x2da3, 0x3b}, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000380)=""/217) r2 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)) 02:24:33 executing program 2: r0 = socket$inet6(0xa, 0x2000000080803, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:24:33 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) [ 293.261268][T13058] loop_reread_partitions: partition scan of loop0 (pàõ| ö' $äé`Bªå‡) failed (rc=-13) [ 293.295852][T13076] IPVS: set_ctl: invalid protocol: 314 0.0.0.7:20000 02:24:33 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:33 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000380)="8105", 0x2}], 0x1}, 0x8000) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)="88e77e4062", 0xffd5}], 0x1}, 0x0) 02:24:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000340005abfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="b2c1d7100c6168ba765fc9db0878", 0x0, 0x3f}, 0x28) 02:24:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x10001, 0x2, 0x6000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:33 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="a5b6425639b0db2f9337a7445fc9978a201f1fc658167b380a3b074657eebcbac90bd2653dcf0680646b05002a85dcbe06fd3fe9d3add872823f8efdb261c631d33fd1acfabbc5b203a22bdacc57026ad7865f0f"], 0x2) [ 293.689895][T11555] __loop_clr_fd: partition scan of loop0 failed (rc=-13) 02:24:33 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:33 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000440)="9fe57ebfe35a27782feabb95ca7e0547daebc05435c310151ff254b1802ba6fc89b0b27cc8af429b63c76787342aa4b9009a79379744144a12add0c0102a1081fca0026f3fe2a64bc47e7e21f4698d44ec042d565fbb5bbdf91c97c932641d9eedc8410fbfe86a3b33be952dc59b3559ace30a475740eafb352815aac0f5a0ac183209829cdd914aa6614566028a600f7b2e95a0d5", 0x95}, {&(0x7f0000001440)="f5", 0x1}], 0x2}}], 0x1, 0x4000000) 02:24:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = syz_open_dev$vbi(&(0x7f0000002500)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000002540), &(0x7f0000002580)=0x4) r2 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$l2tp(0x18, 0x1, 0x1) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x13a, @rand_addr=0x7, 0x4e20, 0x1, 'dh\x00', 0x1, 0x2da3, 0x3b}, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000380)=""/217) r2 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:34 executing program 2: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) creat(0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) 02:24:34 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) [ 294.169316][T13134] IPVS: set_ctl: invalid protocol: 314 0.0.0.7:20000 02:24:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:34 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x6e, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='*wlan1)self.selfself\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000cb6020427bd1264153d8"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8912, &(0x7f0000000600)='trustedu\x00Pr\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:24:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000180)=""/94) 02:24:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f00000001c0)="04", 0x295, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 02:24:34 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000900)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r3, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000100)='./file1\x00', r3, &(0x7f0000000080)='./file2\x00', 0x0) linkat(r3, &(0x7f0000000140)='./file2\x00', r3, &(0x7f00000000c0)='./file1\x00', 0x0) 02:24:35 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x2, 0x300) r2 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) recvmsg(r1, &(0x7f0000001c00)={&(0x7f0000000980)=@xdp, 0x80, 0x0}, 0x0) 02:24:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:35 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x13a, @rand_addr=0x7, 0x4e20, 0x1, 'dh\x00', 0x1, 0x2da3, 0x3b}, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000380)=""/217) r2 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 295.105128][T13184] IPVS: set_ctl: invalid protocol: 314 0.0.0.7:20000 02:24:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80080, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[], 0xfcb1) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r5, 0x2) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000200)={r7}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000001580)={r7, 0xfff}, &(0x7f00000015c0)=0xc) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r8, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r8, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r8, &(0x7f00000002c0)=ANY=[], 0xfcb1) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r9, 0x2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000200)={r11}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000001580)={r11, 0xfff}, &(0x7f00000015c0)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000001c0)=r11, 0xfffffffffffffdc0) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x3, 0x11, 0x1, "2e43200c7171c0538d8ed67f406e06a47fb6b60c42cd6b18d9df1f9d28b722b2aa868dd3f9c69ff011f786d7aba2d2e2f1e7b8fc2d3f93d0d4fe6f1d97b226f6", "01b7caab6e6bf3af2c4f650e4958adad95e02707ac1b3c9416c2cafd9a1376406e1642f543286fc032f0258c33e7fde6bfb14b8afdb6c14f55c77ff867647c49", "9364c78da9aa62e8f0f98ccfcfc0398f04c95c2919467ae0533e42fe54cec571", [0xfff, 0xffffffff]}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$RTC_AIE_ON(r12, 0x7001) 02:24:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:35 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8933, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaDH\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 02:24:35 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) [ 295.292306][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 295.298569][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:24:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 02:24:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000080)) 02:24:35 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) [ 295.532745][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 295.539139][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 295.772317][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 295.778351][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:24:35 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0}, 0x4) 02:24:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:35 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) fallocate(r0, 0x4000000000000010, 0x9, 0x7fff) 02:24:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10003, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:35 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x13a, @rand_addr=0x7, 0x4e20, 0x1, 'dh\x00', 0x1, 0x2da3, 0x3b}, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r3 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:36 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$unix(r1, &(0x7f0000000100)=@abs, 0x6e) [ 296.046306][T13246] IPVS: set_ctl: invalid protocol: 314 0.0.0.7:20000 02:24:36 executing program 3: 02:24:36 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:36 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x2, 0x70, 0xffff, 0xfffffffffffffff8, 0x9, 0x98b1, 0x0, 0x7, 0x400, 0xc, 0x100000000, 0x4, 0x4, 0x7, 0x3, 0x100000001, 0x8f, 0x4dabf1f, 0x0, 0x400, 0x3, 0x1, 0x6, 0x3, 0x8, 0x1, 0xb73, 0x3, 0x7fffffff, 0x81, 0x2, 0x8, 0x7fffffff, 0x8001, 0x101, 0x100000000, 0x7, 0x400, 0x0, 0x10001, 0x6, @perf_config_ext={0x100000001, 0x8}, 0x0, 0x2, 0x0, 0x8, 0x3, 0x200, 0x80000001}) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r3 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:36 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:36 executing program 2: 02:24:36 executing program 3: 02:24:36 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:36 executing program 2: 02:24:36 executing program 3: 02:24:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x13a, @rand_addr=0x7, 0x4e20, 0x1, 'dh\x00', 0x1, 0x2da3, 0x3b}, 0x2c) pipe(&(0x7f0000000300)) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:36 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:36 executing program 2: 02:24:36 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:36 executing program 3: [ 296.933410][T13295] IPVS: set_ctl: invalid protocol: 314 0.0.0.7:20000 02:24:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) socket$inet6_udp(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$l2tp(0x18, 0x1, 0x1) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000080)={0x6, 0xd, 0x2a, "c10f588c5a6e958e1be6986b519b499d4f868e11e820757d69aa28049dcd1b35ce2e1843517e344b352d35b9d6fea30489c9525dcd53fe70b8810833", 0x23, "7ff9f0492b10b650875ae19febceef8631dc2c22767477c95e984358b5870b9a8719e963b904410f0f98fce7d99e3f4fd65d35f2ce1819c31253323c", 0x80}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:37 executing program 2: 02:24:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:37 executing program 3: 02:24:37 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x13a, @rand_addr=0x7, 0x4e20, 0x1, 'dh\x00', 0x1, 0x2da3, 0x3b}, 0x2c) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:37 executing program 2: [ 297.342533][T13311] IPVS: set_ctl: invalid protocol: 314 0.0.0.7:20000 02:24:37 executing program 3: 02:24:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:37 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:37 executing program 2: 02:24:37 executing program 3: 02:24:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = semget$private(0x0, 0x1, 0x18) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x206000, 0x0) openat$cgroup_int(r2, &(0x7f0000000100)='io.max\x00', 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r3 = socket(0x1, 0x2, 0xfffffffffffffffc) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000)=0x100000001, 0x4) r4 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000480)={0x0, 0x0, 0x8, 0x0, [], [{0x3ff, 0x3, 0xaf74, 0x400, 0x5, 0x9}, {0x5, 0x8000, 0x80000001, 0x6, 0x4, 0x1}], [[], [], [], [], [], [], [], []]}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:38 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:38 executing program 2: 02:24:38 executing program 3: 02:24:38 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_delete(0x0) 02:24:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1eb, 0x0) 02:24:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:38 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:38 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 02:24:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:38 executing program 2: 02:24:39 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:39 executing program 3: 02:24:39 executing program 2: 02:24:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/dev/loop#\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:39 executing program 5: clone(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:39 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:39 executing program 2: 02:24:39 executing program 3: 02:24:39 executing program 3: 02:24:39 executing program 2: 02:24:39 executing program 5: clone(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:39 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:39 executing program 2: 02:24:40 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:40 executing program 3: 02:24:40 executing program 5: clone(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:40 executing program 2: 02:24:40 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='v/l\xbf\v\x00', 0x5, 0x141000) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r3 = socket(0x2, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2, 0x0) r4 = socket(0x10, 0x4000000000000002, 0xc) write(r4, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) r5 = syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x2, 0x98000) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x74, r6, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb51}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x40000) write(r4, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x100000000, 0x400) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000540)=""/127) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) r7 = socket(0x10, 0x4000000000000002, 0xc) write(r7, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r7, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) getsockopt$IP6T_SO_GET_INFO(r7, 0x29, 0x40, &(0x7f0000000480)={'mangle\x00'}, &(0x7f0000000500)=0x54) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r9, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r9, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r8, 0x0, 0x0, 0x46f5}, 0x0]) io_pgetevents(r9, 0x7, 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x0, &(0x7f0000000780)={&(0x7f00000001c0)={0xffff}, 0xfffffffffffffd4a}) 02:24:40 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:40 executing program 3: 02:24:40 executing program 2: 02:24:40 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:40 executing program 3: 02:24:40 executing program 5: clone(0x1000000000011, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:40 executing program 2: 02:24:40 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r3, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200)={r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000001580)={r5, 0xfff}, &(0x7f00000015c0)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r5}, 0x8) r6 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r6) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:40 executing program 3: 02:24:40 executing program 2: 02:24:40 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:40 executing program 3: 02:24:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:40 executing program 2: 02:24:40 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:40 executing program 3: 02:24:41 executing program 5: clone(0x1000000000011, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:41 executing program 2: 02:24:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/gcs#\x00', 0x0, 0x200200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) r2 = socket(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080)=0x9811, 0x4) 02:24:41 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:41 executing program 3: 02:24:41 executing program 3: 02:24:41 executing program 2: 02:24:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb470805000000000000000a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:41 executing program 3: 02:24:42 executing program 2: 02:24:42 executing program 5: clone(0x1000000000011, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:42 executing program 3: 02:24:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_misc(r2, &(0x7f0000000480)={'syz0', "bfb508833c140833831c134c2fe1fc9d957d74682ce8759f181d49c2e9d9a7e3b30ee5b9ed38a571c06be61db5fd55ff289f48fd47fbf829282b922fc7c350d1b85cf0e40dd6d997a024eb3d1cd2cd532e2b51b5dcc9b56917a2e9972da43997c1ab025dc622a7bf22677203a25c8a496f61ac1cdcba1c440f8bccf9e7aa02ed87ebf412881b44ce45d8369d88af84d44da77fd1627c6ad2084f57bb9ecd0098e482b1c5853b73a96ce83a492b45f424cf458f8fae0d86c6ae10ac7334ff6f784f3cf6ef91d1261d089c3445d25e55e9fec70e7e0d50b56379a96236bf6d447913dafc0486af70cb562710ea02bdb0351aa87419d94ede657c224bffaf69280472ad8a72b348446e2322058632b3209f767fd9746b2e54bbbfd179cf488b8ee35252a010bfb349aec5424151322f0721c90f5155789cdd398ff5fd378c561968fec7931df3e2985b3e5ff11917a3a438e6363467254c73870ffcf7949eb0b1b6859122d83ae3a2b79f46989289f5e239325e755a69c5a5dac173d18fe77fca64b829abd7a9cc85501f1191cb739b2722495e2dede103f8698409e70dd4da95fb260baf9f334a0e17b79a1c35a11914a57c705fb4795da32384c80355280152710c31b570953b9a636d8dff789bd104d45e465a3015483063bfad49eb5699cae056723a33de4e38a3729c386d90935f4cafb21e281848e71f5140eb90c56ab67d3d2c23e494d3bb1f96a05d0d796ccc17ff5243a3615a14b8bd0e847c8a148c66f874587daed5c22d1ba8f71ebbf4ec85bf8e9001f1abc78f15e3f862a0c33117fd944a6122d7fcaf00781766d45c679e18ce1f9017eff0f92bcbbfc292d25264eeeeba717c2e7ff7a3224926759a4e4734faf94fc1b083bbd4e909816b31d89648181862920f376646a791868c3c7ef3040027f2d2a2f5ad7cb141598ec36ce07f3a433bc4bb9a988e6f4703dfa12ec32678c08c69e8b426baa03249d9dab1d6517ecd25d6201dc58af6cba5b1b24ac2d3b94d912ab280aaee3a86e7229ebf8cbf5259e34c5916753cf54ad19adb6e1788d6449caf492041f3ca58d63b912c43cf6178a3648bf254078b8916d5ba8f86c2cdbbd2f11b9a692f4214910de8e41c53f641d57588771d54f25457dbdffd8a2e06f366cd64393cd67ddfb78cff6d005fbb9317b061761eb625cdfb2050f84cbf72ae23b0013d78d24c78c7cffc60da4ba241d3d95c5e131b3051f176b371c8e4c762269fd1e93fc81df191b2037ea099d40ab9030b5f48fd153b3bb07252a2a5996d91fe7049c75b43df1ddca6a57dba971e1ad56bfd340d6dcb58fc33fc5217b3a168873742aa958503e5b49157b4544950fb700b9f536d5232bb3ebc14e435c6d837eb7cfbdf395c85b3247c1703eb7e90f75eaf02a0bc8005fa824ac109ebec403ae644c39a7f23031eac2fd69522387577e7be61d8dc0ffff9f05036a8b32e15f10107ae761c0be1b118272c9bb7773d510d8c7e08f62fbbb06311bc4263ae27561da5eb37ca9eddaaf1a5c053fd683ad2b50607abd80eeb6f4beb4c1db37de4ab609781c85fa2b59365d7ce3678e35642f76b21d4192f5af1339c14602c8f46a32ded141b22a0addc0502196a3d3d4510fb62fe05e7c03cad869e883d2e2ad5fc64cb9a742bf678dbffe2895036effb9068fb1f494072aab37a4444bd4cd928360ac56429ffcd305e2b4e97ea41d1241e96072ee6ccdeab798002d88cae4e9812abf3c6743c76d39eec17525dfc4d286b4623e24286cbe212f0a36f1c0312716399545d7e52fdda94beee2b40432e2804f581dd510ac627e2c0dbf3fd0de3c4de609be51b790e59d9d4a12687278154eb121ecd396de8b0936462e9ff55050967038e366d427d16dd4f229d7c95bc9173b0341b282c157078865fbd482a4104e91bd548fa7631e52700772f1b7e2b21493752ec8953e8b98b4df45d900334b5485e91d450172dc167d917b868566d65bb2ba50a690e76f888bb038d477030a31374359ed582c677c8adf49ee8f9c242855edbe9519af8f1992cf72f49c2e513ab92a674f296b83979b0da1e90608dad019268d9805951bea6129d177bb1a3f7c4ef8046f703be705e7cfea37160b9089b1d0a3bc48a77b284103eb9f7f769de27db8fea3e8666e9bfb895212ab3222d47cf97886aec1e56d6c7ba4142f4e596af3c382b72d60eabdb73188f48465ede34ea00ef536dacc99895e9855b4dffb83f680efd0795f39bd5107c65d47ee6fc6816062ef2ee47779827102b8969d5f778b773cf9a4b2f331da85cf4e0819fb9eba87cae240a762ad5773720e249941c2250e6c80894359ad1b2799014084185c3d4dc99cb80d2de257896591c167dc4826017dcd507ec21e92e7b568ab0aa02581a7ce177e46e36c2b3f9125266dd6ea21ddfa348f34f8b5770fa2ea72c18270b17b37a8d22f0a96c15c53a4b20a631dbefa684fb21072dc4a92b0754b9f7b4f326ee852eb73f6cf6fc053bd29c36b56d66b87f66bb0253b1679a8ff0e7f2fa4722fbd92ab0301a6304fd536d04dc58370d33c088381d7c81255fa4821319042db76a1ef85182872bde4ca43e97df708927b1742bc9414ab5afe74682a9766aff634b5084d278058c78809869e7f04996bc748580f0c8db358752516fb791daedf994c4da607212f4f99b5901c3457e19878d982732634fff779ebe47649e802e411d1f36f144c8ff339c79e51912a888510b4adc4896b02d471612eed9a8f174b77c3f09ea7864a748ebc480cbb4941e2e627757a8c995373ae215917d8726a5f50968f731acdad94ccd8b32dbe261859ceb0491bbe3578283ce2d91b985615c80fa1092711a8fe9c8377378855c0b2928c4c308f52f0719eb9bed3594debb13495009195ead9c7fa996e451d5fb9e8cee96ed6fe2eaaaca3d238eb3fbb1ddeaa0e6b419daf6c38e1e3ddb56260bddf3adfd6221b6c2e0042a81bd04f79f7a8d936375fea37cc65bf469df3dec889d468e4d89d7ebbb37bd2299aa4c8b1437192d45df729e479fa3f0c89546554d41162524079be80c4e860c88e4a05fa17a691976e006d3fbfbe5e8fdf90c461ddee83c3f25b5298d19d87b9971f7cc167abf8f7ffe3923c02fd83e739f7bc4d020a8e787168a381e960c033dcb462084a03d9bdc8682cdd39f0d6e5ac55f2599aa778bbe12fc2ccc7e8d52dce2937360a5356236b784649908d018ddea440f7d08c2745ccf177e9203bd651ec1242287b525a6093ca7762bf2bb13fded53130281d9f2ec99fc69ea040c7ad83d1169fd06b5406824105f8c57c090786eae5a2c8ccc9124e2d62007bb6dba2591944ddafe03e1332c1a6122b9dd0965545a3aac0de14512c93101f72d2df6835ac630e6d0bf4167783a08051e3cbb7507ae28e34b444cedcd178f1bc8c502944aa85f597bf881431c581e70382dd2b0c77b7fd02aa21a8ea2aa471db1abcd2e7fa282b11c41348dc4f72d2e199158140258e816ac36331400ef02fff6b62b8fe2570c9fbe193dac6177fd4b128fa85d3f8f8b9f9e27ca3304b9e61dd217ab2da129fda5c8ec95abf40340f5cbb229ccc2fca51ce9f640ad13001b14c750e72bccc4ed00f1c03fb365b990e33a4ca92a9f8dd8b7a5e3871d61e4700c632d9d288f6bdb3aa877e35ae4caa944c351da050a19f3ca83a3a145fadff3b70edb8ebe0a2734bc890dc7a1b754f0b0f183a42e9e16f0580426c8a53b214a693ca479f79be839f6bf56314f2c28de9d76d6c3dad430c1cf73be562fd75b25b3d05c5f4929026006ceec2b0107a80d52aae702ddeb71b43c4c29f5e465d31aff7462af90b5be1bfa5ebe05908d46260e79a515ac6c6b2b1ff7aa8fbd65afb365ec3b2b03618e6c1f2fda7b12879f36a2a3e67fc0d537a54db6e33e44474a834cd21f188dfe9e300608b89eab39d8b4e202ba14a53ae846db8e052cba611d905ace474b9bc38e1320db79763fe737c04aec05c386a690940da9d847563e9ed726f03e8a7570c01279f441c00e9f2eb8101ad2886287b40486b13435f557119727d1162ebd997e7a9800e6da58c95e79fc8727b879021aa43c7ffd6996b936e7f46e56a26652c09ea57eaa30044cb24c3d2450a2674baeeabacfb242ca4b9513e3aaf1ae01eb3e2ec884b4267a3f37e77c7360d5cdf8842fedd360100ed828b0c9c0650d9472384bb2402e5c22fec6f6d3dc7ec803ebf06b29dca4d1cfc18e3d543b6f2970739d52fbdf391207f86db5d2a1a8b132b18972b8647cc7492916baff68a67aca683590204538265b9c66babc79a5cfdf097d6f5ba82246405681f6668dd0e99447bd9a621cc292f0b28f4caaec275c4ef3aca4c0560f8e762ee937b6011795a6ddb3305227e685a8cd3beaeab5989bc904fc60b0a1bf74c5c7854c8a27c5ff2a8c855acd7246df29f8980663dafbe2f0b93f9a638f4193ed58e572414d6e52853def1b95fcbeb0cf504a1a2141188042f32b78448905c891e9bdbfb06ac17831d226e89232b20d2795f5d9d63484f6b91ade09b16b26f9215a33eef657011ee0f52c40b8fa9a02c862c9d8a14d6493abab629150d908d49843482f3378567563eb24e62a7f0ef3fdf7a02cb42bff49fea0356cc5b93568ea631d21852f01f1db35128f41a4907dcff1376964e66b83653b1c72dd493b1c8b2eb7652e1e2935859d2578cd1aaeb2d4877d8f6f0ca37c55ff73dc920dab80f7a065f539e5172abddd5fcbd49ad2221515648cda9d81d76bdd8201e636652acdf25188bc09cd269a68350268693f6bad9d7c674f443b6a3a12d260e8d29e01414789f2d4ab2596a67fcd5f76dc05807b2419305f4611f5f915d2fdc46e4314ef6e28710a5fcb8df10306a46c85491367c0a1cdd982f22400e5d7ac99c767a864382d1dabec6242903795770a97457fc27fd430751e107b21fa9969bfb66430bcff4abd47f8f0cae66c490810fa090d204a908553831abdc111d6dfb6ddc2d93f920a84d7a5da01343dcefdf179e0b0a8214b9994e504ceea5f65ff62a2b59e56f7a10129c9f4fff59e87cfb20ca55d1a52248b41ace62c2075084e5571eb7d7463c4d2cbde3513f0f3526ebccb20b37865553796e1974adc474f173050621c4b2bcf63f480184b40a06ea3461e5dc0c733ac0d0261d9ad2f18d791ab8bb080c12f93e2f51f2ed0b2f7ad357daa648fb3d09434defc07748952248db6856a7cae645bd03176dbb7d3ac452524aaf4ece22b581226a3fb9492ed63b7462cf90fdaed0d2cf49e821cb0853fa41fe0a691a1fc3f90f7a6cf53fbcfd2f8074b2b33d7a8f2157de47095b811152f667e67338007196bff5f7832be12e48d9215c29bf7dd0a40f015fc4b8fe8f9691169eae96f346ce1b85b9c931c134680681772010bdb0f41f19603e5c3169f1ef9fda47d011fd0434f8e5d9faa5830d7a8bbe03ea16382580398224a18455c33cd6365e974148f79fdcb2733b3255f1727f2340b179586da6797d37280eed790bbc1ce310e8394344a5f047e875d124cec823ae8ef7e98db2c2b975e4a5490a4ab593d84073fbe02ee989c84cf25d43f43282a5c3019c6ce19f626c551e91ef82789a7809113f1366db34e479556ad2c5b8ad5c1df33b3141cf4c995fcc8efcb208697a7ac56555c713009bc2f83e62876bee1e8d92bef143b1d3d75d3c92f48d50ccca657f1d8515c8fd96aab8b0eda9eaa9256a1a87823cbcaec6936c5b75113dc292a5c98abe3c2e339fd316794933078114f229c5217ce1b9e2ccbb18b"}, 0x1004) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:42 executing program 2: 02:24:42 executing program 3: 02:24:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:42 executing program 2: 02:24:42 executing program 3: 02:24:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000080)={{0x0, 0xf000, 0x9, 0x7ff, 0xb3e, 0xf02, 0x1, 0xd5a, 0x8000, 0x7ff, 0x4a5, 0x8}, {0x0, 0x1b9ef14b414dbabf, 0x3, 0x0, 0xffffffff, 0x6, 0x3, 0x9, 0x3, 0x4, 0x6, 0x10000}, {0xf000, 0x116806, 0xc, 0x8001, 0x2, 0x40, 0x9, 0x8000, 0xf7, 0x3d1, 0xff, 0x400}, {0x2008, 0x1, 0x0, 0x56, 0xff, 0x9, 0x0, 0x9, 0x9, 0x200, 0x3f, 0x6}, {0x4, 0x5000, 0xc, 0x0, 0x4, 0x7, 0x61, 0x7, 0x8000, 0x100, 0x1, 0x2}, {0x0, 0x5000, 0x1c, 0xfcf, 0x9, 0x50f, 0xe2c, 0x9, 0x5, 0x9, 0xfffffffffffffff8, 0x8000}, {0x3003, 0x4000, 0xe, 0x3, 0x2, 0x8000, 0x400, 0x0, 0x1, 0x5, 0x0, 0x9}, {0x6000, 0x100000, 0xa, 0x10000, 0xffff, 0x1, 0x1ff, 0x400, 0x5, 0x6, 0x8, 0x3ff}, {0x1000, 0x3000}, {0x1, 0x3000}, 0x83017ef77654aab7, 0x0, 0xf000, 0x200, 0xa, 0x800, 0x1, [0x200, 0x400, 0x6, 0xda]}) 02:24:43 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:43 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r0, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 02:24:43 executing program 2: socket$packet(0x11, 0x3, 0x300) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x4, 0x4) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:24:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 303.132479][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 303.138768][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:24:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rxrpc(0x21, 0x2, 0x0) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:43 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rxrpc(0x21, 0x2, 0x0) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rxrpc(0x21, 0x2, 0x0) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:43 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) [ 303.612573][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 303.619267][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:24:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000000)={@empty, @local}, &(0x7f0000000080)=0x8) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 303.852460][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 303.858838][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:24:44 executing program 3: 02:24:44 executing program 2: 02:24:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x2000000000, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr(r0, &(0x7f0000000540)=@random={'os2.', '/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0'}, &(0x7f0000000600)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x86, 0x3c6ec5e5fc6b9416) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_setup(0x8000, &(0x7f0000000500)) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0x46f5}, 0x0]) pwritev(r2, &(0x7f0000000480)=[{&(0x7f0000000080)="0887a53bd7afc4056a0bbcb6c4107b96cb51248f9c9c2ef511ee2dc570932b6dd3a79ec9188c9521c990c3d52222dee1c19edd5bf2aff5d4bff616b3b61eb19e0806375fb3d6d7dc93a969aa043e8b0428214b0b91658ec5a77e49377c4ca4e88c3a596b10ae408ed23e22653a", 0x6d}, {&(0x7f0000000100)="538dfd94da05d8647a9bee727a94d6501296cea3b12103c2707dedf425b5eb35ebf520b2aad277d5d4b4f25099860605d4a7f35886eb2f3d5886819153a2cbbf64481ea9280df65f93415527708f5deab3cdce13b548f5b37b7c5fda42f53b36faaf17012c75a7b50ead0363616b2bb8ee8f6dea8879427cb80f7117550d0b9dc2e5ab72738b97cbcbf28e5f4330127ee2188e99fccb606ed62459c67903362f0f2a75020817973717201a993e001197b6b85c274251f4deeca8377367000c51c1ae32fc86a7acf47ac4519d8f2da61e89359c7b3effbcf6adf3f1fff88cfb5dc336d1e4b8a2cc2eb1880bbe49", 0xed}, {&(0x7f0000000000)="b6f55e124b54a5b6191e7e", 0xb}, {&(0x7f0000000200)="2fa10e", 0x3}, {&(0x7f0000000240)="a28a1b84f79a177f29f6e017d4443c03d7ecad1c74d1beec2f724819de4d07a89c4b84d5ea9c64bb5cee0afe62fad43c2ba7b1ced0cc830cf238c949df10", 0x3e}], 0x5, 0x0) 02:24:44 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:44 executing program 3: 02:24:44 executing program 3: 02:24:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x0, 'rdma'}]}, 0x14002c) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0xffff, 0x1}) 02:24:44 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fdatasync(r1) 02:24:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 02:24:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x6cafb66c1a4041bc, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a34103340000000100", "2f18ffe4532a434e624ac936164ab800000000000000000000000100", [0xffffffffffffffff]}) 02:24:44 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x14, r1, 0x21}, 0x14}}, 0x0) 02:24:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:24:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, 0x0, 0x0) 02:24:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r2, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x46f5}, 0x0]) connect$unix(r1, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r3 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$UI_DEV_DESTROY(r4, 0x5502) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x81000) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0xbf853a2ecc192bf8, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 304.873927][T13718] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 304.883813][T13718] Enabling of bearer rejected, illegal name [ 304.899561][T13721] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 304.909205][T13721] Enabling of bearer rejected, illegal name 02:24:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:45 executing program 2: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x2b) 02:24:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:24:45 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_NMI(r1, 0xae9a) [ 305.084982][T13731] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 305.094488][T13731] Enabling of bearer rejected, illegal name 02:24:45 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, 0x0, 0x0) 02:24:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:24:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:45 executing program 2: 02:24:45 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, 0x0, 0x0) [ 305.464561][T13758] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 305.474322][T13758] Enabling of bearer rejected, illegal name 02:24:45 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 02:24:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000140)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c0cf6270b24e415e96042aae51d870054c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 02:24:46 executing program 2: 02:24:46 executing program 1: 02:24:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:24:46 executing program 5: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) [ 306.169389][T13784] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 306.180379][T13784] Enabling of bearer rejected, illegal name [ 306.194573][T11425] ================================================================== [ 306.202775][T11425] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 306.209985][T11425] CPU: 1 PID: 11425 Comm: rsyslogd Not tainted 5.3.0-rc7+ #0 [ 306.217348][T11425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.227410][T11425] Call Trace: [ 306.230835][T11425] dump_stack+0x191/0x1f0 [ 306.235265][T11425] kmsan_report+0x162/0x2d0 [ 306.239786][T11425] kmsan_internal_check_memory+0x189/0x4e0 [ 306.245668][T11425] ? msg_print_text+0x9c5/0xa70 [ 306.250540][T11425] kmsan_copy_to_user+0xa9/0xb0 [ 306.255406][T11425] _copy_to_user+0x16b/0x1f0 [ 306.260013][T11425] do_syslog+0x2e62/0x3160 [ 306.264447][T11425] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 306.270611][T11425] ? aa_file_perm+0x66e/0x25e0 [ 306.275457][T11425] ? init_wait_entry+0x190/0x190 [ 306.280481][T11425] kmsg_read+0x142/0x1a0 [ 306.284746][T11425] ? mmap_vmcore_fault+0x30/0x30 [ 306.289700][T11425] proc_reg_read+0x25f/0x360 [ 306.294317][T11425] ? proc_reg_llseek+0x2f0/0x2f0 [ 306.299326][T11425] __vfs_read+0x1a9/0xc90 [ 306.303946][T11425] ? rw_verify_area+0x3a5/0x5e0 [ 306.308821][T11425] vfs_read+0x359/0x6f0 [ 306.312996][T11425] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 306.318903][T11425] ksys_read+0x265/0x430 [ 306.323169][T11425] __se_sys_read+0x92/0xb0 [ 306.327605][T11425] __x64_sys_read+0x4a/0x70 [ 306.332202][T11425] do_syscall_64+0xbc/0xf0 [ 306.336655][T11425] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.342550][T11425] RIP: 0033:0x7f98ffbd31fd [ 306.346973][T11425] Code: d1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e fa ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 a7 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 306.366584][T11425] RSP: 002b:00007f98fd172e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 306.375009][T11425] RAX: ffffffffffffffda RBX: 00000000007a3650 RCX: 00007f98ffbd31fd [ 306.382987][T11425] RDX: 0000000000000fff RSI: 00007f98fe9a75a0 RDI: 0000000000000004 [ 306.390961][T11425] RBP: 0000000000000000 R08: 000000000078e260 R09: 0000000000000000 [ 306.398938][T11425] R10: 342e35303320205b R11: 0000000000000293 R12: 000000000065e420 [ 306.406911][T11425] R13: 00007f98fd1739c0 R14: 00007f9900218040 R15: 0000000000000003 [ 306.414897][T11425] [ 306.417227][T11425] Uninit was stored to memory at: [ 306.422264][T11425] kmsan_internal_chain_origin+0xcc/0x150 [ 306.427990][T11425] kmsan_memcpy_memmove_metadata+0x25b/0x2d0 [ 306.433973][T11425] kmsan_memcpy_metadata+0xb/0x10 [ 306.439002][T11425] __msan_memcpy+0x56/0x70 [ 306.443433][T11425] msg_print_text+0x871/0xa70 [ 306.448111][T11425] do_syslog+0x2a3f/0x3160 [ 306.452548][T11425] kmsg_read+0x142/0x1a0 [ 306.456802][T11425] proc_reg_read+0x25f/0x360 [ 306.461395][T11425] __vfs_read+0x1a9/0xc90 [ 306.465739][T11425] vfs_read+0x359/0x6f0 [ 306.469918][T11425] ksys_read+0x265/0x430 [ 306.474161][T11425] __se_sys_read+0x92/0xb0 [ 306.478581][T11425] __x64_sys_read+0x4a/0x70 [ 306.483096][T11425] do_syscall_64+0xbc/0xf0 [ 306.487726][T11425] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.493609][T11425] [ 306.495932][T11425] Uninit was stored to memory at: [ 306.500962][T11425] kmsan_internal_chain_origin+0xcc/0x150 [ 306.506681][T11425] kmsan_memcpy_memmove_metadata+0x25b/0x2d0 [ 306.512663][T11425] kmsan_memcpy_metadata+0xb/0x10 [ 306.517691][T11425] __msan_memcpy+0x56/0x70 [ 306.522108][T11425] log_store+0xe7e/0x14d0 [ 306.526447][T11425] vprintk_store+0xc0c/0x11e0 [ 306.531125][T11425] vprintk_emit+0x313/0x8f0 [ 306.535626][T11425] vprintk_default+0x90/0xa0 [ 306.540217][T11425] vprintk_func+0x635/0x810 [ 306.544723][T11425] printk+0x180/0x1c3 [ 306.548817][T11425] __tipc_nl_bearer_enable+0x16f7/0x1c80 [ 306.554460][T11425] tipc_nl_bearer_enable+0x6c/0xb0 [ 306.559648][T11425] genl_rcv_msg+0x16c5/0x1f20 [ 306.564402][T11425] netlink_rcv_skb+0x431/0x620 [ 306.569174][T11425] genl_rcv+0x63/0x80 [ 306.573161][T11425] netlink_unicast+0xf6c/0x1050 [ 306.578016][T11425] netlink_sendmsg+0x110f/0x1330 [ 306.583020][T11425] ___sys_sendmsg+0x14ff/0x1590 [ 306.587871][T11425] __se_sys_sendmsg+0x305/0x460 [ 306.592717][T11425] __x64_sys_sendmsg+0x4a/0x70 [ 306.597480][T11425] do_syscall_64+0xbc/0xf0 [ 306.601906][T11425] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.607794][T11425] [ 306.610120][T11425] Uninit was stored to memory at: [ 306.615146][T11425] kmsan_internal_chain_origin+0xcc/0x150 [ 306.620868][T11425] __msan_chain_origin+0x6b/0xe0 [ 306.625811][T11425] string+0x530/0x600 [ 306.629797][T11425] vsnprintf+0x218f/0x3210 [ 306.634219][T11425] vscnprintf+0xc2/0x180 [ 306.638467][T11425] vprintk_store+0xef/0x11e0 [ 306.643056][T11425] vprintk_emit+0x313/0x8f0 [ 306.647555][T11425] vprintk_default+0x90/0xa0 [ 306.652145][T11425] vprintk_func+0x635/0x810 [ 306.656649][T11425] printk+0x180/0x1c3 [ 306.660636][T11425] __tipc_nl_bearer_enable+0x16f7/0x1c80 [ 306.666292][T11425] tipc_nl_bearer_enable+0x6c/0xb0 [ 306.671408][T11425] genl_rcv_msg+0x16c5/0x1f20 [ 306.676093][T11425] netlink_rcv_skb+0x431/0x620 [ 306.680861][T11425] genl_rcv+0x63/0x80 [ 306.684849][T11425] netlink_unicast+0xf6c/0x1050 [ 306.689696][T11425] netlink_sendmsg+0x110f/0x1330 [ 306.694630][T11425] ___sys_sendmsg+0x14ff/0x1590 [ 306.699477][T11425] __se_sys_sendmsg+0x305/0x460 [ 306.704328][T11425] __x64_sys_sendmsg+0x4a/0x70 [ 306.709098][T11425] do_syscall_64+0xbc/0xf0 [ 306.713519][T11425] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.719397][T11425] [ 306.721721][T11425] Uninit was created at: [ 306.725968][T11425] kmsan_internal_poison_shadow+0x58/0xb0 [ 306.731690][T11425] kmsan_slab_alloc+0xaa/0x120 [ 306.736623][T11425] __kmalloc_node_track_caller+0xb55/0x1320 [ 306.742522][T11425] __alloc_skb+0x306/0xa10 [ 306.747900][T11425] netlink_sendmsg+0x783/0x1330 [ 306.752752][T11425] ___sys_sendmsg+0x14ff/0x1590 [ 306.757606][T11425] __se_sys_sendmsg+0x305/0x460 [ 306.762552][T11425] __x64_sys_sendmsg+0x4a/0x70 [ 306.767322][T11425] do_syscall_64+0xbc/0xf0 [ 306.771748][T11425] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.777649][T11425] [ 306.779974][T11425] Bytes 78-103 of 129 are uninitialized [ 306.785526][T11425] Memory access of size 129 starts at ffff88809955e800 [ 306.792400][T11425] Data copied to user address 00007f98fe9a760b [ 306.798554][T11425] ================================================================== [ 306.806613][T11425] Disabling lock debugging due to kernel taint [ 306.812771][T11425] Kernel panic - not syncing: panic_on_warn set ... [ 306.819368][T11425] CPU: 1 PID: 11425 Comm: rsyslogd Tainted: G B 5.3.0-rc7+ #0 [ 306.828122][T11425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.838179][T11425] Call Trace: [ 306.841488][T11425] dump_stack+0x191/0x1f0 [ 306.845922][T11425] panic+0x3c9/0xc1e [ 306.849857][T11425] kmsan_report+0x2ca/0x2d0 [ 306.854482][T11425] kmsan_internal_check_memory+0x189/0x4e0 [ 306.860323][T11425] ? msg_print_text+0x9c5/0xa70 [ 306.865196][T11425] kmsan_copy_to_user+0xa9/0xb0 [ 306.870056][T11425] _copy_to_user+0x16b/0x1f0 [ 306.874657][T11425] do_syslog+0x2e62/0x3160 [ 306.879088][T11425] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 306.885167][T11425] ? aa_file_perm+0x66e/0x25e0 [ 306.889976][T11425] ? init_wait_entry+0x190/0x190 [ 306.894930][T11425] kmsg_read+0x142/0x1a0 [ 306.899178][T11425] ? mmap_vmcore_fault+0x30/0x30 [ 306.904120][T11425] proc_reg_read+0x25f/0x360 [ 306.908732][T11425] ? proc_reg_llseek+0x2f0/0x2f0 [ 306.913681][T11425] __vfs_read+0x1a9/0xc90 [ 306.918032][T11425] ? rw_verify_area+0x3a5/0x5e0 [ 306.922902][T11425] vfs_read+0x359/0x6f0 [ 306.927083][T11425] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 306.933341][T11425] ksys_read+0x265/0x430 [ 306.937608][T11425] __se_sys_read+0x92/0xb0 [ 306.942046][T11425] __x64_sys_read+0x4a/0x70 [ 306.946569][T11425] do_syscall_64+0xbc/0xf0 [ 306.951002][T11425] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.956904][T11425] RIP: 0033:0x7f98ffbd31fd [ 306.961326][T11425] Code: d1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e fa ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 a7 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 306.980934][T11425] RSP: 002b:00007f98fd172e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 306.989357][T11425] RAX: ffffffffffffffda RBX: 00000000007a3650 RCX: 00007f98ffbd31fd [ 306.997349][T11425] RDX: 0000000000000fff RSI: 00007f98fe9a75a0 RDI: 0000000000000004 [ 307.005332][T11425] RBP: 0000000000000000 R08: 000000000078e260 R09: 0000000000000000 [ 307.013327][T11425] R10: 342e35303320205b R11: 0000000000000293 R12: 000000000065e420 [ 307.021308][T11425] R13: 00007f98fd1739c0 R14: 00007f9900218040 R15: 0000000000000003 [ 307.030868][T11425] Kernel Offset: disabled [ 307.035192][T11425] Rebooting in 86400 seconds..