[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 89.969313][ T32] audit: type=1800 audit(1576070325.012:25): pid=12822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 89.999031][ T32] audit: type=1800 audit(1576070325.042:26): pid=12822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 90.019406][ T32] audit: type=1800 audit(1576070325.042:27): pid=12822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.246' (ECDSA) to the list of known hosts. 2019/12/11 13:18:58 fuzzer started 2019/12/11 13:19:02 dialing manager at 10.128.0.26:42787 2019/12/11 13:19:03 syscalls: 2514 2019/12/11 13:19:03 code coverage: enabled 2019/12/11 13:19:03 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/12/11 13:19:03 extra coverage: enabled 2019/12/11 13:19:03 setuid sandbox: enabled 2019/12/11 13:19:03 namespace sandbox: enabled 2019/12/11 13:19:03 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/11 13:19:03 fault injection: enabled 2019/12/11 13:19:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/11 13:19:03 net packet injection: enabled 2019/12/11 13:19:03 net device setup: enabled 2019/12/11 13:19:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/11 13:19:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 13:21:58 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32}]}]}, 0x24}}, 0x0) syzkaller login: [ 284.074476][T12987] IPVS: ftp: loaded support on port[0] = 21 [ 284.218540][T12987] chnl_net:caif_netlink_parms(): no params data found [ 284.279562][T12987] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.287243][T12987] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.296175][T12987] device bridge_slave_0 entered promiscuous mode [ 284.307024][T12987] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.314346][T12987] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.323335][T12987] device bridge_slave_1 entered promiscuous mode [ 284.356736][T12987] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.369982][T12987] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.405080][T12987] team0: Port device team_slave_0 added [ 284.414750][T12987] team0: Port device team_slave_1 added [ 284.597952][T12987] device hsr_slave_0 entered promiscuous mode [ 284.852964][T12987] device hsr_slave_1 entered promiscuous mode [ 285.126484][T12987] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 285.408907][T12987] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 285.677496][T12987] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 285.937542][T12987] netdevsim netdevsim0 netdevsim3: renamed from eth3 13:22:01 executing program 1: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_1\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs, 0x6e) [ 286.318622][T12987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.357162][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.365739][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.380575][T12987] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.395226][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.405108][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.414167][ T4003] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.421381][ T4003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.434445][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.447626][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.456681][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.465741][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.472951][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.542945][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.552756][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.562577][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.572715][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.582285][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.592461][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.602046][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.611238][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.620387][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.629726][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.641374][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.651734][T12987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.702201][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.709852][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.726956][T12987] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.870119][T12992] IPVS: ftp: loaded support on port[0] = 21 13:22:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000080)={0x2b}) [ 287.032588][T12992] chnl_net:caif_netlink_parms(): no params data found [ 287.091220][T12992] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.099533][T12992] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.108310][T12992] device bridge_slave_0 entered promiscuous mode [ 287.137925][T12992] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.145349][T12992] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.154534][T12992] device bridge_slave_1 entered promiscuous mode [ 287.198157][T12992] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.211381][T12992] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.257745][T12992] team0: Port device team_slave_0 added [ 287.274481][T12992] team0: Port device team_slave_1 added 13:22:02 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) 13:22:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{}, {0xa4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) [ 287.397153][T12992] device hsr_slave_0 entered promiscuous mode 13:22:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460aff000000000000"], 0xc) [ 287.473303][T12992] device hsr_slave_1 entered promiscuous mode [ 287.521929][T12992] debugfs: Directory 'hsr0' with parent '/' already present! 13:22:02 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) close(r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x1, 0x0) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000200)=""/165) r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xc254, 0x22000) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f00000000c0)="420aa110218ed86a9672518a79ac5f191fed63b4e2b991eed7a95e60655f91c1bd23dcdc6618cb956cf212e39f3c30e2bdb1e71007d8c7c190b54482c6f64f06d8bf36295e080c9c5962fc9944a746fa7ac1a9e58fadad6a2ea24ad8559e7368bd9005b919bed8a0a44a784d377aa00df6ad32f1a836565d5ccf8e257aa2cdb66ab26745b1ac128bd90bcd56e94bf3766f5f2e5b45388b37c45f4fb0278dccdfd993edd0cd953ac5f65efb8cb16d410c522d1468ef02a4815b1b8d3e5bd285c2e1ae9bd1ec2d65572ff87fd698adcbb75f0a5a937b405532a93c476777bb3ca0497d36e32e9672a5361613e4f084a083b5e81113ff3d8e2ad66490c86a0a91cb") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$IMADDTIMER(r6, 0x80044940, &(0x7f00000002c0)=0xf4240) [ 287.643135][T12992] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 287.694898][T12992] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 287.743134][T12992] netdevsim netdevsim1 netdevsim2: renamed from eth2 13:22:02 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x7a00, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=0x0], 0x2}}, 0x7265aec5e67cee71) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 287.822467][T12992] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 287.949775][T13018] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 287.958124][T13018] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 287.967646][T13018] (unnamed net_device) (uninitialized): Invalid ad_actor_system MAC address. [ 287.976563][T13018] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (281187230679167) 13:22:03 executing program 0: r0 = socket(0x1, 0x0, 0x1f) write(r0, &(0x7f00000008c0)="fc0000001a000700ab092500090007000aab0700000000001d60369321000100ff0200000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00030010000000000000270400117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd3000175e63fb8d38a87", 0xfc) [ 287.993204][T13019] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 288.001384][T13019] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 288.010949][T13019] (unnamed net_device) (uninitialized): Invalid ad_actor_system MAC address. [ 288.019960][T13019] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (281187230679167) [ 288.151276][T12992] 8021q: adding VLAN 0 to HW filter on device bond0 13:22:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7a, &(0x7f0000001b00)={r4, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000001b40)=0x18) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r4, 0x1, 0xfff, 0x5}, 0x10) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r8, 0xc028ae92, &(0x7f0000000140)={0x3, 0xd7}) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @empty}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @mcast2, @local}}}}}}}, 0x0) [ 288.211565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.221916][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.246588][T12992] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.277574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.288021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.297953][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.305177][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.356754][T12992] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 288.367665][T12992] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.383691][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.393137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.402633][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.411709][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.418875][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.427457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.437567][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.447770][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.457802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.467615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.477570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.487681][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.497037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.507104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.516387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.535127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.544756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.573227][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.580948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.606877][T12992] 8021q: adding VLAN 0 to HW filter on device batadv0 13:22:03 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x911, 0x5, 0xfffe}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}, 0x2c) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0xf971af522fb9a5ba, 0x0) [ 288.758308][T13029] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 13:22:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000100)=ANY=[@ANYBLOB="1f0000002800000001000000070000000000000042020000050000009e0500000300000005000000f7ffffff0800000048e59e247a1541b1856ffe04556285e64e6063ffba6e71f283f5d611a867385dc06e8c13e3440fb9500d74299698becd966716a7c37da77c3af9d59905ff30bb10bcb747c7dc1cfa6a062339437384c0824b9701cbe9c9780e309a1a7f6259ae17739c2e9ab8caccc4cc72a34557bd7d5b80304d7397b6d8f41f3bdb4976bbaab0728dd6773f89757b70dbf3e5becae6ec2fab017b8a1bc9fbc068dbd808672218f4cc0b4ee479ddf303076b78bd39c6c05a5721385fbf8d0ebeb2"]) fadvise64(0xffffffffffffffff, 0x600, 0x0, 0x4) pread64(r0, &(0x7f0000000200)=""/243, 0xf3, 0x7) 13:22:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r4, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8328}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x24040014) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000280)={0x0, 0x3d, &(0x7f0000000100)="a0f309be29c67984cafe937254454be25e55abe85ba4ca8d5dc3755179e2ac312aaa80e925d703d7639571d882b670f2a282f4f000d41af5391c4421f2"}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x813e00e0efeae7ef}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r6}]]}}}]}, 0x38}}, 0x0) 13:22:04 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xc000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000000)={0x803c, 0x9, 0x0, {0x3, @sdr={0x42323151, 0x4}}}) [ 289.161465][T13044] device sit1 entered promiscuous mode 13:22:04 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00uO\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3e, 0x0, &(0x7f00000002c0)) 13:22:04 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r4, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r4, @ANYBLOB="1400030000000000000000000000ffff00000000"], 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x219, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1ff}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$TIOCSPTLCK(r5, 0x40045431, &(0x7f0000000040)) 13:22:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) io_uring_setup(0x116, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x3, 0x1ee}) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000700)=0x4, 0x4) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket(0x100000010, 0x3, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) sendfile(r3, r4, &(0x7f00000000c0)=0x7, 0x40000000033) [ 289.474825][T13056] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:22:04 executing program 1: r0 = socket(0x10, 0x800, 0x20) prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/11) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="7000000013001107000000000000000000080000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c000100aaaaaaaaaabb00001400030076657468315f746f5f7465616d000000300016002c00010028000100"/88], 0x70}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f00000000c0)={0x2, 0x9, 0x6, 0xaf0, 0x4, 0x2}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0xbff99a3ab64701f6, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x10) [ 289.516965][T13060] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:22:04 executing program 0: r0 = socket$inet(0x2, 0x800, 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @rand_addr=0x101}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600004e20000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2e35f5a01a870528}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x26}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x78, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x10004000}, 0x800) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) 13:22:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x11004000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="50800c00", @ANYRES16=r4, @ANYBLOB="010029bd7000fcdbdf2501000000081da24cd6afea32969bba6b000400c19bfb5d08000400001000002c000300080001000100000008000500e000fff792fe3f7cda4ae121738d3400010800080006000000080007004e21000008000300f4ffffff0f043efad085b636e44cbb244f5d6cf8e6e21aa5b4149425f3e0696b7c32ca7e9386c63c9c4bea9eaedd852d3d0a2e0bae"], 0x50}, 0x1, 0x0, 0x0, 0x260c4048}, 0x4000000) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000080)={0xc0000, 0x0, [0x20, 0x8, 0xffffffff, 0x8e8, 0xac, 0x7fff, 0xfffffffffffffffa, 0x8]}) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x7c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x4c, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @ipv4={[], [], @local}}, @IFLA_GRE_REMOTE={0x14, 0x7, @empty}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}], @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="b9d16ad74548c1dd1ce04831d60826e4"}]}}}]}, 0x7c}}, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000480)={'broute\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r9, 0xc0044306, &(0x7f0000000240)=0x7) r10 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400203) ioctl$MON_IOCQ_URB_LEN(r10, 0x9201) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) [ 289.860336][T13075] netlink: 'syz-executor.1': attribute type 22 has an invalid length. [ 289.920794][T13077] netlink: 'syz-executor.1': attribute type 22 has an invalid length. 13:22:05 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x100000010, 0x3, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x7a, &(0x7f0000001b00)={r5, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000001b40)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={r5, @in6={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x20}, 0x1}}, [0x4, 0x6, 0x5e13, 0x6d6b, 0x2d, 0x9, 0x3f, 0x1, 0x8, 0xfffffffffffffffe, 0x2, 0x4, 0x8000, 0xffff, 0x10001]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000180)={r6, 0x5}, &(0x7f00000001c0)=0x8) r7 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 13:22:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x7a, &(0x7f0000001b00)={r6, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000001b40)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xe94, 0x0, 0x200, 0xc1, 0x7a, 0x7, 0x8, 0x3, r6}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={r7, 0x892}, &(0x7f0000000300)=0x8) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r9, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x100) 13:22:05 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000440)={0xa927, 0x1, 0x1, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30051, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0285628, &(0x7f0000000040)={0x0, 0x8, 0x85ad}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) ioctl$SNDRV_CTL_IOCTL_PVERSION(r6, 0x80045500, &(0x7f0000000080)) 13:22:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000240)="466b331e6af9771e761d98ce5f58c3e9444229827d629e6281d5bcce80db57e7314388758f3dcfb904a605e12df34367bb90a178c488558f39997319c59686c7c8d318b9747ea449308b7be86bd18f778ec8c1f4dfdb941489b157f95935cefc3000978194a40f096674", 0x6a}, {&(0x7f0000001740)="7a85385a1d798f691e52533661a4dbfbf24946493def4d8396602387f58fb9281c70a88f79f239dd3da1674f9ac49f7a13ac427b021e0adda352af61ca5bcbb145d2678f46741529a13783b9318144445d6a96e3615930537c470019a30eaa9f15d2316e83198f31470d1f97b789cebf13578a653eef8450d2912fdb781058150dcff2731ff2468b21436598d835dcf6d8800985922699b18b06ded25eed4bece662df715da05e8fbed11c32ed37a57ac1580e79697a7f84fe0eb198f456d4e1993dceb961c78e1b8bae650b07ec31b2b50901c6f5b15831cb7019252de3798d5c89ae30511b006f80eb5c1f5d71161f81229d22b0449214401a702a56f64128bfaf111425575b29c4012fec7b16f57e3e4ac4bb921bd5de870646fb018ff5b8803fb35d3f63b228a5a7314f6d3e57df3e3ae8642b52d3b71baf68b4326f5b7ff3d8aefe709133e47138db1e09bf", 0x14e}, {&(0x7f0000000040)="b1c5", 0x2}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="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", 0xff}, {&(0x7f00000014c0)="8ea9866c73552b4beb201e82d865dd27adfe3a881edcb36ca69dc1cd5b5dab98571b1139489301ad8eb7d1edabc1ec0d1e31d9efcb585d5a9749fbdc579f7a61dae0198b37867b", 0x47}, {&(0x7f0000001540)="3316144416df7a6d3833d1c7d96df159ef9508d7b7d76bc3f22a040a55fd315ccbf6011fdc8e87d3d0c7dd695fb4fb1bfdc2c3b8546cc74926cb6d229ef4b256661423438b8ce6e15cca4d16f8e355f7db0dc0e62314ebba3e7ca82a714e2d5bcd52b75b670faf53ca610927ade7fa45d6db84cc369f29d3fee0fbc3b0ab29ef60350985e93334d7892b1a5dece8b8e297aeabac4769d7d5286269cba5316b619d8b7c53f0ae9127d793", 0xaa}, {&(0x7f0000000140)="211eec01e8ee100d6e54f93fb627c670bd189a16147a7f6c986ce91276839503465976ee11f792b0493ead6bbb6a7ee2269187c8faf0ad11085cafa74dcdf5", 0x3f}, {&(0x7f0000001600)="e4063ce77f0546aa700cc824bca82c9c20f6e28e3a8f7fbefe47f40ddba07b4c350686cf0729901f301d0a5adddfae17a8533c9a7443056908903c212a52f3710715a8c4e1a1ac7851eb2efefdd83f323a2fd3ae3ac9d900cb", 0x59}], 0x9}}, {{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}}, 0x1c, &(0x7f0000001980)}}], 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x22040, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000180)="118e2b76c27f17ae7cb6261398afc8c24da9b8c3523189a0b55c54987a5dd67aedf7b1a6406110d3283dca6786e063cbf63326b441cf809411fd5cce596d59c17cd710ade97399d755b9170383807c69c78c1cf3cef8583cf22d91fc9a86a7df2a37405e9f41520170ee99cf05de94d2b5ecae1e517b06eb61a92ff5afd15f3259df58", 0x83}], 0x1, 0x5) 13:22:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newneigh={0x54, 0x1c, 0x700, 0x70bd26, 0x25dfdbfc, {0x2, 0x0, 0x0, r2, 0x42, 0x2}, [@NDA_CACHEINFO={0x14, 0x3, {0x5, 0x101, 0x9, 0x2}}, @NDA_DST_MAC={0xc, 0x1, @random="2cbc1614fc47"}, @NDA_PORT={0x8, 0x6, 0x4e20}, @NDA_SRC_VNI={0x8, 0xb, 0x7c2}, @NDA_PROBES={0x8, 0x4, 0xb65}]}, 0x54}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) 13:22:06 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000020b0000000000000000000005000000"], 0x14}, 0x1, 0x0, 0x0, 0x6d3a9a7634587361}, 0xc051) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000000)={0x22, 0xff, 0x32, 0x1, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c2800001858a4b14620411ec9c2582c062ad9a29170cd7b687f59b356a8815650516768bb4f423d8e931f14fa5d00474efd8c3aafc5749d2ecc88fc46", @ANYRES16=0x0, @ANYBLOB="200026bd7000fedbdf25050000000800060009000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x50040) r6 = socket(0x100000010, 0x3, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000004c0)={{0x2f, @dev={0xac, 0x14, 0x14, 0x21}, 0x4e24, 0x4, 'sed\x00', 0x22, 0x4, 0x80}, {@broadcast, 0x4e21, 0x2, 0x0, 0x8000, 0x5}}, 0x44) write(r6, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) bind$inet6(r6, &(0x7f0000000440)={0xa, 0x4e20, 0x7a4, @local, 0x4}, 0x1c) r7 = accept(r3, &(0x7f00000001c0)=@generic, &(0x7f0000000100)=0x80) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000340)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt(r10, 0x5, 0x4, &(0x7f0000000480)="66569e22b7daef6232297269acc646cf4e90d20ec0ccdc818647e92dee412cfc0079992f", 0x24) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000380)={r8}, &(0x7f00000003c0)=0x8) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r11, 0x40086607, &(0x7f0000000540)=0x9) 13:22:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="d0", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7a, &(0x7f0000001b00)={r4, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000001b40)=0x18) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e23, 0x2, @ipv4={[], [], @empty}, 0x7}}}, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x2) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) r7 = socket(0x100000010, 0x3, 0x0) write(r7, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01020000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x7a, &(0x7f0000001b00)={r10, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000001b40)=0x18) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000400)={r10, @in6={{0xa, 0x4e22, 0x401, @loopback, 0x8}}}, &(0x7f0000000100)=0xffffffffffffff7b) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r11, 0x5}, &(0x7f00000004c0)=0x8) r12 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = syz_open_dev$media(&(0x7f0000000680)='/dev/media#\x00', 0x4, 0x103400) ioctl$USBDEVFS_CONTROL(r13, 0xc0185500, &(0x7f0000000040)={0x20, 0x1, 0x6741, 0x0, 0x9b, 0xffffffff, &(0x7f00000005c0)="e6a84319a327d5d281df74da391e15ea7850c7b4e82f95684a42ef34bb2192c3bb1a62f66ca3abf49d5ff1ed00429a8f26e6fddf64472d02529cd16bd792dff63030d8da4c68c529f9bc7461c94c611eb327faffe75818f96a6cc9eceb6dbccaec97f893d7ef850c229f80ebcfefce994a28165da480315b9de4f3573fdca1de3911b44877e0d504ff57ec80171cde2aa18e6428cd9233135b8d25"}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) recvfrom$inet6(r0, 0x0, 0xfffffee4, 0x0, 0x0, 0x171d83f7f4539308) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x244) sendto$inet6(r0, &(0x7f00000003c0)='T', 0x1, 0x0, 0x0, 0x0) 13:22:06 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000004f357c10b54fe720992bf6ff00b05f1a"], 0x14}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x3aec}, 0x4000}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x9, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@RTM_GETNSID={0x14, 0x5a, 0x429}, 0x14}}, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x64, 0x4, 0x6, 0x8, 0x70bd29, 0x25dfdbfe, {0xc, 0x0, 0x2}, [@generic="87518f3ec229ce6570062894895c52e75a6c02845c1916318f6afdd183ae22d2aa1bcb9d3a3cbe5ab1fad160924e4a211c285d20ce6e5980fdf3f40d38dbcf4bf827a2630d36e2c4fd796976ce"]}, 0x64}, 0x1, 0x0, 0x0, 0x20008000}, 0x8040) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x24, 0x9, 0x8, 0x0, 0x0, 0x3, 0x45802, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x1}, 0x8, 0x8, 0x4, 0x0, 0x0, 0x2, 0x5}, r0, 0x9, r1, 0xd74911ef4a7e00a2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000080)=0x1ff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)) unshare(0x40000000) 13:22:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922c318f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e00000000000000000f0000010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r5 = socket(0x100000010, 0x3, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x21002840}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r6, 0x4, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x9, 0x0, 0x1, 0x3ff}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x2000000}, 0x8f57e41d2589a1ef) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@ipv6_getaddr={0x2c, 0x16, 0x8349bc1195a76455, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x2c}}, 0x0) [ 291.523402][ C0] hrtimer: interrupt took 31358 ns [ 291.594635][T13109] IPVS: ftp: loaded support on port[0] = 21 13:22:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)='!\x00') r1 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x80000001, 0x80) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000140)) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x800, 0x0) mknodat(r2, &(0x7f0000000240)='./file0\x00', 0x28, 0x400) pipe(&(0x7f0000000280)={0xffffffffffffffff}) llistxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/42, 0x2a) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x101}, &(0x7f0000000380)=0x8) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r5, 0x4141, 0x0) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) utimensat(r6, &(0x7f0000000400)='./file0\x00', &(0x7f0000000480)={{0x77359400}, {r7, r8/1000+30000}}, 0x100) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0xbad28444, 0x0, 0x6, 0x9, "b441968a62e4f8a9b906a79385c6612fd2c85fdfeb26f35f0d51f4484ef35486b045f6ff512898eb09035ef8bad04facd5d36d33d9e19cf7e49895742d2a4462", "88c9ffd03e80dd7f6d69d85a01c85c7e802df25d2ea49d6d6f9164f81c88d742", [0x8000, 0x7]}) rseq(&(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x4, 0x10000, 0x5}, 0x3}, 0x20, 0x1, 0x0) r9 = syz_open_dev$vcsn(&(0x7f0000000600)='/dev/vcs#\x00', 0x1, 0x10000) ioctl$KVM_SET_CPUID2(r9, 0x4008ae90, &(0x7f0000000640)={0x6, 0x0, [{0x80000019, 0x8, 0x2, 0x9, 0x9, 0x1}, {0x0, 0x9, 0x2, 0x24ea, 0x1, 0x3ff, 0x9}, {0xc0000000, 0x20, 0x5, 0x9, 0x3ff, 0x4, 0x9}, {0x2, 0x8, 0x1, 0x6, 0x0, 0x1, 0x8001}, {0x80000001, 0xba, 0x5, 0x1, 0x8001, 0x8, 0x1}, {0x10000000c, 0x2, 0x9abe02a0f566464b, 0x20, 0x1, 0xfff, 0x7}]}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000740)=""/60) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x20040, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r10, 0x84, 0x72, &(0x7f00000007c0)={r4, 0x7, 0x30}, &(0x7f0000000800)=0xc) r11 = accept$inet(r5, 0x0, &(0x7f0000000840)) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r11, 0x84, 0x15, &(0x7f0000000880)={0x5}, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f00000008c0)={0x9, 0x4, 0x7, 0x5, 'syz0\x00'}) r12 = syz_open_dev$vcsa(&(0x7f0000000900)='/dev/vcsa#\x00', 0x1ff, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000940), 0x106, 0x2}}, 0x20) mq_timedsend(0xffffffffffffffff, &(0x7f00000009c0)="767cdb455548dbaf7d37e5d14c1dbba266a0bfa0fc95191588910605abaff87c94ef5f5e25ea0e92dca47a20db81858806922d58a9a6a998e4d1f163913af12dc505611ee33ceef57ae1d7f8ab0a38f09cac967c7c1c2a0f2e9ab049918791f663713b6a8db2d0f9a61ece5cb1cd7946e2cb8353c240b1cf25046fb90b5c96c66f1e095a8d385880e4c9f6b416945ba9d4300a38bbf2cea34b0c5a565577627044614ffa665aa937b02880", 0xab, 0x8, &(0x7f0000000a80)={0x77359400}) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$smack_xattr_label(r10, &(0x7f0000000ac0)='security.SMACK64EXEC\x00', &(0x7f0000000b00)={':'}, 0x2, 0x6) [ 292.295887][T13117] IPVS: ftp: loaded support on port[0] = 21 13:22:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xfa479371cb3738f9, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000040)=0x1) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0xf) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:22:07 executing program 0: lsetxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="6aab4dcafbdfd87c9956f8113b808973bbcb08b944be95bddf6aecea928bf75528dfe9d6257a62f5041c4d072447d1a5224359feffca153adffea8625d260285661b24c232c797968fbd0e627b7636a5e3953b55ca450b02ee4e5c92e71b848dd6746404509f5b77cd1db8cc0861d360b12df1df0ee621a124b518d5f8"], &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0x16c, 0x0) [ 292.448590][T13122] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 292.502539][ T575] tipc: TX() has been purged, node left! 13:22:07 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r3 = dup(r0) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000080)={0x1, 0xffff, 0x1}) r4 = socket(0x100000010, 0x3, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000100)={0xa4f4, {{0xa, 0x4e23, 0x10001, @dev={0xfe, 0x80, [], 0x23}, 0x5}}}, 0x88) sendmmsg$inet6(r1, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r5 = socket(0x100000010, 0x3, 0x0) write(r5, &(0x7f0000000240)="24000a00200099f0003be97600f1190e2800081600001000362671a9080002007f196be05faa2a168bdcb4c83b3bb077489b83c9b3a8c43d3489d4a0fee846b5fc3bdcfecb000079cae3b0a9edde27a3ff7f0000977f63bcb9c7650839c8bdafa95c749a32d0f8162342d58fccdd5b744986", 0x49d) getsockopt$inet_dccp_int(r5, 0x21, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) [ 292.590113][T13117] chnl_net:caif_netlink_parms(): no params data found [ 292.669895][T13117] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.677293][T13117] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.686044][T13117] device bridge_slave_0 entered promiscuous mode [ 292.696123][T13117] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.703524][T13117] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.713016][T13117] device bridge_slave_1 entered promiscuous mode 13:22:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000200)=""/79, 0x3d8) lseek(r0, 0xffffffffefffffff, 0x6) [ 292.763639][T13117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.805634][T13117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:22:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f00000001c0)=""/16, 0x10) dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x4) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x20010, r5, 0xc85cf000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0x800, 0x2, 0x3, 0xe, 0x0, 0x400, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r6 = dup2(r4, r5) setsockopt$CAN_RAW_FD_FRAMES(r6, 0x65, 0x5, &(0x7f00000000c0), 0x4) r7 = openat$cgroup_ro(r6, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r9, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20020004}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x8c, r9, 0x1221, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x78, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd75f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10040820}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x1a8, r9, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x10c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4b}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde36}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7a05}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x72}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff445}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5f6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x1}, 0x4002000) rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffffffffe}, 0x0, 0x8) r10 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r10, 0x40001) sendfile(r0, r10, 0x0, 0x80000001) [ 292.912682][T13117] team0: Port device team_slave_0 added [ 292.922408][T13117] team0: Port device team_slave_1 added 13:22:08 executing program 1: r0 = socket(0x100000010, 0x3, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000001200)=""/129, &(0x7f0000000040)=0x81) socket$inet6(0xa, 0x80003, 0x6b) socket$bt_bnep(0x1f, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474055") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000100000000000061113c00000004009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xfffffdb4, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3}, 0x78) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x400, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RREAD(r7, &(0x7f00000012c0)={0x17, 0x75, 0x1, {0xc, "56519c9077d123064973ddab"}}, 0x17) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x7a, &(0x7f0000001b00)={r9, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000001b40)=0x18) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000100)={r9, 0x1f, 0x2, [0x5, 0x4]}, &(0x7f0000000140)=0xc) [ 293.016965][T13117] device hsr_slave_0 entered promiscuous mode [ 293.052864][T13117] device hsr_slave_1 entered promiscuous mode [ 293.103358][T13117] debugfs: Directory 'hsr0' with parent '/' already present! 13:22:08 executing program 0: unshare(0x20000) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f00000000c0)='./file0\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = gettid() r3 = syz_open_procfs$namespace(r2, &(0x7f0000000000)='ns/pid_for_children\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='efivarfs\x00', 0x22820, &(0x7f0000000140)='md5sum+\\\x00') setns(r4, 0x0) dup2(r1, r3) [ 293.190610][T13117] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 293.261992][T13117] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 293.297197][T13117] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 293.342889][T13117] netdevsim netdevsim2 netdevsim3: renamed from eth3 13:22:08 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() getpgid(r0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) pipe2(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001140), 0x0, 0x8001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000540)='/dev/radio#\x00', 0x0, 0x2) timerfd_gettime(r1, &(0x7f0000000580)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='m\x03\x00\x00\x00s\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='net/tcp\x00') r4 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000201000fff64017db9820000000003b08d403ffff633bba62cb2280e75dd106736d17c32984f1cd3409c0a2cd3c2760bdf173f0258a76d699010000008000060005da3ff2620d9ed5802a0f65344d8e5ca09883e7ce5bce4b5fd4a6fa746c0dc7ec0926565f80000000000000000086d25af372077df952a814e8c2e63176e3bcfc3a1bb757f051587e1427f7822247d4c17a9f3676cfcbf99716"], 0xac) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000000)={0xe7c, 0x0, 0x1, 0x5}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000480)={0x0, 0x1, 0xd2f5, 0xff, 0x2}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x4}) r6 = socket(0x400020000000010, 0x3, 0x0) write(r6, &(0x7f00000001c0), 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x3, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 293.427575][T13117] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.434869][T13117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.442697][T13117] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.449909][T13117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.533867][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.565606][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.736520][T13117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.776254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.785195][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.802755][T13117] 8021q: adding VLAN 0 to HW filter on device team0 13:22:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r3, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1, 0x2}, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4, 0x981, 0x4}, &(0x7f0000000180)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0x65}, [@ldst={0x0, 0x1, 0x2, 0x7, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='OP\xccp\xa0\xa7\x00'/17, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r6}, 0x78) [ 293.845547][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.855145][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.864622][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.871850][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.935848][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.945547][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.954589][ T4003] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.961796][ T4003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.970192][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 13:22:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair(0x1, 0x5, 0x1e, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000001f00000041ca04049103b4f952f5414bc57ce9ffb1d0998a7ff0ec76f60d2ed9a9a0c76948d0597afb15c2d9dc7b6780ff02d1029558fe22adee4bc196dd88057a72f7361edc7b4035c92faf677715623204c2bc6e41f659807e025c9c0e3c17c285edef125e8080026da92666d457d5942cfb1318220ae639cc61"], &(0x7f0000000200)=0x43) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f00000000c0)=0x5) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x02', 0x0, 0x0, 0x0) dup3(r2, r3, 0x0) [ 293.980334][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.990336][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.000332][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 13:22:09 executing program 0: r0 = add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="9cae56be1f0da86361d0144ab0250b76b394a53727815ae15308205bc61244fa1055cbe2edaf81a680d41260e70887418af83aaafc9f033e4fabd7b602bdac1df8e0215229d77382e028437e5f8d2a0cb45e88e04e5df4177b385c548d957e5f095e0a16ed9618f595479e2318c66a87437a406890c909c68fdac762efe27c94f69f1eef754fcab76ea91299a3c5a223cd505df8e934243c0b", 0x99, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="b5544f2827aa798857ac03c1c6aeeb453523002f06f4c6342e8ba66883035b34dba803ea73aa77e634996cbdbfc8542bd9d5535b85a83c4ff089aa5753271c25cca3054d82e47b44ba83018adb373bcc8c3ef1b75736abf66622b8652656e26f8da4cc9f5bf455a4f572e5892e0bd6624997e633f50a280b4845d2f95c773aea7609c87a3509aea57f592d659b892b49e8deb3529df51c9d1955dd43ce14252527df15", 0xa3, r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x40000) [ 294.060548][T13117] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 294.071834][T13117] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 294.084833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.093771][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.103749][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.115448][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.124666][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.134548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.143783][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.165933][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.254599][T13007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.262460][T13007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.284945][T13117] 8021q: adding VLAN 0 to HW filter on device batadv0 13:22:09 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0x100000010, 0x3, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@updpolicy={0x120, 0x19, 0x1, 0x70bd2a, 0x25dfdbfe, {{@in6=@remote, @in6=@mcast1, 0x4e21, 0x8a7, 0x4e22, 0x9, 0xa, 0x0, 0x20, 0x6c, 0x0, r1}, {0xf7, 0x7f, 0x3f, 0x9, 0x4, 0x39, 0x4, 0x6}, {0x3ff, 0xff, 0x5, 0x1}, 0x5, 0x0, 0x1, 0x0, 0x304d30099a1d666b, 0x5}, [@policy_type={0xc}, @ipv4_hthresh={0x8, 0x3, {0x13, 0x1b}}, @ipv6_hthresh={0x8, 0x4, {0x2, 0x70}}, @algo_auth_trunc={0x4c, 0x14, {{'sha224-arm64\x00'}, 0x0, 0x180}}]}, 0x120}}, 0x0) 13:22:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0xbf, 0x93, "232fd297afb143c7096e9523a37c315acf8f2d21ade4588ac0f87274000129dfc12496dc0203f63be4755808346a9a8ad42ba3aa946dc4326592ffee6710e2da0607f59ef80226ef9cdfb3f16454177c63e5cdfb3cc58f55058810cfb120ae7da4500949560aedac37422e7ff51d7a768bd6fc1226b5cfdcd31ca0d20ef8e7b353bf336b7e9b81b4c87c32121d41f5887a5e571779055f9b8fc5062b67f2d3917ca5f967170cd098b1ff8a44bbb198b9308bc3ed6c4d5e"}, &(0x7f0000000080), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0xb00000000000000, 0x0, 0x0, 0x2e, 0xc, 0xffffffa0}}, &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 13:22:09 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 13:22:09 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f00000000c0)={0x1, 0x0, 0x102, 0x4, {0x3, 0x1f, 0x8, 0x5}}) r1 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback, 0x8}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x438, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0) [ 294.673335][T13184] binder: BINDER_SET_CONTEXT_MGR already set [ 294.679481][T13184] binder: 13180:13184 ioctl 4018620d 20000100 returned -16 13:22:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f0000000700)=0x4, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket(0x100000010, 0x3, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16=r7, @ANYRES64=r3, @ANYRESDEC=r1, @ANYRESDEC=r2, @ANYRES16=0x0, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES16=r4, @ANYRESOCT], @ANYRES32=r5, @ANYRESHEX=0x0], 0x8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket(0x100000010, 0x3, 0x0) write(r13, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r14 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r14, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r15 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xf143) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r14, 0x84, 0x7a, &(0x7f0000001b00)={r16, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000001b40)=0x18) r17 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r17, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r17, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r18 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r18, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r17, 0x84, 0x7a, &(0x7f0000001b00)={r19, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000001b40)=0x18) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x76, &(0x7f00000001c0)={r19, 0xfffffffd}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r12, 0x84, 0x75, &(0x7f0000000240)={r20, 0x78}, &(0x7f0000000280)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 13:22:09 executing program 1: unshare(0x8000000) r0 = mq_open(&(0x7f00000000c0)='md5e\xb6L\xea\x90`\xb6\xda\xe8\x9a\x9dt~\\\xb1\xdba\xe6\xc7(mi\x99\x88Q\x92y\xf3\x1b@\x00\x00\x00\xea\xf5\a\r\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, [], [{0x6, 0xffff, 0x100000001, 0x1, 0x8, 0x4}, {0x8, 0x3, 0x3, 0x8be, 0x9}], [[], [], [], [], [], [], [], [], []]}) 13:22:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000006440)=[{{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x5}, 0x40001}, 0x1c, 0x0}}], 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x81, 0x0) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x5) 13:22:10 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) socket$kcm(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000040)=0x7) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 295.055176][T13202] device nr0 entered promiscuous mode 13:22:10 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) read$eventfd(r0, &(0x7f0000000100), 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000280)={[{0x7, 0x11a, 0x4, 0x3, 0x2, 0xa2, 0x81, 0x7f, 0xff, 0x6, 0x7f, 0xf9, 0x1}, {0xdf, 0xff, 0x40, 0x2, 0x4, 0x0, 0x0, 0x1, 0x9d, 0x0, 0xf9, 0x1, 0xffffffffffffff27}, {0x7, 0x4, 0x45, 0x8e, 0xf9, 0x4, 0x0, 0x1, 0x80, 0x40, 0xff, 0x5, 0xffffffff}], 0x571}) r6 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x0) write$P9_RFSYNC(r6, &(0x7f0000000000)={0xfffffe80, 0x33, 0x1}, 0xfffffffffffffca9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$inet6(r8, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x2, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r9, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r9, 0x1, 0x2d, &(0x7f0000000700)=0x4, 0x4) r10 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r10, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r10, 0x1, 0x2d, &(0x7f0000000700)=0x4, 0x4) bind$inet(r10, &(0x7f0000000040)={0x2, 0xe21}, 0x10) r11 = socket$inet6(0xa, 0x2, 0x0) r12 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x1200, 0x0) ioctl$ASHMEM_SET_SIZE(r12, 0x40087703, 0x7fffffff) connect$inet6(r11, &(0x7f00000000c0)={0xa, 0x0, 0xe2e3, @empty}, 0x1c) r13 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r11, r13, 0x0, 0x1000003) 13:22:10 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000700)=0x4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x1, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES16=r0, @ANYRES16=r1, @ANYRESOCT=0x0, @ANYBLOB="de353e5f131fc3a02bc935fbbcfe831b500a09297c90abccde811f40932b6e5cc18d8edb81c07f472a9a6d939d9b52487b42645f128e1edc9c6c7ec7ea59a9d55cf6022488505fea6e871524792c09dc24277a041ff02ead0bdf8e0bc26f0287d58582040d0ba27eedb6691cf135e4e80e3b8939004ee4f00646b9c23050547f9a398bc4a5b22812b92f6835fa409485d27fc8f923271e8b454815f90456"]], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 295.379823][T13202] device nr0 entered promiscuous mode 13:22:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000001ed0a6605ffff000000000000000000"], 0x14}}, 0x0) 13:22:10 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000080000000004a65bcb700", @ANYRES32=r3, @ANYBLOB="00244d0942b7a452d0b856d594ef00000000000000280012000c0001007665746800000000180002001400010000000000e3a0121363ce2d50caa5e3a9a97be282dc4988d210843fd2f887289f315b73cea93104d0c881866f4105eb0c10b4cfdf01da31297e20a5df0b6ac935e3c126f70dfce908ffe2e476fb6b1a1c1d4c829efc6bc9e211d1b1e6d96bc04fae7f790e631eefe70e15917c93d18259a5e4b618493d0a83bcee76c24588dcbe86efb9", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000006400070500"/20, @ANYRES32=r3, @ANYBLOB="0000ffff0000ffff000000000c640000000004000200"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:22:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f0000000700)=0x4, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket(0x100000010, 0x3, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16=r7, @ANYRES64=r3, @ANYRESDEC=r1, @ANYRESDEC=r2, @ANYRES16=0x0, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES16=r4, @ANYRESOCT], @ANYRES32=r5, @ANYRESHEX=0x0], 0x8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket(0x100000010, 0x3, 0x0) write(r13, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r14 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r14, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r15 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xf143) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r14, 0x84, 0x7a, &(0x7f0000001b00)={r16, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000001b40)=0x18) r17 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r17, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r17, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r18 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r18, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r17, 0x84, 0x7a, &(0x7f0000001b00)={r19, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000001b40)=0x18) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x76, &(0x7f00000001c0)={r19, 0xfffffffd}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r12, 0x84, 0x75, &(0x7f0000000240)={r20, 0x78}, &(0x7f0000000280)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) [ 295.769935][T13220] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 13:22:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x8000, 0xfffffffb}, 0xc) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000080)=0xa5) r2 = getpid() ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000feb000/0x13000)=nil, 0x13000}) perf_event_open(0x0, r2, 0x9, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffd, 0x3, 0x0, 0x8, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x800}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 295.818161][T13220] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 295.886939][T13220] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 13:22:11 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c0000002d0001070000b3e563f53708a7900000", @ANYRES32, @ANYBLOB="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"], 0x7c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x42, 0x0) 13:22:11 executing program 2: r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000180)={{0x16, @loopback, 0x4e20, 0x2, 'rr\x00', 0x20, 0x1, 0x1d}, {@broadcast, 0x4e20, 0x2, 0x5, 0x1ff, 0x9}}, 0x44) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x1c) 13:22:11 executing program 1: r0 = socket(0x100000016, 0x3, 0xfe) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000001580)=0x7, 0x8) write(r0, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r1 = getpid() r2 = perf_event_open(0x0, r1, 0x9, 0xffffffffffffffff, 0x3) clone3(&(0x7f0000001340)={0x40000400, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0, 0x24, 0x0, &(0x7f0000000240)=""/4096, 0x1000, &(0x7f0000001240)=""/219, &(0x7f0000000100)=[r1, 0xffffffffffffffff, 0x0], 0x3}, 0x50) fcntl$lock(r0, 0x6a, &(0x7f00000013c0)={0x5, 0x0, 0x3, 0x8001, r3}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r5 = socket(0x100000010, 0x3, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r6 = fcntl$getown(r5, 0x9) sched_getattr(r6, &(0x7f0000001740)={0x30}, 0x30, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r8 = socket(0x100000010, 0x3, 0x0) write(r8, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000001640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r8, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x300000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x1c, r9, 0xd01, 0x70bd29, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}}, 0x40000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000015c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x7a, &(0x7f0000001b00)={r10, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000001b40)=0x18) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="05000000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r11, 0x84, 0x7a, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000001b40)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000001400)=@assoc_value={0x0, 0x80000000}, &(0x7f0000001440)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001480)={r10, 0x94, 0x6, 0x0, 0x88f, 0x401, 0x2, 0x4eb4, {r13, @in6={{0xa, 0x4e20, 0x9, @mcast2, 0xe6}}, 0x3ff, 0x9, 0xe9, 0x1, 0x2}}, &(0x7f0000001540)=0xb0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1b, &(0x7f0000000140)=ANY=[@ANYBLOB="b405000000000000621030000000000007000000000000009500000000000000d13b9b32e5fc1ac1dd9e8adf6d43216ac312bef8857741561691be6d1b48a8c4b6a62aaf97de763bc3d4e6004d1bf449d3c93047187bbb7cdda1c1cc5ded82df0bdf86a3a84708fe5b2693124264a35a43ceafb7221000ce764360a4adc13dc825312bebacaf437d73640a0cf7b666474b8342aa9bd77dc9b561fa0021690aa881c868ab4313c4399c4b281a2ef635bb968527cc972bbf42e6fc2d072bb147455341aae42a2a6ca32dfbab526dea1cc45ce57dd1fc7b08fe6d8ae53681e8"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f0000001780)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 296.235807][T13238] IPVS: ftp: loaded support on port[0] = 21 13:22:11 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/188, 0xbc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r4 = open(&(0x7f00000002c0)='./file0\x00', 0x400100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/84) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$packet(r6, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000440)=0x14, 0x800) r8 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in6=@local, 0x4e23, 0x1f, 0x4e22, 0x2, 0x0, 0x0, 0x0, 0x2b, r7, r8}, {0x59f0, 0x8, 0x10001, 0x3ff, 0x7, 0x3ff, 0x7, 0x7f}, {0x6, 0x1fb, 0x6, 0x100000001}, 0x5, 0x6e6bb1, 0x2, 0x1, 0x2, 0x1}, {{@in=@remote, 0x4d5, 0x2b}, 0x44a32765d3194c41, @in6=@remote, 0x34ff, 0x0, 0x3, 0x40, 0x6, 0x80, 0x8}}, 0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x100000010, 0x3, 0x0) write(r10, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) sendmsg$xdp(r10, &(0x7f0000000ac0)={&(0x7f0000000580)={0x2c, 0x4, 0x0, 0x3a}, 0x10, &(0x7f0000000a40)=[{&(0x7f00000005c0)="2d577113706a9271e869ded98ff0354360650850a69c20b084e7b5882dbb0df9242dd612188d9f6c9b98c7c511ed20ece65d6b5b71f7b5bc34aaf9e7d0835d7fbec29b8430d60f0ffce1fb5e93be1e528ea49ccee9c5d5fa66bb9047f6e2810e01b3b97c1285dbd14d03efbe19ae0d4758516c862e7e656975d6c96b60843aeb041e73efd61e3abc01c33d7f9e1cc9e7f5046e2701bd96ce0ca20cce7429b470dcf37d9bf0cd691e94cfcba57eb58426051658f0a4f7f04312e7ab48f961417ad110c0f6b4a59cedf820c5c0c69a92aff34e38af5e7bcf4109fc047a22b6f06f566a2f3daaf33255", 0xe8}, {&(0x7f00000006c0)="ff4c821451f4e49c6da9aae2cdb51c6e7b6d2bf9564e1f6c510d7de207b15e0c6862e7d79288c8899b89473911b9a62c40d7f761c394257b3e113d44743253b3cb487ee28643f5839f7956112fc6404e49e65dcbdb7789809596b0d35553a7c6bffcbfcbc3f7bd6311c6e97448d21113febf5f168c1bc72997fcb6feadd0be", 0x7f}, {&(0x7f0000000740)="a3c16bc6b035781459f644765dc0839620579b991378cb3e7393c1f6061aea22034c7901bc50e819a5c1914f0e952be494ad43a9855beff3b5b3376c929adaf9871435ca7e69f3b9561b3b001d700cc116355135a1f300204ea816f18bf11f3b", 0x60}, {&(0x7f00000007c0)="61379b5e162ae8641d", 0x9}, {&(0x7f0000000800)="2885cffdd6b93b33791507dbce391d0866b608c8c663b4648c0e3282e8c06b02ddf73dd51c020ff6b2b99d916d5dae48d35cdcf2dd0e73d8b65d7e1582eb7818fdd7d1845e18975a7582224ab369b019cd547ee9d51f278ddb34e53a268b5e33c0ef6871722cc3ad520b7863e0d437938ce5c9fca47d194fdc720913643a3faf4bf1a7f91b68d0d47c595b5cb1b0eba3eef5a277f22418cf341d6683958646da516e9ce6999cc24d06b4c691dd3e23d170b60d3df9046fe9c2f32fc76befeeeb6e7f820a3b9c4181bf28b5be734b6d28e903e63be8455444b5c9af19f2fcda90bc7a9615e883fb7c78942869", 0xec}, {&(0x7f0000000900)="89bbce5e8ea2a127227f85b81dedbbf651a375111528d526727d50e6e9275ae4cf09f26cc50145e03cf00fe3137ddb0891321a26e5bc44ffa432f62dc651b465e9b8621d42eb75f3b4eda2fdb07919a5a8aa15d6ae039e04287e524b773648ac3fb28f86c4d397c8f5d544c32b46b8e4d3cfbdc3d553055cd1800e897251a68baab6d5405d560f9a6c5734d92e7f4f4fa4bf853b171b10cf26ccbe79ba7170a3a296238430c2a5045a1cb56a1403def1c29b50b8379c6d62290c789198d748518f5933f4e0db1c3b3ca317e38cd22c880a2f3c9185c77a9a059a9649", 0xdc}, {&(0x7f0000000a00)="aeebaa394379c79fae076a347187d0864a2c870090010311dd51fab47680d8a0923a347ee65cc61dfc10d66ed99ec6007472", 0x32}], 0x7, 0x0, 0x0, 0x8008}, 0x800) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000180)={0xb0, &(0x7f0000000280)=[{0xbfb, 0x7, 0x3d, 0x3f}, {0x87ee, 0x9, 0x12, 0x4}, {0x1, 0x7f, 0x81, 0xa36f}, {0x9, 0x4, 0x6, 0x13ff}, {0x400, 0x3, 0xa0, 0x3}, {0xd86, 0xcb, 0x45, 0x1}]}, 0x10) [ 296.532005][ T889] tipc: TX() has been purged, node left! 13:22:11 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/188, 0xbc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r4 = open(&(0x7f00000002c0)='./file0\x00', 0x400100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/84) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$packet(r6, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000440)=0x14, 0x800) r8 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in6=@local, 0x4e23, 0x1f, 0x4e22, 0x2, 0x0, 0x0, 0x0, 0x2b, r7, r8}, {0x59f0, 0x8, 0x10001, 0x3ff, 0x7, 0x3ff, 0x7, 0x7f}, {0x6, 0x1fb, 0x6, 0x100000001}, 0x5, 0x6e6bb1, 0x2, 0x1, 0x2, 0x1}, {{@in=@remote, 0x4d5, 0x2b}, 0x44a32765d3194c41, @in6=@remote, 0x34ff, 0x0, 0x3, 0x40, 0x6, 0x80, 0x8}}, 0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x100000010, 0x3, 0x0) write(r10, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) sendmsg$xdp(r10, &(0x7f0000000ac0)={&(0x7f0000000580)={0x2c, 0x4, 0x0, 0x3a}, 0x10, &(0x7f0000000a40)=[{&(0x7f00000005c0)="2d577113706a9271e869ded98ff0354360650850a69c20b084e7b5882dbb0df9242dd612188d9f6c9b98c7c511ed20ece65d6b5b71f7b5bc34aaf9e7d0835d7fbec29b8430d60f0ffce1fb5e93be1e528ea49ccee9c5d5fa66bb9047f6e2810e01b3b97c1285dbd14d03efbe19ae0d4758516c862e7e656975d6c96b60843aeb041e73efd61e3abc01c33d7f9e1cc9e7f5046e2701bd96ce0ca20cce7429b470dcf37d9bf0cd691e94cfcba57eb58426051658f0a4f7f04312e7ab48f961417ad110c0f6b4a59cedf820c5c0c69a92aff34e38af5e7bcf4109fc047a22b6f06f566a2f3daaf33255", 0xe8}, {&(0x7f00000006c0)="ff4c821451f4e49c6da9aae2cdb51c6e7b6d2bf9564e1f6c510d7de207b15e0c6862e7d79288c8899b89473911b9a62c40d7f761c394257b3e113d44743253b3cb487ee28643f5839f7956112fc6404e49e65dcbdb7789809596b0d35553a7c6bffcbfcbc3f7bd6311c6e97448d21113febf5f168c1bc72997fcb6feadd0be", 0x7f}, {&(0x7f0000000740)="a3c16bc6b035781459f644765dc0839620579b991378cb3e7393c1f6061aea22034c7901bc50e819a5c1914f0e952be494ad43a9855beff3b5b3376c929adaf9871435ca7e69f3b9561b3b001d700cc116355135a1f300204ea816f18bf11f3b", 0x60}, {&(0x7f00000007c0)="61379b5e162ae8641d", 0x9}, {&(0x7f0000000800)="2885cffdd6b93b33791507dbce391d0866b608c8c663b4648c0e3282e8c06b02ddf73dd51c020ff6b2b99d916d5dae48d35cdcf2dd0e73d8b65d7e1582eb7818fdd7d1845e18975a7582224ab369b019cd547ee9d51f278ddb34e53a268b5e33c0ef6871722cc3ad520b7863e0d437938ce5c9fca47d194fdc720913643a3faf4bf1a7f91b68d0d47c595b5cb1b0eba3eef5a277f22418cf341d6683958646da516e9ce6999cc24d06b4c691dd3e23d170b60d3df9046fe9c2f32fc76befeeeb6e7f820a3b9c4181bf28b5be734b6d28e903e63be8455444b5c9af19f2fcda90bc7a9615e883fb7c78942869", 0xec}, {&(0x7f0000000900)="89bbce5e8ea2a127227f85b81dedbbf651a375111528d526727d50e6e9275ae4cf09f26cc50145e03cf00fe3137ddb0891321a26e5bc44ffa432f62dc651b465e9b8621d42eb75f3b4eda2fdb07919a5a8aa15d6ae039e04287e524b773648ac3fb28f86c4d397c8f5d544c32b46b8e4d3cfbdc3d553055cd1800e897251a68baab6d5405d560f9a6c5734d92e7f4f4fa4bf853b171b10cf26ccbe79ba7170a3a296238430c2a5045a1cb56a1403def1c29b50b8379c6d62290c789198d748518f5933f4e0db1c3b3ca317e38cd22c880a2f3c9185c77a9a059a9649", 0xdc}, {&(0x7f0000000a00)="aeebaa394379c79fae076a347187d0864a2c870090010311dd51fab47680d8a0923a347ee65cc61dfc10d66ed99ec6007472", 0x32}], 0x7, 0x0, 0x0, 0x8008}, 0x800) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000180)={0xb0, &(0x7f0000000280)=[{0xbfb, 0x7, 0x3d, 0x3f}, {0x87ee, 0x9, 0x12, 0x4}, {0x1, 0x7f, 0x81, 0xa36f}, {0x9, 0x4, 0x6, 0x13ff}, {0x400, 0x3, 0xa0, 0x3}, {0xd86, 0xcb, 0x45, 0x1}]}, 0x10) 13:22:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)="4f3e41b5b0e62974f2a92bf4f669e99bf660401bd8b0e8141db87bb3662d38024e9e461419e30e92012917dd643aa5bf1aed71062bf296b3eb2e98301832f28fd16238e6c025294cf41bb1cd0940a34b4c4eb38ee3b0f1ee134ae0fad43f031d", 0x4d}, {&(0x7f0000000100)="cfb3edc4670f13f0d85e730d6be4cd0ddc71ec4a07b49664ba579bd7efb6a5e796c80d6137e0de05f16cf508ccd8074037448fc69c6a0a74eba95a66bc0fa2eded2640b6ec8b65838b88bbe6459f666a079dae270e3e9e8e", 0x435}], 0x2}}], 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000940)=""/230, 0xe6}], 0x1}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x11, 0x0, 0x0) 13:22:11 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/188, 0xbc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r4 = open(&(0x7f00000002c0)='./file0\x00', 0x400100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/84) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$packet(r6, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000440)=0x14, 0x800) r8 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in6=@local, 0x4e23, 0x1f, 0x4e22, 0x2, 0x0, 0x0, 0x0, 0x2b, r7, r8}, {0x59f0, 0x8, 0x10001, 0x3ff, 0x7, 0x3ff, 0x7, 0x7f}, {0x6, 0x1fb, 0x6, 0x100000001}, 0x5, 0x6e6bb1, 0x2, 0x1, 0x2, 0x1}, {{@in=@remote, 0x4d5, 0x2b}, 0x44a32765d3194c41, @in6=@remote, 0x34ff, 0x0, 0x3, 0x40, 0x6, 0x80, 0x8}}, 0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x100000010, 0x3, 0x0) write(r10, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) sendmsg$xdp(r10, &(0x7f0000000ac0)={&(0x7f0000000580)={0x2c, 0x4, 0x0, 0x3a}, 0x10, &(0x7f0000000a40)=[{&(0x7f00000005c0)="2d577113706a9271e869ded98ff0354360650850a69c20b084e7b5882dbb0df9242dd612188d9f6c9b98c7c511ed20ece65d6b5b71f7b5bc34aaf9e7d0835d7fbec29b8430d60f0ffce1fb5e93be1e528ea49ccee9c5d5fa66bb9047f6e2810e01b3b97c1285dbd14d03efbe19ae0d4758516c862e7e656975d6c96b60843aeb041e73efd61e3abc01c33d7f9e1cc9e7f5046e2701bd96ce0ca20cce7429b470dcf37d9bf0cd691e94cfcba57eb58426051658f0a4f7f04312e7ab48f961417ad110c0f6b4a59cedf820c5c0c69a92aff34e38af5e7bcf4109fc047a22b6f06f566a2f3daaf33255", 0xe8}, {&(0x7f00000006c0)="ff4c821451f4e49c6da9aae2cdb51c6e7b6d2bf9564e1f6c510d7de207b15e0c6862e7d79288c8899b89473911b9a62c40d7f761c394257b3e113d44743253b3cb487ee28643f5839f7956112fc6404e49e65dcbdb7789809596b0d35553a7c6bffcbfcbc3f7bd6311c6e97448d21113febf5f168c1bc72997fcb6feadd0be", 0x7f}, {&(0x7f0000000740)="a3c16bc6b035781459f644765dc0839620579b991378cb3e7393c1f6061aea22034c7901bc50e819a5c1914f0e952be494ad43a9855beff3b5b3376c929adaf9871435ca7e69f3b9561b3b001d700cc116355135a1f300204ea816f18bf11f3b", 0x60}, {&(0x7f00000007c0)="61379b5e162ae8641d", 0x9}, {&(0x7f0000000800)="2885cffdd6b93b33791507dbce391d0866b608c8c663b4648c0e3282e8c06b02ddf73dd51c020ff6b2b99d916d5dae48d35cdcf2dd0e73d8b65d7e1582eb7818fdd7d1845e18975a7582224ab369b019cd547ee9d51f278ddb34e53a268b5e33c0ef6871722cc3ad520b7863e0d437938ce5c9fca47d194fdc720913643a3faf4bf1a7f91b68d0d47c595b5cb1b0eba3eef5a277f22418cf341d6683958646da516e9ce6999cc24d06b4c691dd3e23d170b60d3df9046fe9c2f32fc76befeeeb6e7f820a3b9c4181bf28b5be734b6d28e903e63be8455444b5c9af19f2fcda90bc7a9615e883fb7c78942869", 0xec}, {&(0x7f0000000900)="89bbce5e8ea2a127227f85b81dedbbf651a375111528d526727d50e6e9275ae4cf09f26cc50145e03cf00fe3137ddb0891321a26e5bc44ffa432f62dc651b465e9b8621d42eb75f3b4eda2fdb07919a5a8aa15d6ae039e04287e524b773648ac3fb28f86c4d397c8f5d544c32b46b8e4d3cfbdc3d553055cd1800e897251a68baab6d5405d560f9a6c5734d92e7f4f4fa4bf853b171b10cf26ccbe79ba7170a3a296238430c2a5045a1cb56a1403def1c29b50b8379c6d62290c789198d748518f5933f4e0db1c3b3ca317e38cd22c880a2f3c9185c77a9a059a9649", 0xdc}, {&(0x7f0000000a00)="aeebaa394379c79fae076a347187d0864a2c870090010311dd51fab47680d8a0923a347ee65cc61dfc10d66ed99ec6007472", 0x32}], 0x7, 0x0, 0x0, 0x8008}, 0x800) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000180)={0xb0, &(0x7f0000000280)=[{0xbfb, 0x7, 0x3d, 0x3f}, {0x87ee, 0x9, 0x12, 0x4}, {0x1, 0x7f, 0x81, 0xa36f}, {0x9, 0x4, 0x6, 0x13ff}, {0x400, 0x3, 0xa0, 0x3}, {0xd86, 0xcb, 0x45, 0x1}]}, 0x10) [ 296.947296][T13255] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 297.021164][T13246] IPVS: ftp: loaded support on port[0] = 21 13:22:12 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/188, 0xbc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r4 = open(&(0x7f00000002c0)='./file0\x00', 0x400100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/84) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$packet(r6, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000440)=0x14, 0x800) r8 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in6=@local, 0x4e23, 0x1f, 0x4e22, 0x2, 0x0, 0x0, 0x0, 0x2b, r7, r8}, {0x59f0, 0x8, 0x10001, 0x3ff, 0x7, 0x3ff, 0x7, 0x7f}, {0x6, 0x1fb, 0x6, 0x100000001}, 0x5, 0x6e6bb1, 0x2, 0x1, 0x2, 0x1}, {{@in=@remote, 0x4d5, 0x2b}, 0x44a32765d3194c41, @in6=@remote, 0x34ff, 0x0, 0x3, 0x40, 0x6, 0x80, 0x8}}, 0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x100000010, 0x3, 0x0) write(r10, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) sendmsg$xdp(r10, &(0x7f0000000ac0)={&(0x7f0000000580)={0x2c, 0x4, 0x0, 0x3a}, 0x10, &(0x7f0000000a40)=[{&(0x7f00000005c0)="2d577113706a9271e869ded98ff0354360650850a69c20b084e7b5882dbb0df9242dd612188d9f6c9b98c7c511ed20ece65d6b5b71f7b5bc34aaf9e7d0835d7fbec29b8430d60f0ffce1fb5e93be1e528ea49ccee9c5d5fa66bb9047f6e2810e01b3b97c1285dbd14d03efbe19ae0d4758516c862e7e656975d6c96b60843aeb041e73efd61e3abc01c33d7f9e1cc9e7f5046e2701bd96ce0ca20cce7429b470dcf37d9bf0cd691e94cfcba57eb58426051658f0a4f7f04312e7ab48f961417ad110c0f6b4a59cedf820c5c0c69a92aff34e38af5e7bcf4109fc047a22b6f06f566a2f3daaf33255", 0xe8}, {&(0x7f00000006c0)="ff4c821451f4e49c6da9aae2cdb51c6e7b6d2bf9564e1f6c510d7de207b15e0c6862e7d79288c8899b89473911b9a62c40d7f761c394257b3e113d44743253b3cb487ee28643f5839f7956112fc6404e49e65dcbdb7789809596b0d35553a7c6bffcbfcbc3f7bd6311c6e97448d21113febf5f168c1bc72997fcb6feadd0be", 0x7f}, {&(0x7f0000000740)="a3c16bc6b035781459f644765dc0839620579b991378cb3e7393c1f6061aea22034c7901bc50e819a5c1914f0e952be494ad43a9855beff3b5b3376c929adaf9871435ca7e69f3b9561b3b001d700cc116355135a1f300204ea816f18bf11f3b", 0x60}, {&(0x7f00000007c0)="61379b5e162ae8641d", 0x9}, {&(0x7f0000000800)="2885cffdd6b93b33791507dbce391d0866b608c8c663b4648c0e3282e8c06b02ddf73dd51c020ff6b2b99d916d5dae48d35cdcf2dd0e73d8b65d7e1582eb7818fdd7d1845e18975a7582224ab369b019cd547ee9d51f278ddb34e53a268b5e33c0ef6871722cc3ad520b7863e0d437938ce5c9fca47d194fdc720913643a3faf4bf1a7f91b68d0d47c595b5cb1b0eba3eef5a277f22418cf341d6683958646da516e9ce6999cc24d06b4c691dd3e23d170b60d3df9046fe9c2f32fc76befeeeb6e7f820a3b9c4181bf28b5be734b6d28e903e63be8455444b5c9af19f2fcda90bc7a9615e883fb7c78942869", 0xec}, {&(0x7f0000000900)="89bbce5e8ea2a127227f85b81dedbbf651a375111528d526727d50e6e9275ae4cf09f26cc50145e03cf00fe3137ddb0891321a26e5bc44ffa432f62dc651b465e9b8621d42eb75f3b4eda2fdb07919a5a8aa15d6ae039e04287e524b773648ac3fb28f86c4d397c8f5d544c32b46b8e4d3cfbdc3d553055cd1800e897251a68baab6d5405d560f9a6c5734d92e7f4f4fa4bf853b171b10cf26ccbe79ba7170a3a296238430c2a5045a1cb56a1403def1c29b50b8379c6d62290c789198d748518f5933f4e0db1c3b3ca317e38cd22c880a2f3c9185c77a9a059a9649", 0xdc}, {&(0x7f0000000a00)="aeebaa394379c79fae076a347187d0864a2c870090010311dd51fab47680d8a0923a347ee65cc61dfc10d66ed99ec6007472", 0x32}], 0x7, 0x0, 0x0, 0x8008}, 0x800) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000180)={0xb0, &(0x7f0000000280)=[{0xbfb, 0x7, 0x3d, 0x3f}, {0x87ee, 0x9, 0x12, 0x4}, {0x1, 0x7f, 0x81, 0xa36f}, {0x9, 0x4, 0x6, 0x13ff}, {0x400, 0x3, 0xa0, 0x3}, {0xd86, 0xcb, 0x45, 0x1}]}, 0x10) 13:22:12 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x800031, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$RTC_VL_CLR(r0, 0x7014) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r1, 0x406, r3) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/133, 0xffffffdb}, {&(0x7f0000000200)=""/36, 0x1c}], 0x2) mlock(&(0x7f0000b28000/0x3000)=nil, 0x3000) r5 = socket(0x1e, 0x4, 0x0) connect$tipc(r5, &(0x7f0000000080), 0x10) 13:22:12 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/188, 0xbc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r4 = open(&(0x7f00000002c0)='./file0\x00', 0x400100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/84) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$packet(r6, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000440)=0x14, 0x800) r8 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in6=@local, 0x4e23, 0x1f, 0x4e22, 0x2, 0x0, 0x0, 0x0, 0x2b, r7, r8}, {0x59f0, 0x8, 0x10001, 0x3ff, 0x7, 0x3ff, 0x7, 0x7f}, {0x6, 0x1fb, 0x6, 0x100000001}, 0x5, 0x6e6bb1, 0x2, 0x1, 0x2, 0x1}, {{@in=@remote, 0x4d5, 0x2b}, 0x44a32765d3194c41, @in6=@remote, 0x34ff, 0x0, 0x3, 0x40, 0x6, 0x80, 0x8}}, 0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r9 = socket(0x100000010, 0x3, 0x0) write(r9, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) sendmsg$xdp(r9, &(0x7f0000000ac0)={&(0x7f0000000580)={0x2c, 0x4, 0x0, 0x3a}, 0x10, &(0x7f0000000a40)=[{&(0x7f00000005c0)="2d577113706a9271e869ded98ff0354360650850a69c20b084e7b5882dbb0df9242dd612188d9f6c9b98c7c511ed20ece65d6b5b71f7b5bc34aaf9e7d0835d7fbec29b8430d60f0ffce1fb5e93be1e528ea49ccee9c5d5fa66bb9047f6e2810e01b3b97c1285dbd14d03efbe19ae0d4758516c862e7e656975d6c96b60843aeb041e73efd61e3abc01c33d7f9e1cc9e7f5046e2701bd96ce0ca20cce7429b470dcf37d9bf0cd691e94cfcba57eb58426051658f0a4f7f04312e7ab48f961417ad110c0f6b4a59cedf820c5c0c69a92aff34e38af5e7bcf4109fc047a22b6f06f566a2f3daaf33255", 0xe8}, {&(0x7f00000006c0)="ff4c821451f4e49c6da9aae2cdb51c6e7b6d2bf9564e1f6c510d7de207b15e0c6862e7d79288c8899b89473911b9a62c40d7f761c394257b3e113d44743253b3cb487ee28643f5839f7956112fc6404e49e65dcbdb7789809596b0d35553a7c6bffcbfcbc3f7bd6311c6e97448d21113febf5f168c1bc72997fcb6feadd0be", 0x7f}, {&(0x7f0000000740)="a3c16bc6b035781459f644765dc0839620579b991378cb3e7393c1f6061aea22034c7901bc50e819a5c1914f0e952be494ad43a9855beff3b5b3376c929adaf9871435ca7e69f3b9561b3b001d700cc116355135a1f300204ea816f18bf11f3b", 0x60}, {&(0x7f00000007c0)="61379b5e162ae8641d", 0x9}, {&(0x7f0000000800)="2885cffdd6b93b33791507dbce391d0866b608c8c663b4648c0e3282e8c06b02ddf73dd51c020ff6b2b99d916d5dae48d35cdcf2dd0e73d8b65d7e1582eb7818fdd7d1845e18975a7582224ab369b019cd547ee9d51f278ddb34e53a268b5e33c0ef6871722cc3ad520b7863e0d437938ce5c9fca47d194fdc720913643a3faf4bf1a7f91b68d0d47c595b5cb1b0eba3eef5a277f22418cf341d6683958646da516e9ce6999cc24d06b4c691dd3e23d170b60d3df9046fe9c2f32fc76befeeeb6e7f820a3b9c4181bf28b5be734b6d28e903e63be8455444b5c9af19f2fcda90bc7a9615e883fb7c78942869", 0xec}, {&(0x7f0000000900)="89bbce5e8ea2a127227f85b81dedbbf651a375111528d526727d50e6e9275ae4cf09f26cc50145e03cf00fe3137ddb0891321a26e5bc44ffa432f62dc651b465e9b8621d42eb75f3b4eda2fdb07919a5a8aa15d6ae039e04287e524b773648ac3fb28f86c4d397c8f5d544c32b46b8e4d3cfbdc3d553055cd1800e897251a68baab6d5405d560f9a6c5734d92e7f4f4fa4bf853b171b10cf26ccbe79ba7170a3a296238430c2a5045a1cb56a1403def1c29b50b8379c6d62290c789198d748518f5933f4e0db1c3b3ca317e38cd22c880a2f3c9185c77a9a059a9649", 0xdc}, {&(0x7f0000000a00)="aeebaa394379c79fae076a347187d0864a2c870090010311dd51fab47680d8a0923a347ee65cc61dfc10d66ed99ec6007472", 0x32}], 0x7, 0x0, 0x0, 0x8008}, 0x800) 13:22:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000540)={0xe, 0x302, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x6ee1f56b) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe]}}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x20000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @mss={0x2, 0xffffffff}, @mss={0x2, 0x1}, @timestamp], 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) 13:22:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7a, &(0x7f0000001b00)={r4, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000001b40)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={r4, @in={{0x2, 0x4e23, @local}}, [0x1, 0x5, 0x200, 0x39c, 0x8, 0xa8, 0x29, 0x5, 0x6, 0x4, 0x5, 0x81, 0x10001, 0x0, 0x9]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r5, 0x1, 0x8000, 0x9}, &(0x7f0000000280)=0x10) accept$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) r7 = socket(0x100000010, 0x3, 0x0) write(r7, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r11, @ANYBLOB="0000000000a2015e93de7269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r11}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000008240)={0x0, @hci={0x1f, 0x0, 0x1}, @llc={0x1a, 0x30b, 0x5, 0x7f, 0x0, 0x7f, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x988c44e8cfdca155}}, @generic={0x10, "ae1fb95617abc9015cfd7e0ed725"}, 0x2, 0x0, 0x0, 0x0, 0x1f, &(0x7f0000008200)='bridge_slave_1\x00', 0x8, 0xffffffffffffffff, 0x4}) sendmmsg(0xffffffffffffffff, &(0x7f0000009d40)=[{{&(0x7f00000003c0)=@xdp={0x2c, 0x6, r6, 0x35}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)="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", 0xff}, {&(0x7f0000000540)="d5ea87228ed115f23bd2cb508691d22a0ebcc833302e98751745439bf78dbee51d7862a7bea1a4ba85aa4b1f3f5d3ac85d82c135d66cc889d73b97f8da0a86cfea1599557cca8b3906cd800dd1397be93031f2af0bd9e31a6a597c16546db4af4c099eca39a227", 0x67}, {&(0x7f00000005c0)="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", 0xff}, {&(0x7f00000006c0)="163b71e9d81fc47e10296afa9d", 0xd}, {&(0x7f0000000700)="9990e883e39113d2f7bb3acecea109746a1e69a2b4655ea59537fac796688355f19453658b94bf758d4b03b673a38ba55c8da2f09c896aff7ef1fcd646b82fb4b912b57e7aae0c0b362949794e7434bf1a7347814f1ca7d0996b2db1865d9ef084cb810584e5e79496f3a9aee27187089c187b585d57413ca3f63d076689a3f2cd3fa368a117bd352419ce0de6b78b2bb30392f5b9b8f0a2e94a42bee76e363a3280b0d55abac486c4f45ed2dbb98ba74d03eca5a3542b7ddd72a45eaf709023f66eb9f0989edf2571fe1cff62477ab963", 0xd1}, {&(0x7f00000008c0)="826357f9953496aa46779d78126415f05e156b081b56b54ee121f8e060df239dc32e00158467b6fa149aa2759ad5208e623ac68320b5e3f0a4e86dad2fd3584606a4c6ea3ec04511096599e47ff1ed54b84ebadb6f217100941675548f6c7d84967e43ca4e71666d10f0b9df13103deff93a54a4a1a5f6d0d6d6f2adcc724a1328e208b2b72ca7d00a630b5365045a41854a84f97ee89b9b3efa84e8d1f76c2cf8de31f3b13a3fdf4969427c593a36426f69d3c215c553d9143079d9ee06a1bdd6cf3872ff393249941ab2adbeaf8c6d", 0xd0}], 0x6}}, {{&(0x7f00000009c0)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x0, 0x3, 0x4, 0x4, {0xa, 0x4e23, 0x2, @rand_addr="2d22cdce2ec0b7695075476d67b88f26", 0x8}}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000a40)="21f69f177500daab9af41980ac362e5ebf3f6d7d7f8ad97fd307343b51ea5fc00ce4afe7f3ae016c33cd8127072488ca1ac08950db6ffc39bc00c27abcadaf4593353d542f66ab0a1f1c7a8b92799004835cf4", 0x53}, {&(0x7f0000000ac0)="5ad0f435653fd64c28012c742f7c162f0bc866e050b3488bff6a322ef7cae36be7aa91d9312fc0258a", 0x29}, {&(0x7f0000000b00)="1bbbc60ed9d0b9444013c8708914a04bbae2a1bf463e734c66e72e6924fabb4a7792c3370527ab1fe92058a6e21da024d21d1e239ddf63714025406a028e4201425fd45f2616b6548e62647de4c25bba7de25b1d3f4b615848e719f455", 0x5d}, {&(0x7f0000000b80)="33109957d2bad6941709fad8d601a3fa9fe18e3643c9027efa46fc7f3cb261f95226e12062f4e4bf05300e4a3926bfe1f7788683cd0ab3d33c9dc6d5d1025aabb428cd5f6b7463afbaabb9ab8e8376a40d08df15597b855f6b0459a35413e19b06c85e532f", 0x65}], 0x4, &(0x7f0000000c40)=[{0x60, 0x182, 0x80, "b62024ffb744dc05f8b3acef34032168f37fe830fa333998a8f27b6575374f8fe263415f02c02d51d48ea266b9602d9be339f0d0b8110fd24bb3fc64cb752cb23806e72df2a91eb758a845207d59"}, {0xe0, 0x88, 0x6, "6e5e9f9b5c275f66f374e7bc7fc8b5fd74920cfcaa474182fa3a039deba3fc907f8a3f12b2e31b618dd3caa36111072bd2aca243ca7a5c044021d7652640e4650a24e890c0a5202e9592c777beefb19e032cdfe6b89a109e6688db5c3e1b4567dfa6ee04256f7963504f8091fdbee00c34f4f11e8aac74743558b6545431c1c6093e3319ff4942437c48548d2cbcc2f4c95b4f03be57843fbfba654e4de5241900ee0924e74b5eb9004fbeed20bec3c96bbaa93aec22528322bd555f51a1a49d12dd6394e3e3058e9cc100"}], 0x140}}, {{&(0x7f0000000d80)=@ll={0x11, 0x1c, r11, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e00)="22a4fbc1ba79777878fdb92076b3a064e93817df86a67c15e92326de8e1e4606e815d34b138becfeca6137e457b50a9db9ae1a1900723621441581b1d1fc836b8928e50823be900643943c293a36a20a6cc5b17c5f6adbf96a062403caa51407e9177a9bb8e4f26bd59237bc71f56a8e437f7540b135e03234f6fc5a6b63d3c56dab802386d1c0aaad53ede9788e6a75da075eed29dca6bd9a280fdbe0e4e644e22331cd72e9fbbb129093bfee3200c966f964e3e6ab92726f71dfd20638bb2e84583e", 0xc3}, {&(0x7f0000000f00)="f93e620607f8d35ee573d267e8d9f21e2aab92271b45213b23e5afaeee4137033d32c018be3760b1dc960fd82fe345a959f833c9b93a1bae4652da41a4e8ae6dc9d9f910867e543ca5aae5dbdabd24789a7f056f062ad30e45b9a28b8940", 0x5e}, {&(0x7f0000000f80)="b4c3a5da33f5f6745952266477f942cfcefc8f8a710b8c0dcaeb617721e93c2cbe6569c2eff6658707bd4d238f8d5811304a10f9ffff6d96b5f91003a8b694d60b70dcf918d4ff771f1b44496b7f51699ac1e47dabbc18909e3ac0d4ca9f122eb85ee81aaeda99e00e704aee62bfb75ee9706496a3dc3d6dcdc7c4e70745c000103fd6f094d80bbb78127972acec749110b7def1665a23f4a703c2", 0x9b}, {&(0x7f0000001040)="b4a3b27e4935993d98cb47d0442f0a0009f3ccc5ad00d5e0d3d2f21f233f554c93f0593eaef6d423d6970be6d8d1604f0c67a8fa521fc95293d7f56dd1f3a6ed17856e2cd5252a6f54ad61c37aa4c3da3f0f47bb6970f622f73a9fd3693463e8ddd39bf5aaadb274d1ac5929a90c7b7fec9062476a2275345bea2ff360fea30d17cc896d06a23faf53c9d0be95bea69e71c694d81c92bf1f5329aaacb80edd0904d189", 0xa3}, {&(0x7f0000001100)="6fb29fd27fee11f0894f33aabf2e97ba88371b055f34ef8f5df66c5033fcf9c9d561c6b54a4d54dad53cd53472cde099", 0x30}, {&(0x7f0000001140)="046a36565312204fbea27ead8ed1d97e47da927840477120ba6a1664daba39ec13a48f8d152b91dfe067a3ef9a635bc4b237277902d38783e6d7a97aa4a0fc105e38f25168b6dbc0b4a01fb39778634a49acfa7d116931f2508b824e8ad6", 0x5e}, {&(0x7f0000001b80)="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", 0x1000}, {&(0x7f00000011c0)="f4e8365216c73e170ba3fcf8a57d725dd0b24a90145b50b7b8a310db11c528882032df8de50252c1b144f0802596cc536482cbedd4165d33d96f0c64ba1b005e6a217a2c525fe779bf99db2a2660a49e30d9779be836d750e868a9b9410da460594861861b654e8e3b6df21835b857e8a0770351d93b4df7e6be6a6596eb33f0ea5071694e1a431db6f996d97200d8c06c98", 0x92}, {&(0x7f0000001280)="b547c0fe26f59139b685c4052d9dd5350716135de80e0812f678c340389154a8d44b178b3c2775dcf44f52c5df363bd5f5b85a174b86e9d227c99fcb7783ef", 0x3f}], 0x9}}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000002b80)="00176964a9b91bf0d9a00f5c6ccb6f0749d052017135196f23f50f6f28d9d4e4b155ab57a70394ed7b78a65edd05b279dbc7fdd0cc06e1faa1612431c7cb18bbb9d4fd4d990e5aa8cde3de4157f42b108232ca630ce1d96d35b3f39ecb5707e5605e021fbe45985db98d0c41e66e417ef3d4653ff2128a4eadb9a5db00540ec1cdff0afff1243e95f4206f89475045dfcd039ebef824643a83a1f48014ab8a1a6983976ef206f6c94ef1709bdf8c1c0643c8a429c5389905f3e1a4daa7849f5496a33c7c9bbd6b58bae94f0fe148426b86dfdbf0997f083e02ab6bc253cb863a7cf4e4f76a81112a7b412af271f963405d11ff43675e1ce2f5ed70bbaba455e395899a10b5911a217897858e491998f9fca70243256da6640328876be331c4ccba51172da8fa57a306a1b6c8550f6a0f202283e7d2d796a5c9d2032cc988c5d0815940d51866da961d6982939d34276072a20e08fb2e258d9080149fc2b3be1e495346a2cec5763dc868298b06b7b0566ec69578d370059a2153dfddde89efeebe5a42f833da49dd6475f7bde6a45107664a7167cfa36ecfaa4f702741eb6120f0932c26df2a04f21f85f4b531599c0b40004fead374d1e39d644ea4754f9981c15fc80394e7b3c65753c81d9a4160ca7bf747dbad74340740f1c0a0f849f2fcad93833b4ae1e18f5968faf9fec1bd9e6f344bcd97e2856304b78e22d93064c9d64844f02db8d086310f318e71a43b2e5595615a7d4ef65a602edf468c6f0f2933b32cc748520a7c990b3f9ac8cc3fcddeb1c9db6ee08bab4bdbecce539237dfec1471d5acb20dd17abf8b5d43150fafa3a923e0a190e9cab72b466d81d3702777dc07b8c2171ffe2e9fdc816b32ba08ee9b54b8d8e8349933d8d75164db9c62ac1a1d3d7c685d8112c8b2bce29103cbb6bc2b0ffe14d4ea3f89a6bf89ff5f0bdb64980b76294c3cb28891c81b6dfce353bbf73907b89839a61324c00d393efc69421f0e2f6cd18b71a9a53412b7cd8c56269eba161f36617ffd2ec972a8022dc985f639ffeb0a2827b07a08f13e29bfff4b527c60ae1b64314de80fa589dc262206a33ed38dabd35475526eaef636a7917b720a28c6bdc467d5ead91211f8d1d29212fc17e8a7b144b03dc08fcedb95080ea3c54751910d2804ce92654e06bbc2c3a8345d800b07ec76cd5ec8b7d294f0eb57d934c99403bfeb7a360298f8a4383db9d972bbb262613db990861acc6dce7a1f2d26687b2327b50bc0b230fe755a06c9fdb32f8c3b3be9a12d61cfebbc842f01f015120d265316f47c45a8618425f6914375d8abf253c11d43f3b15fd2adea6c943a9bb7dcbdc628537cda8b45369a5dc6fe7ef661a1cf9f2b78be8fadc2ffbbf37e3506f3de508784be02a58ce6981fd2945ffc9ad677bb146dc3b069783bedc5dc6dbbb47898d8bbf4525f1a532c7132a764a13bea26031a6841941c2771f177b2a5714837a219c7bd4778f707597f06f2db8c15172ff3841a72db74c9196dc0714befe7a20551360a81ca88298c4aeea628e1eb7522fecd5422ed76f00e903f16e2e30fbe7b98a78e2c80a9dc35db8491044fc612f079ecda3dc74d3a9a97362768161290408346ff9643ff21fb42687f30e5152f674fd48df1fedc2623e138dd3edad71628b8f5bf99afd7d1f605aea223e388e5df7438915458042d48d632d35fa2631e9a2e9f1764d8d7aeb5a22fab5a9ae57b9947948537e27ae18b5335ae321729397921040714203bc7e03c385bdbb619bc910d6a15c1cd5c4811a71de6694a3b247d364414cdce8bcd104764ef28aa6d3d0960f328f035b2d54a6579ea3f9e484f0ee61153a73dfd5f468021e38330e2f2ddd62c7e8bd4ce1ea5149525283c0c1245f9652d1da0a4fabf536dab7b7417981c0e42743440cad37c08ab9dc28c13395d31a35630490f7c944c63cdc1b5378411e9479dc4d411244e40044b4fc9b79cfdc98cfed30f99e04c97ae1ece195bc3ce011215da2c4c0ec5c189ba113e0d1afdfab52393adc0a0ce573eb8e946c74ee48680ac912da0c229d03a783726a273601576d089f99041e72148ee85c204a0d82ab5b9e4d1a751cee2c998277dc29b875afac484ac3c80aa8806653a6d5213dba683d3f2d1a56bc9d0514a69020a2fb00d53137746f352da551df6925c9efd41c029f5739f7b763aa481ffa6046734655ddcceb3366b4d331063f7e1a04017ee3a5fcfe25500fd1b3afe57ea770f327962952f2417bb673d77a9f422c31384cd5a6628dd8618e0e78530db672fecaf70d80295d34e94f745aeaf0f3efe77393c779ae5ea4d70816e0cfe093e0aedda9ed9a78f15bcdb6ba35532e0d864e0e78f81e3ffd947d8b34d0c08fa0eb6bb6015050b93e06356d959b368b19bfcb33018ca4ed7100a9ece310e6e219cf90543e78b14ad2c3a0ad59ead623fc7fd3993ed4defb497d7332bd91d49b105985344231e2a4bfde4f3a3933762fa7d3dac29eb5be7ebc361d36062e366453f12847accd0651c82caa29c717872752ef1e8e9a3e99ea86b7b743b290d287d99f57a382be0d88dce4b4e31196950dc9a8c80017bf9e314b12e17f7a069bf960f0bdab939f24174f01e1de0395395da0d0333a03fe37756fc8060cd0f5b5e123e5ee790ba126e34f6695329274b745885d46cf5106400f2ca8624de5cbf99efae864d86204eca4223e8acb7018ff0823920fccab1ca583263e3da817f397b5a1de47626e0f5af01a07e419806bab8846e254ed86e58793fd4ab37d2e204502a3eae351162bc217e202087321b95db2fd6d47d172c2e28d9813e5f5916a2f9b1087f99365c7a4bc2c431b77fc3883c17cb605c2245353405774af2b8641df173388b57aa23a07e7b998401a2b8a19b4f8b076168014d7cf74a238dcb6dabf0a99bd16548ff1ab928a1fbbd5b5d72fbae409d955263e09abc5f769c1d14e20178595c27085c76be67c0edaec27fa6cefa04621eb55fbdc53445968ae7b18b9effdd1833e4ad92f6ee9defd33a222d51f16fdc5b2951e407e2d472df8dcea94b1b5ded08d252ec32b42936d357efc0b77a8fee9e3cc07f1dad9723e5c8f100e6daf94853762c46f97c4a1e4b18f9282d9e1e30694480471e8d87b95e291d36951fb45ad4bfb070ed4d8e68a27d8092148f29b5e87289fca20bcc91a1f53e199e1a39c3ae1cf0d4bd3e955da903ae4883d115e86629b84079240a9ce4058ccc824ace87c1712751c91468cd234b6bcccf8d70ecbb707571778f85375332b026c23848914a48f315faa93255f82b79cfeab8a7d5645396eecf51ffd4279678a624014693e2b9718d2c97a05219305476dc7fb506861263436182c8944e11a5e5eb0e0d88ddeb85c5da48fee833fb5f2301ccf0c502d7cd4b3a626a112bfd474baaeae6ea15870a2a71d62d22a4f8f71f85e5a7deef84cc3600e3e2412d73c1af56c78569a7d82e02f30ecbb5041f1c87dbf4dd2de9925aa49df6fdabeb5a73573b6cfc06c12356ef7b14f6dae28575918f1bf42150e423b163b7d3b246ff3c1981c216773c08c0543fc5f37948a3852e9cd83a368e60e74807212270de293c2aa3a0b68c0e471e67411aa24c35ebbf4550f16f1d5f2fc9a0919dc0a0a00550bcf70e3ca5fd1d2d96f098af0c696ec78c56980cc6a877761cef7be792ae0fce7280f237410bc0cde1b19382b654ea1fb5beef62a3b527efa592a4e1930b7e4e45ea140a0db1a9b2e2bffb06c93607b2413577156ef0de3802bc256b8bb4a0a74fcd9c9e560e01f18674dc5d276c886f43f9eb887c3d7867a4e6d14cca3fb8dbf897df42cee64bfa8b9dc1d19103ad1a8fa95a29a41f0696f43639a4559cb5abba86b90d1111962551933ae6d1e50e87c549aa49582f13075ed14f87d668b12fc0aced08fcf3a3d156658ceea70a36bff49411b0b5b3fc87de02d7e9d8413aa46b0995208eacbaa6e1c5513f6d89d7516ac8c1d11fd18f8e3cf5c9d3017552225564044c44dc10a0b6ee1f06621d2098644c20c42417871acfa1bc295102a88866a6905cbbe3984b345b85d890965d57514496db9e6ac4014706bb3067bbe1b6a1ff8c762314dc79b9bafb7205df774a1dd35a01c57d261b2a72443259fce62e75797e085fb7e4f432abef7a64b72e6f9107747202a9a5f0c1d773b085bee52e9345407e6a36ae05933b872466fb942fb7774de6c8e14a8f5c0d655520a3a993069db7e2068fa5cc713d3421d851fcd9ac87777f0fe8dee260b3fd4b11ce2d5932b02f955edf393d7935ff722ccf5fd0b5a654ccf881bfd9d23a48cd1c1bcbe515bb197b588de1fe7aeccd8cedf85dc18060e7c30a21065f44d8c2fd2bc8fd2f8cd7c5c89243287e0a51eba4b687eae4b27158259c2900c1046ec1d24d615a3a19276298002cd7dc5994953672f587d7243ee0c7ea1bcae052557df5b7b9d387fbf1fa23e9e5892c4361a90865537b2607936faad653dd7d0a567b9b120b2f33422b0f00ffe2aabc0cc322519cc8c472840e8545b0d62e01e3ae9281297485a1f0843fb57ec37787a1555a2a0570dd9aed82a7e33492265498381d1b2fe449da19cc815a9772942d4e57132f8b2755eac87db226d3e5c7a88996a9c0d678f84ba64925ce8e11d965563c1125b89a3d71521d38acd2d747de244b81c9b2e4aa586894e823b3437b4a76940cdad1c9355a8f70e4bd9a5f24d635b3912329a3a31848396df8d4a04658f27ebe93e3394fc27837201ef7a54b875059d9c20c67b6ab919f7a551940fb5727915c69dc83214ece2ad8174bfcb3b6de307d6e77ac99f3e0ba5f6f73a5c2aba6a495eb7f8f0b3d50bdc219f57973c6210c34aa7db875d18b0cdfb386e7f3946b2a5cdeb833a3947f62ef331786fd795ec9ec735344502b18156a41284922625c6887231786cbd7e5865fdd2042c4be8d5d85c1e6e6277f9a79f9caf7110bdf0f93aa22faa62f67ad74cd47d7bd8dbfa093896d2c7255cb64478512ddb7d9fa5378100d7704e78a531bbb287833019b3dcaed96e49dc9d1b6939ca3e381dcdb1aab6fe8c4461362d0b57bb104fed2d858dcea2c7d7b5d3bf84752eb4d402b951369d56975257c4f9fc0b97de0b383a70befcad06110928272a8cd7ffd31e2c5bc4fcc05916c386b51e56c72d7d919cd91705f7984a769360ae8a630a52dfb2ea2acbd6b66d56d1a53c77d69907a04068368a1c0b37cbe98141685555d1df87d180db0ea31689c2742e4327bdd87a8f7022dfca940136dbdbbe2fbf05fef62560df3ff5e68da1c7569f9dc555cf32a74b8da5e3eddeb0ec7c9dfaa49c3aa6f07203665eb15610d2e120923d01dd58e16358a2ebc2d2ada7193bc74cc2a81799982c2e42535f0e4dad9ea8c36e90bb9bda8e6fa3981fca5d70e93d039ebefbaa3f098f4f306c238b6535e76d03509d5751337c69ecc0e202d2f510f1223992b212f6c0c7654d36526b9ab6d26d015e8b42bbc29abe16e712398c58e478eba18d9e41c15826b9f82e5a0ab559f56451006103e197eea3cc5a0003a081fb5522490629d4a3042ba02f9a6efa6408fc90330e234d0e60e0aedb653c1bf520ad7d3f68542fc84f9033e37d035347dfaa8a548d7f2cfbd52e8132ec7bc394cbbd8ded0895f96d82d61623ce793f946ec13a541878b62760a02cdfc2fc86850fa1e9ed0194dc5ddcde8285f848cf99fc33770901455e1e3a38a33983bf1bdaab7116afa409268e7efd0bf5ad483f08c5327fbd8636e35376a861bfdef442bb57f0b6e15252f0a12c04d", 0x1000}], 0x1, &(0x7f0000003b80)=[{0x58, 0x100, 0xd9c4, "d2304d296ee140e8e508bd59c144fc75cda2fc99e7cfb158cbb4b9da38e8a99eca6d3ebd4adeaa0f3b2d3ccaa1b0c9f8c43e54ed067b905556a4d1b3f92034703978"}, {0x1010, 0x117, 0x9, "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"}, {0xa8, 0x100, 0x1, "9c95f982525db1cbb6d3047c5ef2aa57a07685ecb0d411a4a61e9fe30a759de96dc5abc095ee810a116d6ce179b453789dd364a5050c021f3e990ff1be52db573f85696e45f87b3f8660db84a886d844f59a733862ffb88d233aed406003469d0510ed5a9ce4bca061963253b692fee13f9325aa19a816eb53a4f64499d8d365af593d0f330288ef2e5c8088361e55dc69044e909a"}], 0x1110}}, {{&(0x7f00000013c0)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0x1, @mcast2, 0xffffffff}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000001480)="d61d312eb40ddb31cacb380f32652ba8884bd7180a6bd430495adb2446ecca1e7d12993692810f81223e59e15f1890b4f0ca638ff32b97208caa2a3f8f637a348fae955ef7ff0f1a0365d695e26897aaddb03ed94ec80618e186440336e530411824eebe9d8ecefee118c936bd4da7a704642326bff8f2ac3774d36226cb7ed9646177227781e53df0cd9c48523034be7a0be2e4291b7986ca5090dd702c5c96652ea84e03", 0xa5}], 0x1}}, {{&(0x7f0000001580)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001600)="5fe4c58a689c431f4f9dacc83b0506921868028b43e7ad6bd17c60b7b2f20fd8498f70cc1a29d9c03a3928e3b690f24ac52c7fdade0ea300495611fdd5b7910b24bc95730a0e048d96e4f454bb51e39e2a662e086d6aa7458b7e4c40a99a664f6401f30ef93398c12862391863081d563442d2ce6fb488732367967949938e18746697b75f42b469fc8f98faac65f22978b7b3db4d2635732e4ea63e41074a6793976c5ecacf3573b51636b66fa9adad5b3f8c3c34f2", 0xb6}, {&(0x7f00000016c0)="91789db3c98354c3b782059e5399e86aa1d497be92b52ecf5228bfb7b6c4fea02f66ab2d94cf13a03936784d18b81c9a8e7ac5b173091cae41a826ff6013c32152a5a46fe093750fd950a41cca1dcf002fcab4d29bb07ea5e0eed6f8d47dbdd3a315499c9fab0b9e1a87402553d96bbdacd4a03c1c6154d0c5cff72cf6ae8147127d1d7e2ac9554a7db9a214cc4f030490f4160ec2122defe15cf6093c62ba2095c533e7e1fbfd46405181ad64af401d5ee3fb9ae6a99951ecf0216a7abbcee07d3fa31cb199b85e1f89c6158e4672497c76e75f52295adec1f0338830d5f1769bf57cf5ff6b332ee3", 0xe9}, {&(0x7f0000004cc0)="234366a1e25c826f0bd28276c6fc9807531a0c8cbf820be7b80388d1a22c565ab2043ab47b12871fd507dd3523cf13b98f1dfd785ecc6bb84a3cdf6d5fb6a3f347655a5d972f75c630f9a5a882a2cd232bc9f7f6e85681dd93fa4d20e427d96717850282bee174a251f85cabcc27f84b202f40f5c028bd61090f84e0ccab6daf5d35f5e04b25fb868d6c4854f14abcffa05fbb4fe6c84d27076df13140f22c8e922456cf4b0bd8c443659101477be5dcd957e1e44b9de406f7787112b46bc5924d5bb157cc5d0039ed74136548cc95695acf80bd7e1596eea9bef329c2b90b4b433bf5080960f5340ffb5ee4ddfa67d5b88e90c95a7a4b9ff15d4e177334fa428cbe6cd56af0b1cdd99d959a5cebf02f2768cee5ee23051cd55a368469d4f6cb9f15426fc6d7e514040e37cba4719b0be32628a24af55c1aadee7b43ccda2f566ef8198c105879d0aa74b496213a03ca28ba93a803d6717c11978d3c15e16c9c599f7e0d2c9ec52a8a40558dac215bcb08956e93fa5b953d25a5bc142ed1c54be50999e1c958e74f1638ded6098b6324735cd62546f7528f56a00c818a6a98d4b8bcf94acaac79c030241b32da66f18ca25545a975f07ab857b9746b52ec97aff9a95811afff7080b6751e51008a6499100b2f556d16faa0e4f9132eec89f1e942c58c2d911e52b350fe8fb9f8b9e601f9c583088526df20fd6445dc9e7f0e3424bc9320bd70880eb11e4d2f73693e36a447de019a9dd792c9d6e3d6ecde9855de68862dc8eabdecc66fac23748b3f70876ef6bfae6af496adbd6c57546a862a51566fa4193154ae4407cd3c3400635f2b5f6eb5818c4d783cdea2971ae6ba270d8f5c760486457c4e940d5339ade8c0b6662b3d9038857e2e1312f7ba027c0ed04249eaa5827b6b4402dbdfe3418b5468e281f7ae3510328cf5a63d8dad7eaa89cdb96e55bcbe8389fb498f23578dc49eafb2e2a14b8a0dba7e440059b4cd0912a4d7038ae993ccb1b46440924a38b8de399e18396c607a903a56eafd6d3ac1cf05eb7a7a689d870c2d4d0478a8899148fe1573f6df465a204130cfab254778265094ce135dea22858e668d57835be88c05a0debda2777f872231029b39fc8b92569eab5f9bd6c406dc3b2ca28247f3245f2504435fd966abb9986edc80d683ab7d77ff20a49e03910ba14951bc3f3fb9e11fc91f64d0450c921e40712e43f01d9834d9a5325a2615d179fe830b15e18fdc744b990aa21bd7851877282f7988d6f9d5f215754c8a8c66deb668550d6034f8e593df029d285abf46a8ba1397f94d816e924f2705bba6418cc7779177a7651c76bd44c639cf1a16385f7090f4e7631cbddf816676144d100bf021b580d69e8037d25f2026b9726dc8931258961dc1781b687120bb77b26e1160756192ad1da52a3271cdf8f32819aed76e117d414e4248df2070a0767e3c740a369db1e9ce6cfa0abf8e1642dbfafab97aee335591e41650de2d232df5a574318dffd20c97c1ab0cc2593bbbbe190a28b6936b89b9b18cb723951229653a739127c382d0482f86fc26ffc49b68d7e740c960f064fb4c01dd3aa773816459c192aaaf65e737fc99cf767cc523fcf9a765dd1c60f349150a3d3556f6698b83a88d0267a001f7ccb9845c090bfa48f9be3221ee7f5eb6a49dfec434b0e13027fc7aa91d72c358bc37f01f9d9f419a48d9a6ae32b88536c1937b438a428864286a710c5951ab4d8f5a4e1807e4a4286007c5f29ec45019e76bdd54db8b6abc4d4dacd59dadfeff436fca9d8152486d58ac9f0df40b1b7bd7137fee2f5081ef72a8d22ffcd51cf10125e92baa7d5af5c33ccebe04a6c38da67085f3525bc7f6403a8c04b2a6128e30fd50bc3fa7b3684c8f729fc7c1a212823b26755fe148e80b1e83d03f25b487ce24839669f0336b950a1eb66f3ca820ddfe995a10224a2acf653fc425497c699c2abf80b126faa4955c5dcba63bf73ed6a8f96b4d41cb00382649e8240f84526f1a4d9c0ebda22323f1850dd8eb4c7e6eccda28fa0d9d05ea4310ee602e383fd66dbc639579bd744f676da9ec0d905b8d95dc2379c3b51313475cb1c3134762ab0c2c85e6a51a0d7d9f92a186e127a423816fc36592710b06166f1b00fef948fe7b4bdff203e52a02f607bf6c97fa806ed5bff1a33df989f9202430849b7138f194574627ff6b9827d1196323e33938afe1a750a1bfca6a00b35e843fda4544c579d0a5190bcd35bed34ce59acf688aaa996e7178b65a2279ac05d33174df473cb4adf36d53096197e38c954e8074f7d0ae44f336e06f6fe09f40bb68580a151be7bd287153fe442489df2df77ada6180ec09eca4df1ca018c7e95c9eb3d2b9e9e26a53a609ffe50b60dcdd54aec935df263de3af3823dd96b419488fa9337b056bf2daed967675ed2a0c70dec4298541b4a864d616de1736e1121d0ed4448df55c0b59e99dc0afbb79247912b75d5d6ce842837c4f309db60aa1fa4187d8f35ea7dd79cf5fda6bc938375e9b5eb59de6fd407f90d3340c267d9f243230f0b6b75ff45c91e5d74162a0ce57e80ad232cb6dd8e189b064930298de72b4cf31c893fdf9ae3546e72a72c6a6fc488ff42dafa2ceab3084c71b826aa8ea9299cfabfa7437f0c4c023b2cf18baf9de4defb65bbca3dd43ef437b0a6a12896b6a71751db9daef7091d532acae5e44622be6b185a0db0f8338493e7fb18d92d409090a5ed1a848945747682f8a66b01e40c555f50f58ca34eef20b038e311b030836985a62bda7d3e2a4b8e7b56b888538c910799ec503fc37c046db2cee32b95b2ec5af00355a8bd1ba737393adb85806121a35efc7599ab49ef9d505614988960acd77b98551411f73548f3c187ae58d0647bf38d0d7876c65c4aed927988cd39e8b0ba360d5f94e48837494278b32c38c7d4b93836d2047f8eb89bf52926b306c7e3ff8f2be87a3bde13395396454db74554903c05f41a652ed41e2e2a6fb41d8f3a8fb82c0af16aeca128a2915828d193e80b966da2dbd4a1dd3f4493f955085e14bb303cbddae876a4d23cd366da4a32057c4097bae3bfcd6e50a329d1fa770ab2a5545f41b516e0712cc9628623c93b3a3cd4221feee7ac115355e9825fe88020aa203c61e3e5089ee90247f9b770006469f56f488425284582871d3e18f4de5f836c73656fb7ce5cfba5ae5ac94bcafb1b9edd939a771d33b5cf04b6b2bbffcfd9f426e629a9aa959b1e3b5f852cce9f4b59c348964fc0909a885a82319090bb2b213bd6dfee253efbb4a055db658e040b30736ebd7657e6486b13560775081da57ec6c0be1f6b464ae386449c88dd866817b6f0eb84074ecd58f7beb2dcfd2fd267c8fbf1c121b2679417d05b0dfbef0e87a1293e322d548b1ae5c457243d19d7415f7bf04ffadbda24b31496882504e23948c7b41428a032b9681059e6c361e50733ec295666e9d8c077b2d14d4204df8007579e36df072bbb628c131e78d28dabd06e222a149dacf2f3de514b4e3bead8046b561ba5bf401198fea0ded1dbf218ec6865e74ff33b66dd3ffc740d385d3464b6f9f39fb975d4d2eefb59f1a815a0181318010a15ea20d0f8c3081b50c556a775d54a69e388acce6be2eea264cb25c70172d1de4bf74310ae0ed2a82aa78b510f52e44bd80deed04608c7b08e0760d9207a64bd911123f0a3c72928671a2b18721a9dacbb9c6f7c1fb53960592ecd3bd8e820dd0b0044f7509f1748f0bcdfe04fc24e1c1f54d11ce51a43cea6250bd7360dc6697696f3de11fd1f08f6521e2353fb8ef886d1034b662b5e6c24841e21c2f3923761f3c8fea5c7af4b639deb0b4e51482a8517f3302bd05077d1bd0b8af8b27ae7f7a9cd139b5db7067478eb5ebc42c3f753d230fc58d6af60096c1795df53dcb077fc13886338d2e44e1c99d3c0283345a0a66548d7b6f726b28cac8629ddda74cc72d85af6a836843e8c37cff70ab4125d6bc3a320d14328b570f1b88b5aede942e5c0a685ebf3431c6a2a6e4b26ab1750c3048129a2ed222b971ae0b0b72141478dac49a981d3c2dc1cd4f4739787a8635025daa36fc6f8f25b3101322bb52337c9c7cf013c73d8aba2f205c228b8b167835ad728e12fc27411f8b6c03de78d07c40536f84aa847c9e6987a94bc65acb1d1aa59d586f53cbe7528ded17356c5436a5747e7fef8e4d44c4b1f1d56fae0f4bafb87a182b4df1dcb66e6fd1f730a92192fc39b39cc4f86696e34c92aefcf63129f816abf9ad0edc5d8675f0c3dafd178855582d0fbb45232b4df49f38c7ce3215423e25a0c34c9555085fd268f2d2e711e182a15090c063294041460ace19087e5647e15211901ea6ca5e2112f41cf505f92047c1f7f139d856d1e96f09d29648ecf4754bdcf45255692d422769e52c790447dada0157f600bd1eab456dab71c508b34f3738bd88c34f80c74919d8284311eadbb7b17ce5902a6e68c85a8bbe48833b1efdee8a3c179f388a3f6f4b8baa408d60b995a79ff72f819a489bf8af6a44b4fc00b264f3acfb8f50969f6cdd5d24e110eaf5c46d98daae97f100261b2e676fd215f5203917824073e2405e149a25c26c8cba58bedbba6a94b2b825f633604eddef862648240a4328f94666656e0b17e89c89122fbe92c52ee04b470d4c3fb70e14d2038706487d2ec2aee70bc2009eb81a56fd2a4509ed73551143521a149e88a9ceac911bd9cc69f48948b6d9b70c2351b9581fd3918e8b6188323f04cb868b3dc28eb3b3364c0eb5778893cecf2082a38fbebdef926cb07782734b81077fb74d452a22be635afc529135d9f7747336b77a208004c2c02b096ff09463751efe0e43098c0118e01c475d88e7c8b1e1fa522eb42ce3fc52a23cb47b7bd3bddabc32db4f184e033af3af5c13d27304dcd1382d743242f33408ca1cd56e3b075ade807a1b787eabfc6aea247dc3971e7b370f9fb04f5a73a4cbfff9b994c10db4d569b3fc774a47be480c83356549a3e5f8626c2590d0cd550a82c463800a0c63873c677065bcaca9fa9a3481ed82cabea79c6216c838f71deddcd1f996c43c18ca050b33b399b5dae5a4fe32d54f53c83a4da1344274676c7a66eabb72aef06306d05f95b5a5498251655e9fba955cf8964683e6b901a8d585d683a99ed60cf5c045ef2513c54f64d5a24a69852c03a8d0470ea9536200a964ca6c99b3303f55c5474899c64b63e4d2202664f68d84bce0f6ff7de1e3d302502519f3d1d3bd262cd646810a96103f7a0b21e0f57f1a97b5bd8ad250d66cae7f615bced8db26531409f5b63781c3bb7e22a345188025e31290fc60aba3ec14c5c475e3c646d23d792599dcc7ef92fee33a4a8463d54f6d6d6b1053f3a7cbe206e40432a0a9fe9fe5aac65fd18b5f1eeba9efa2c1a5ec1d4e7c01d5083f6b439bfbc14fb054f29cd39cbd9b2e4a786bff2d3be694bb86a9a5855eca0e6e03498d9ec9f566369d31b8c174ea584cb89065c0cc502a7dc6d9ff8fe38f54486b77629cad6cebfa4c6a0d684a0aec017ed69734bd8f6b9f75c40f17431a6a1db3c3b9e6e59c849acb8b529ef39fc42c2e6a9dee1322736b3d62a67f9f686c58d9ee455a526568c1140ffaa284b330172fe2b7c7aeadc2a0f33fcabc9504709c02c0b6fc7f6c61fcffd2e4fbe7ac90b3306801119635c54c4e5d0b8f2a76bafa41efc5ed1238a98d9e24f155998861c483095b224d5dac7727cc8fa7dac6bfc342343a98b6c55720af0b9f48ba29a1f6e1bf9162f7d6a5a586cfd7131f", 0x1000}, {&(0x7f00000017c0)="c067e9087e5edec800cb9dc8987953b43cd52ec07984e7cfd029ac734c0df6a2ee446af8e6d0a7a16f5b125981d614552c4c5510d42f3f091b959325e604bb26a1c2132a244d5b36e14d1567ff484b00f26612971e9aeeb6b8f3076f7f1343e41f6bb3692d5453a8b83fca1a4af6b31ff89967b818bbecd76306d8f3d236132c98a9d188a986d163ce43330615550db5da2b54a4fa0dfac5baaa567d893eb4d8edb5b83b714d83ce95b485bae1a9cabf00d7620166049965a5cf1af2a43b0f915d95336e", 0xc4}, {&(0x7f00000018c0)="04a114a45428f1c11ddf140feb5208c52d497f1af1d27b6c34c7d32e75161e30699d54a3d629e45dcf03bc405b79ac4572b764c92a1a0bff0ea56120ed30d0b2ccf99bd9cdc9577a65803f898c4e97de04ac125b9a29441c40c80199a3a33fcab90c494e46", 0x65}], 0x5}}, {{&(0x7f00000082c0)=@can={0x1d, r12}, 0x80, &(0x7f0000009440)=[{&(0x7f0000008340)='\x00', 0x1}, {&(0x7f0000008380)="efe02585bb74b21424a3958e2dd79ce3265e95e92d899f563ce1e876423d5878da61b78635d7b330e783fec97fc926c81be86e40d90364ef30f555a55e77af7159d35a0b08a9ae7c723eb9", 0x4b}, {&(0x7f0000008400)="4f4ddd509ea8cfa03847a149e6da1b9b7f6103621e208b073712d8", 0x1b}, {&(0x7f0000008440)="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", 0x1000}], 0x4, &(0x7f0000009480)=[{0x60, 0x103, 0xcb0, "5bf628050fc7556ccfb4979d07bbf1b56c4df33a8784d34caa333aed6a9be39d8540bfee113249fa85c48e998ac08a55d6c8712c4ca0822fbb768ebe760baebcb135510423dd2cb05d21"}, {0xa8, 0x1, 0x7bb, "7ee2b025fbc2f76ad9d462cc40c8099327a002bfd9af6a7acd50cdbdc5c2e8465d93d65781b66ad9325e99147b9605e9fa3939633b15d2acd577a8fff49881555c1d2c039eebccda121ae44bb756eb6dbdde05fb26fbfbdd1b677ad89e921f1f12e8c84bb5e036b6a894bbf29c6749635aad840d59865af6bbe4853b8d01c53e4481ff40422babfd30e782c0ac91aa56273d049d6de6e2"}, {0xf8, 0x104, 0xe0000000, "9f007cd86a8ced61770c793ac72abfe7d9a983b49d131b04037c7117c6a7ff5ee7bf3d8667d70c89b983d5bfbdda726d73708d5f1da9d2b255dc356c27f1918bd310c21d70adb5cd5ef2a665578cdac68768cf357a186da4c9c309fedd95db3f02abe55d07c9944f02eada3f78c7df07d3fb36bc30c1e79e8dc5680e6ccaf7f02c6f5a13982d64d9823ca09919abd58d6b125cffcd854dcccd08d8b56e358320f32cc37769037380a9ea5dd3a0114705d3a387bbea8b4bede4ed93d6e9306cfdb5b4d83fde937d3559b1ee74f69990874b1b3e51d35bd955bb54dbb23531ae589c"}, {0x18, 0x10c, 0x9, "1e36"}, {0x38, 0xb5, 0x5, "dd1bd8d542561b7017f1613956cb5843635f16622638558ab6d3f5d283d21859072d41ceed"}, {0x58, 0x102, 0x5, "0eef21f3fe164b2066f3388fc68bcb77f782dba0faf53f6a58d6b6ab8068d6e10b2e1ae2bfce9406cc205f26c32059b22a2ba31d7c6b1f30d8b37432e3fbf36151abfa031cd4d637"}, {0xc0, 0x118, 0x1f, "f9d0d6bfedd3fb6481b1b6c431dc095ab07a046b5b0fa7694c9919cf0d351e8971a9fab836d7eb3de1237765de41a0563e8640684083c60d0afc3d7c5b1eb6cc14f6781534d9a8091c682f81290d9c59401e9f0e814a4e1a46f1244e9debe7d76f5aa54f14ec986cc42b48c6add32875d181717f1f4a3a1480328ec8ec9c49974d3c4b2cfa72aaaabdb31ba095a0b5ba6bf46169033963a741700d73ecfe56fc7eac8a93020fc42d7c2c798efcdf43"}], 0x368}}, {{&(0x7f0000009800)=@generic={0x1, "f8dfde2f90b0cd84a96c735e6a90a576a8e116c8b882c0c2ffdd01b5b6a7984a81e4ae4c971b7b59cb48cecdf7e047006da30d4f3d46a721f8dc37f680b2d319a2387ac829b784bc9faa95f45fe52028ba2f17b665cfa204d50643e6df6487379174d334de92d6b8a3206ac2e8ea6df0b4684f4a25a2c25334b2f896cbb3"}, 0x80, &(0x7f0000009c40)=[{&(0x7f0000009880)="6da7d5f058296180e10762cde00633f9ad1c055459d95e8782ffd099358bc24319567176dc7cbe39282c20dc85594e241b2238b3a478335abe4a70b960f1eebf2fb046a91ebcdf442031923fe723b949b277e8367c3bd021162adea85f718c5b7e291dea141de2d5609dc9ebf25daf5e4748d7abb7d3883dc934bd1cc96d62a5b77d1844d665964a837f449e4756ca97dc108702abf3c6d923e22c48e4fbd706f3e3915702191a4e19a717e1ee16d92812abae7ea29221d284a1edb3cbd385fc157d7e159428808d2f47f5ffb4c6eb4769ea1cb59b", 0xd5}, {&(0x7f0000009980)="892defababf43226999105ca98443f5f", 0x10}, {&(0x7f00000099c0)="e5f00e737f024fc052a54ca9ed8b210fad8d4967927bed431e2e72658bac0afe962633ee5b8068aaf1c52e61e6f394bdad6f979feff69ecbfe2530984c5a7d63524beb50f32022b022f0e0e71a49d0966d759f295b5939abaa5d9f316a32aa8851ddd857cc01d00684305f251fc8e63e9c3c24a014686944fc2cf45005fbbf34fb108ff3b5691a835e08b3", 0x8b}, {&(0x7f0000009a80)="aeb710dc17ab4c4a2e1f46065c229d2961a1824812330f78dff3eac548e4b595", 0x20}, {&(0x7f0000009ac0)="d0d51fb63425a7d43ff620c04bcd8ce9fc009c6da6a89efd4c64821e887c4e5852fc89c62668a82d2b2c2623e148ce69e0456182db5938c1aac0748a3e68da96f894a41bd719b7a15f077b1e7a19d365548c0afadf1c52c8c97645f515c135d566d5bcbf171ecb1a1ded1b77e46c69101b3157b7d0c29564170ba95b0b5ede17395faeb68437ec67916fc45646d8b4e5679fae5554c540d0d32c737f2bbf059ae4bfbf85d2b3f969c6104baa02333e8622ddef7381fbfcffdf1098c735e5d5c9dee7adc473", 0xc5}, {&(0x7f0000009bc0)="ae92df06272bb31fa26f1e4d306dbe9dd68b7cd304cc586986d2d30c0cda905fdbc7ed5591418a3d6a2a3cc66e83e2c4bf3ab7e0e89a1b017437d163c0be8911a6a58d04e627fc7be88a1fd12e1d5c240f0f1836eb2976ec5b885c1a96c493", 0x5f}], 0x6, &(0x7f0000009cc0)=[{0x28, 0x110, 0x2dd, "5f00b369ef589f6597d642ea18fff49d0e27400b"}, {0x40, 0x10c, 0x5, "5f1b639425e09e00a662b8612c93fdde717354e1e3c45f9c2ca324eb40fdce6bc69d6dac3fc0a018d21f34e3"}], 0x68}}], 0x8, 0x80) fsync(0xffffffffffffffff) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r13 = accept4$alg(r0, 0x0, 0x0, 0x80800) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r14, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r13, &(0x7f0000000340), 0xfdef}]) 13:22:12 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/188, 0xbc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r4 = open(&(0x7f00000002c0)='./file0\x00', 0x400100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/84) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$packet(r6, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000440)=0x14, 0x800) r8 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in6=@local, 0x4e23, 0x1f, 0x4e22, 0x2, 0x0, 0x0, 0x0, 0x2b, r7, r8}, {0x59f0, 0x8, 0x10001, 0x3ff, 0x7, 0x3ff, 0x7, 0x7f}, {0x6, 0x1fb, 0x6, 0x100000001}, 0x5, 0x6e6bb1, 0x2, 0x1, 0x2, 0x1}, {{@in=@remote, 0x4d5, 0x2b}, 0x44a32765d3194c41, @in6=@remote, 0x34ff, 0x0, 0x3, 0x40, 0x6, 0x80, 0x8}}, 0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r9 = socket(0x100000010, 0x3, 0x0) write(r9, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) [ 297.557881][T13284] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 13:22:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000540)={0xe, 0x302, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x6ee1f56b) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe]}}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x20000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @mss={0x2, 0xffffffff}, @mss={0x2, 0x1}, @timestamp], 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) 13:22:12 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x80000, 0x0) io_uring_enter(r4, 0x8, 0x40, 0x2, &(0x7f00000001c0), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000080)) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="6f540000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="050000000124000008000a002e0000002c001200100001006970366772657461700000001800020014000700ff020000000000000000000000000001"], 0x54}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x40) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000040)=0x409, 0x4) 13:22:12 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/188, 0xbc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r4 = open(&(0x7f00000002c0)='./file0\x00', 0x400100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/84) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$packet(r6, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000440)=0x14, 0x800) r8 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in6=@local, 0x4e23, 0x1f, 0x4e22, 0x2, 0x0, 0x0, 0x0, 0x2b, r7, r8}, {0x59f0, 0x8, 0x10001, 0x3ff, 0x7, 0x3ff, 0x7, 0x7f}, {0x6, 0x1fb, 0x6, 0x100000001}, 0x5, 0x6e6bb1, 0x2, 0x1, 0x2, 0x1}, {{@in=@remote, 0x4d5, 0x2b}, 0x44a32765d3194c41, @in6=@remote, 0x34ff, 0x0, 0x3, 0x40, 0x6, 0x80, 0x8}}, 0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socket(0x100000010, 0x3, 0x0) 13:22:13 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000004f357c10b54fe720992bf6"], 0x1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, 0x0, r2) lchown(&(0x7f0000000000)='./bus\x00', r2, r0) r3 = getpgid(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x60, 0x4, 0x6, 0x0, 0x70bd29, 0x25dfdbfe, {0xc, 0x0, 0x2}, [@generic="87518f3ec229ce6570062894895c52e75a6c02845c1916318f6afdd183ae22d2aa1bcb9d3a3cbe5ab1fad160924e4a211c285d20ce6e5980fdf3f40d38dbcf4bf827a2630d36e2c4fd7969"]}, 0x60}, 0x1, 0x0, 0x0, 0x20008000}, 0x8040) sendfile(r4, r5, 0x0, 0x800000000024) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x24, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext, 0x8, 0x8, 0x4, 0x0, 0x0, 0x2, 0x5}, r3, 0x9, r5, 0xd74911ef4a7e00a2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40000000) [ 298.125770][T13302] IPVS: ftp: loaded support on port[0] = 21 13:22:13 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/188, 0xbc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r4 = open(&(0x7f00000002c0)='./file0\x00', 0x400100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/84) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$packet(r6, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000440)=0x14, 0x800) r8 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in6=@local, 0x4e23, 0x1f, 0x4e22, 0x2, 0x0, 0x0, 0x0, 0x2b, r7, r8}, {0x59f0, 0x8, 0x10001, 0x3ff, 0x7, 0x3ff, 0x7, 0x7f}, {0x6, 0x1fb, 0x6, 0x100000001}, 0x5, 0x6e6bb1, 0x2, 0x1, 0x2, 0x1}, {{@in=@remote, 0x4d5, 0x2b}, 0x44a32765d3194c41, @in6=@remote, 0x34ff, 0x0, 0x3, 0x40, 0x6, 0x80, 0x8}}, 0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) [ 298.503274][T13287] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 13:22:13 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/188, 0xbc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r4 = open(&(0x7f00000002c0)='./file0\x00', 0x400100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/84) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$packet(r6, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000440)=0x14, 0x800) r8 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in6=@local, 0x4e23, 0x1f, 0x4e22, 0x2, 0x0, 0x0, 0x0, 0x2b, r7, r8}, {0x59f0, 0x8, 0x10001, 0x3ff, 0x7, 0x3ff, 0x7, 0x7f}, {0x6, 0x1fb, 0x6, 0x100000001}, 0x5, 0x6e6bb1, 0x2, 0x1, 0x2, 0x1}, {{@in=@remote, 0x4d5, 0x2b}, 0x44a32765d3194c41, @in6=@remote, 0x34ff, 0x0, 0x3, 0x40, 0x6, 0x80, 0x8}}, 0xe8) 13:22:13 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4112, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0x4147, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000100)={'bridge_slave_1\x00', 0x1}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4100, 0x0) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000280)={{0x7, 0x1}, 0x0, 0x3, 0xcb, 0x7fff, &(0x7f0000000180)="12793a12cd0e91764bef4b7f178bb4c297e1d2f04c6552361bc82a4c492f5291eb0d30ddc7002444ff9c18e9398a10c9137ffba712107816ca2c8890451364529c711b98aaa9caf6d36d3e06bd15412832d7f19960c03a7a18acb8242d5ffaec60b5d0ccca369265468217c6ea1f79b5b9af93c060ee7acef22a9fe6c61d35448497bce78620c29d74c7f5db5b95faaf8d08972b33f28bf6bc276aa9182ecce9d5b1e8aa3d25284f42a3a6e6148e002a042838adbaf27604a237616d3a21c1bc759a7d5dd525e22cb5d4c4"}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000300)=0x4) r5 = creat(&(0x7f0000000340)='./file0\x00', 0x20) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000005c0)={r6, 0x1, 0x6, @dev={[], 0x12}}, 0x10) r7 = accept(r5, &(0x7f0000000600)=@xdp, &(0x7f0000000680)=0x80) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r7, 0x84, 0x16, &(0x7f00000006c0)={0x3, [0x7, 0x9, 0x4]}, 0xa) socketpair(0x9, 0x2, 0x9b, &(0x7f0000000700)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000740)={0x0, @in6={{0xa, 0x4e24, 0xf1, @mcast2, 0x100}}, 0x78, 0x200, 0x3ff, 0x1, 0x20}, &(0x7f0000000800)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000840)={r9, 0xa6c5}, 0x8) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dlm-control\x00', 0x29000, 0x0) ioctl$VIDIOC_QUERYCTRL(r10, 0xc0445624, &(0x7f00000008c0)={0x9, 0x5, "905f9c1785dbe87a6d52bff485e0e8cf53f9f960cebad9200d432f873bbba309", 0x624, 0x3, 0x80000000, 0x9, 0x187}) pipe(&(0x7f0000000940)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r11, 0x84, 0x17, &(0x7f0000000980)={r9, 0xdc, 0xab, "db65cf65a8ce68bb2b6cb2156c9aa05496366ac88f2e1d498a9e9ca1831718d7571138b1d32f5c1cdf3dfa67e8b6f5f403d263fbaa644675b1e6162553355344d4ed89c992b56c7eff017ee996cd5a87058385ce0dc8c3e9f1245b63dda3697cb6489b132c7eb9bde91f74c1225f227dc0b562c49ee63a18e7b0bbb350675c83d4155af65f6339f5a95d54d916434bc9f4ed5aa238fecbd97146992072d7ddff1e5e70552d75ac1c4fa76e"}, 0xb3) r12 = syz_open_dev$vcsa(&(0x7f0000000a40)='/dev/vcsa#\x00', 0x8, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r12, 0x84, 0x77, &(0x7f0000000a80)={0x0, 0x80, 0x4, [0x1ff, 0x4, 0x4, 0x4]}, &(0x7f0000000ac0)=0x10) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) write$cgroup_int(r12, &(0x7f0000000b00)=0x635ea557, 0x12) write$dsp(r0, &(0x7f0000000b40)="b9aac1af9508685e993f6a46850de1af11f7b4786516800835a0a9386b", 0x1d) r14 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000b80), 0x800) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r14, 0x84, 0x9, &(0x7f0000000bc0)={r13, @in6={{0xa, 0x4e24, 0x2, @empty, 0x138}}, 0x0, 0x7, 0x4, 0x5, 0x42}, 0x98) [ 298.824566][T13314] IPVS: ftp: loaded support on port[0] = 21 13:22:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000700)=0x4, 0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$poke(0x4, r1, &(0x7f0000000040), 0x7) unshare(0x40000000) [ 299.018123][T13317] IPVS: ftp: loaded support on port[0] = 21 13:22:14 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/188, 0xbc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") open(&(0x7f00000002c0)='./file0\x00', 0x400100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/84) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$packet(r5, &(0x7f0000000400), &(0x7f0000000440)=0x14, 0x800) getuid() [ 299.113670][ T889] tipc: TX() has been purged, node left! 13:22:14 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() getpgid(0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) pipe2(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001140), 0x0, 0x8001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000540)='/dev/radio#\x00', 0x0, 0x2) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000580)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='m\x03\x00\x00\x00s\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='net/tcp\x00') syz_open_dev$sg(0x0, 0x0, 0x5) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000000)={0xe7c, 0x0, 0x1, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$unix(r3, &(0x7f0000000100)=@abs, &(0x7f00000001c0)=0x6e) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x4}) socket(0x400020000000010, 0x3, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x3, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:22:14 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/188, 0xbc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") open(&(0x7f00000002c0)='./file0\x00', 0x400100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/84) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$packet(r5, &(0x7f0000000400), &(0x7f0000000440)=0x14, 0x800) 13:22:14 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000c538eaaf0e1a530b8805f264ea2e9b21c645d3253b90a86d1d7f36a5caca77f1bfaf1151a684b282ea4ca2dd8cbbf630806f09e47fda3f80a96baa538408be1c0ad178fa13e8fb21", @ANYRES16=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB='|', @ANYRES32], 0x28}}, 0x0) r2 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r2, &(0x7f0000000000), 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x4ba, 0x7fffefd8) socket$inet_sctp(0x2, 0x5, 0x84) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000780)={0x4000201f}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SG_IO(r8, 0x2285, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x7c, 0x1, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/141, 0x8d}]}, &(0x7f00000001c0)="9ffcec3d95d3c90adcec82c02503ca89b33d3da7404c38efbe4a7a48e1056c02132cc339512e1b9427a4f56745f2195aa24c2c3da1ae07515a4e0e7dd37dd6cbf81cbbcb154d9358c0a27389857357b505b1d7e92f24e0dd51e64e943e6ec75b57c96496b3200dd96714c45ddc934f45ff9692ff1c1c1a17d9cbb154", &(0x7f0000000240)=""/227, 0x1ff, 0x2000a, 0x3, &(0x7f0000000340)}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) [ 299.576432][T13331] IPVS: ftp: loaded support on port[0] = 21 13:22:14 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/188, 0xbc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") open(&(0x7f00000002c0)='./file0\x00', 0x400100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/84) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 13:22:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000440)=0x5) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000700)=0x4, 0x4) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000480)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r4, 0xc0485660, &(0x7f00000003c0)={0x0, 0xc16b83f53c8ac267, @start={0x0, 0x96644e2839a83c9e}}) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r3, 0x10d, 0xe0, &(0x7f0000000180), &(0x7f0000000100)=0x4) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02bc000000008c00000000000000000000002d707be011b398072d7697862e3926a1b73d7afb77678ad31109098561d4de87c7257c17514eb059c3040dde85c90083c0d90836dc20e5d788e476b61c4835bc310e04a99bb89998455e96d520e645d40000008c7d3dc8bf42e202e59a6f7630b300000000"], 0xa, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r0}) setsockopt$inet6_group_source_req(r5, 0x29, 0x74, &(0x7f00000001c0)={0x8001, {{0xa, 0x4e22, 0xff, @remote, 0x6}}, {{0xa, 0x4e24, 0x3ff, @local, 0x2}}}, 0x108) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f00000000c0)={0x0, 0x9168, 0x8288, 0x6d3}) 13:22:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket(0x100000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x100000001, @reserved}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x254, &(0x7f0000000040), 0x1}, 0x0) [ 299.962508][T13331] chnl_net:caif_netlink_parms(): no params data found 13:22:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(r3, &(0x7f0000000400)='cpuacct.stat\x00', 0x0, 0x0) r4 = socket(0x100000010, 0x3, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0x3) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r5, r6) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x1000006, 0x4) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r8, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r8, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000005000010"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000002d2e9f2d9344a00000000000000210000000000000000000000000000000000000000000000000000000000000000000000008d00639a1f958ae7e3f6c6f421e242b0f5ea3a8aa3dedb0d0ebd323bb05861259d5bdb732e34ee6f590953b042cc0a35da83cc59c206db0580"], 0x74}}, 0x0) 13:22:15 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/188, 0xbc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") open(&(0x7f00000002c0)='./file0\x00', 0x400100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/84) dup(r4) [ 300.182736][T13331] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.189958][T13331] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.198997][T13331] device bridge_slave_0 entered promiscuous mode 13:22:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000000)={0xf6, 0x0, [0x3, 0xb75, 0x14c6b82, 0xffffffffffffff9e]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffe]}) [ 300.237686][T13331] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.245176][T13331] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.254789][T13331] device bridge_slave_1 entered promiscuous mode [ 300.361788][T13331] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.445920][T13331] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.545411][T13331] team0: Port device team_slave_0 added [ 300.560409][T13331] team0: Port device team_slave_1 added [ 300.729838][T13331] device hsr_slave_0 entered promiscuous mode [ 300.753817][T13331] device hsr_slave_1 entered promiscuous mode [ 300.863034][T13331] debugfs: Directory 'hsr0' with parent '/' already present! [ 300.936017][T13331] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 300.993922][T13331] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 301.161827][T13331] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 301.248960][T13331] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 301.556394][T13331] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.583201][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.592420][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.615503][T13331] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.633955][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.643563][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.652582][ T4003] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.659748][ T4003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.671977][ T889] tipc: TX() has been purged, node left! [ 301.678007][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.686987][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.697241][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.706497][ T4003] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.713720][ T4003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.729599][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.756340][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.790358][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.800861][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.810417][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.820643][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.830226][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.839409][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.858555][T13331] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.871493][T13331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.872374][ T889] tipc: TX() has been purged, node left! [ 301.908992][T13331] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.918053][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.927946][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.937190][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.946411][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.954070][ T4003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.966731][ T889] tipc: TX() has been purged, node left! 13:22:17 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x4, 0x100) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000001c0)=""/214, &(0x7f00000002c0)=0xd6) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/161, &(0x7f00000000c0)=0xa1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000d04000/0x2000)=nil, 0x2000, 0xe000, 0x3, &(0x7f0000fc3000/0xe000)=nil) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x48002400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:22:17 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/188, 0xbc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") open(&(0x7f00000002c0)='./file0\x00', 0x400100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/84) 13:22:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c010000170007000000000d00000000ac14149b0000000000000000000000000000000000000000ac1e0001000000000000000000000000ffffffff000000000000000000000000ac1414aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aaac1e000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500e0000001000000000000000000000000000000000000000003000000ffffffff000000000000000000000000000000000100"/196], 0x16c}, 0x8}, 0x0) 13:22:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x1e, 0x82d, 0x1, 0xfffffffe}, 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x10) [ 302.610387][T13378] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:22:17 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x800, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, [], [{0x1, 0x4, 0x4, 0x8000, 0x2, 0x7}, {0x7fffffff, 0x2, 0x3, 0x40, 0x2, 0x7f}], [[], [], [], []]}) [ 302.689125][T13382] IPVS: ftp: loaded support on port[0] = 21 13:22:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r6 = getpid() perf_event_open(0x0, r6, 0x9, 0xffffffffffffffff, 0x3) r7 = syz_open_procfs(r6, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000480)={{0x1e, 0x8}, {0x8, 0x5}, 0x7, 0x4, 0x3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2a}, r5}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r11, 0x4008556c, &(0x7f0000000300)='syz1\x00') ioctl$KDGKBMODE(r9, 0x4b44, &(0x7f0000000080)) 13:22:17 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/188, 0xbc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") open(&(0x7f00000002c0)='./file0\x00', 0x400100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 13:22:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x34, 0x3f}, 0x8) socket$inet6(0x10, 0x3, 0x0) 13:22:18 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280)="048d96b960cfa83f2311fe99ce468ea2b35d98a0bed9ff605fd36a48e196cfd510709094c93b069ee18e7bba86d7e09efd6261cd932dff24047311dca13f20953b61eb6658741371cbe3a99927c4ee6d63b864", 0x53, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:22:18 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/188, 0xbc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") open(&(0x7f00000002c0)='./file0\x00', 0x400100, 0x0) 13:22:18 executing program 0: clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000400)={0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x7a, &(0x7f0000001b00)={r6, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000001b40)=0x18) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r7, 0x4}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 13:22:18 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280)="048d96b960cfa83f2311fe99ce468ea2b35d98a0bed9ff605fd36a48e196cfd510709094c93b069ee18e7bba86d7e09efd6261cd932dff24047311dca13f20953b61eb6658741371cbe3a99927c4ee6d63b864", 0x53, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:22:18 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/188, 0xbc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") 13:22:18 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000180)={0x9, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) sync_file_range(r4, 0x20, 0x6, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8982, &(0x7f0000000000)={0x8, 'veth0_to_team\x00', {'bond_slave_0\x00'}, 0xa6}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f00000001c0)={'filter\x00', 0xe7, "e3d4dcdbd5533447181f215445f1db7921c6f399d5edc6bee9319c3ab08da47e4db7753666a2f56b12a54955aabc1868eb6eba6b7c047e3267bd8c17a4d8abca06c3921065cd79cd7c484267820d8c735ac0756e1bfd79e61faacbfc1b7cf8a0dcbcc1918ce421934618f2f476ecfc7e08112f9339e9d57b79ff13da8fd858a21dad9b00bc2926f82050476514990406bab1e152969763ed11f658e5d644aef62d706b6304bfb78df512300f510df6709301e05bc69ab1f9fa1318db1843fc460b86dbdb722cf755f75a4ebca9af53885edd72d48cc805af111963c3e2a4d25514752b41de5953"}, &(0x7f0000000100)=0x10b) listen(r1, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x14080, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4084001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:22:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r6 = getpid() perf_event_open(0x0, r6, 0x9, 0xffffffffffffffff, 0x3) r7 = syz_open_procfs(r6, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000480)={{0x1e, 0x8}, {0x8, 0x5}, 0x7, 0x4, 0x3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2a}, r5}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r11, 0x4008556c, &(0x7f0000000300)='syz1\x00') ioctl$KDGKBMODE(r9, 0x4b44, &(0x7f0000000080)) 13:22:18 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/188, 0xbc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 13:22:19 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/188, 0xbc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 13:22:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r6 = getpid() perf_event_open(0x0, r6, 0x9, 0xffffffffffffffff, 0x3) r7 = syz_open_procfs(r6, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000480)={{0x1e, 0x8}, {0x8, 0x5}, 0x7, 0x4, 0x3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2a}, r5}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r11, 0x4008556c, &(0x7f0000000300)='syz1\x00') ioctl$KDGKBMODE(r9, 0x4b44, &(0x7f0000000080)) 13:22:19 executing program 0: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000040)={0x3ff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', r6}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[0x0]) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x14582, 0x0) sendmmsg$unix(r7, &(0x7f0000000200), 0x0, 0x1) 13:22:19 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 13:22:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x11b000, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x400, 0x8000, 0x5, 0x80}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000000180)=0x2) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x142, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0xa5) sendto$inet6(r7, 0x0, 0x0, 0x4008080, &(0x7f0000000100)={0xa, 0x4e23, 0x3, @mcast2}, 0xfffffffffffffebf) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) ioctl$TUNSETGROUP(r7, 0x400454ce, r8) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) 13:22:19 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 13:22:19 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x294000, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = dup(0xffffffffffffffff) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f00000000c0)={0x1, 0xa3f0, 0x0, 0x8e5}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x501302, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(ctr-serpent-sse2,blake2b-160-generic)\x00'}, 0x58) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) fdatasync(r3) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x282180, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000200)="d5df7085777ef05eb5b6ad94bad868a1503041480731a88556af1ea167ac4e5a5dfc90adb171f83a7d37a3fe7be195d46728b3fe8ebf519f", 0x38) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000400)={0x2, 0x1, &(0x7f0000000240)=""/118, &(0x7f00000002c0)=""/112, &(0x7f0000000340)=""/136, 0x1}) r5 = open(&(0x7f0000000440)='./file0\x00', 0x180, 0x22) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f00000004c0)={0x7, &(0x7f0000000480)=[{0x2, 0x8, 0x0, 0x5c1}, {0x3f, 0x7, 0x0, 0x1000}, {0x3f, 0x20, 0xa0, 0x6f}, {0x200, 0x2, 0x7f, 0x4}, {0x81, 0x71, 0x1f, 0x5}, {0x5, 0xea, 0x9, 0x1}, {0x2, 0x8, 0x8, 0xc148}]}) setsockopt$sock_void(r0, 0x1, 0x48, 0x0, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000500)) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x1a5002, 0x0) write$selinux_attr(r7, &(0x7f0000000580)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x25) r8 = openat$cgroup_ro(r5, &(0x7f00000005c0)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000600)={0x0, 0x8fd2}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000680)={r9, @in={{0x2, 0x4e21, @multicast1}}, 0x8, 0x1f}, 0x90) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000780)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r10, 0x80082102, &(0x7f0000000800)=r12) write$midi(r1, &(0x7f0000000840)="482b929fcafcd6bc33fbf74af2f7555fc90c00f3365f76adb966c3dd32a955cd14dc7587addd0d54c6819e260c31329cb03c1f273d69a86eedf8688a739ce2d4a12e158b2bfd8c0cf9e6267e46848bc841f8933f4c0fe779cfb67b8dd69ebbc07c9d8e34cb2a970af310d5c0bde391e0b41aea88a2bc7ffc3b9b7d4bfcb8ae9df5b842ce1a80ecc9d4c454c11e5b0c8a1c97ccdd49b4cff4", 0x98) r13 = open(&(0x7f0000000900)='./file0\x00', 0x595943, 0x108) setsockopt$inet_sctp6_SCTP_INITMSG(r13, 0x84, 0x2, &(0x7f0000000940)={0x5, 0xffff, 0x7ff, 0xffff}, 0x8) ioctl$NBD_SET_SIZE_BLOCKS(r11, 0xab07, 0x9fa) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r14, 0xc0105303, &(0x7f00000009c0)={0x20, 0xfe, 0x38}) 13:22:20 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 13:22:20 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000040)=[0x3, 0x3], 0x2) 13:22:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r6 = getpid() perf_event_open(0x0, r6, 0x9, 0xffffffffffffffff, 0x3) r7 = syz_open_procfs(r6, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000480)={{0x1e, 0x8}, {0x8, 0x5}, 0x7, 0x4, 0x3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2a}, r5}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r11, 0x4008556c, &(0x7f0000000300)='syz1\x00') ioctl$KDGKBMODE(r9, 0x4b44, &(0x7f0000000080)) 13:22:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x2, {0x1, @loopback}}, 0x1e) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000000)=0x1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="500000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000080020000f000000280012000c000100766574680000000018000200e7fe010000000000", @ANYRES32=0x0, @ANYBLOB="92"], 0x50}}, 0x0) 13:22:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{}, {0x2c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x18080, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x6, 0x5b, 0x4, 0x20}, {0x94e, 0x2, 0x8, 0xa8}, {0x7f, 0x2a, 0x7, 0x10001}, {0x9, 0x6, 0x7, 0x4}]}) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f00000000c0)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000200)={r3, 0x1}) 13:22:20 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, 0x1fe, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='syzkaller0\x00', 0x2, 0x0, 0x45}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 305.268887][T13475] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 305.348039][T13478] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 13:22:20 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) r1 = socket$inet_udp(0x2, 0x2, 0x0) nanosleep(&(0x7f00000001c0), 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000700)=0x4, 0x4) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0x0, 0x100, 0x0, 0x3, 0x8001, 0x3, 0x3, 0x7, 0xffffffff, 0x5c9, 0x2, 0x1, 0x6, 0x9, 0x7fffffff, 0x18000000, 0xffffffff, 0x5, 0x4, 0x1, 0x9, 0x6, 0xffffffff, 0x8, 0x4, 0x9, 0x8000, 0x3, 0xffffff81, 0xffff, 0xfffffffd, 0x8]}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x5, 0xda, 0x2}]}, 0x10) 13:22:20 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) dup2(0xffffffffffffffff, r0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 13:22:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = getpid() r2 = getpid() syz_open_procfs(r2, &(0x7f0000001300)='netZ3\xe3\xa461_sTat') rt_tgsigqueueinfo(r1, r2, 0x3b, &(0x7f00000001c0)={0x16, 0xffffffa4, 0x69577662}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x5}, 0x400}, 0x0, 0xffffffffffffffff, r3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r6, 0x1, 0x2d, &(0x7f0000000700)=0x4, 0x4) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) semget$private(0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x141000, 0x80) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r8, 0x6, 0x15, &(0x7f0000000100), 0x4) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x6011}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') fcntl$getown(0xffffffffffffffff, 0x9) r9 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r9, 0x200004) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./bus\x00', 0x0, 0x8}, 0x10) sendfile(r5, r9, 0x0, 0x80001d00c0d0) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) [ 305.728356][T13496] IPVS: ftp: loaded support on port[0] = 21 [ 305.792291][T13492] device bond0 entered promiscuous mode [ 305.798075][T13492] device bond_slave_0 entered promiscuous mode [ 305.805452][T13492] device bond_slave_1 entered promiscuous mode [ 305.815199][T13492] 8021q: adding VLAN 0 to HW filter on device bond0 13:22:20 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 305.976848][T13487] device bond0 left promiscuous mode [ 305.982622][T13487] device bond_slave_0 left promiscuous mode [ 305.989007][T13487] device bond_slave_1 left promiscuous mode [ 306.130525][T13502] device nr0 entered promiscuous mode [ 306.139227][T13492] device bond0 entered promiscuous mode [ 306.145030][T13492] device bond_slave_0 entered promiscuous mode [ 306.151769][T13492] device bond_slave_1 entered promiscuous mode [ 306.161865][T13492] 8021q: adding VLAN 0 to HW filter on device bond0 13:22:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r6 = getpid() perf_event_open(0x0, r6, 0x9, 0xffffffffffffffff, 0x3) r7 = syz_open_procfs(r6, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000480)={{0x1e, 0x8}, {0x8, 0x5}, 0x7, 0x4, 0x3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2a}, r5}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r11, 0x4008556c, &(0x7f0000000300)='syz1\x00') [ 306.776961][T13496] chnl_net:caif_netlink_parms(): no params data found [ 306.933480][T13496] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.940708][T13496] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.949834][T13496] device bridge_slave_0 entered promiscuous mode [ 306.964791][T13496] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.973701][T13496] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.982717][T13496] device bridge_slave_1 entered promiscuous mode [ 307.024577][T13496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.040296][T13496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.076897][T13496] team0: Port device team_slave_0 added [ 307.086989][T13496] team0: Port device team_slave_1 added [ 307.206876][T13496] device hsr_slave_0 entered promiscuous mode [ 307.312682][T13496] device hsr_slave_1 entered promiscuous mode [ 307.421838][T13496] debugfs: Directory 'hsr0' with parent '/' already present! [ 307.499000][T13496] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 307.539785][T13496] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 307.680081][T13496] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 307.808040][T13496] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 308.051272][T13496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.078110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.087429][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.104823][T13496] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.127828][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.137512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.147260][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.154463][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.167369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.176223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.185809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.195209][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.202404][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.218335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.245574][T13391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.272674][T13391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.282703][T13391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.292915][T13391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.303074][T13391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.318738][T12990] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.327897][T12990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.337257][T12990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.360289][T13496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.373181][T13496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.383731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.393653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.428951][T13391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.437120][T13391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.459591][T13496] 8021q: adding VLAN 0 to HW filter on device batadv0 13:22:23 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) socket(0x100000010, 0x3, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 13:22:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfc8e66d9e7602899}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000002b80)}}], 0x1, 0xfffffffffffffffe, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4000000000001) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) r1 = getpid() r2 = getpgid(r1) getpid() getpgid(r2) prlimit64(r1, 0xe, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x4, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg(r4, 0x0, 0x0) open(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r5 = dup(r3) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r5, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f00000001c0), 0x4) r6 = open(&(0x7f0000000100)='./bus\x00', 0x100000141042, 0x0) ftruncate(r6, 0x10099ba) sendfile(r5, r6, 0x0, 0x1000000000000fe) 13:22:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)=0x3d1) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000000)={0x4, 0x2, 0x42}, 0xc) 13:22:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r6 = getpid() perf_event_open(0x0, r6, 0x9, 0xffffffffffffffff, 0x3) r7 = syz_open_procfs(r6, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000480)={{0x1e, 0x8}, {0x8, 0x5}, 0x7, 0x4, 0x3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2a}, r5}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 13:22:23 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)='!', 0x1, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') keyctl$link(0x8, r2, r1) keyctl$get_keyring_id(0x0, r2, 0x8086) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40), 0x289, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_script(r8, &(0x7f0000000240)={'#! ', './file0', [{0x20, '[$-'}, {0x20, 'asymmetric\x00'}], 0xa, "8b9900a641f92143ceeb4bb90aa736a7a27b44450e265f6e79de30a4ab18655de3d7172d7a4e04e667c8cfca32b36d297b7ca22d411ede15a8267646f11239e581e59f3fa073e5bd991c60c81e4ca7bc3dd4a1a1488ecb6ee7e1d85ad92544d6005820a8e555f7e0890e6cd80f8692"}, 0x8a) 13:22:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x501}, 0x20}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f00000000c0)=0x3) 13:22:24 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x8000, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 309.101464][T13539] QAT: Invalid ioctl 13:22:24 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0xa800, 0x0) read$dsp(r0, &(0x7f00000001c0)=""/4096, 0x1000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x3f7, 0x800000000000013, 0x1, 0x8, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18, 0x0, 0x2}, 0x18) 13:22:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x100000010, 0x3, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)=0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, 0x0, r5) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000080)={0x100, 0xfffffff9, r3, 0x0, r5, 0x0, 0x0, 0x5}) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) prctl$PR_SET_FPEXC(0xc, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$apparmor_exec(r6, &(0x7f0000000880)={'\\C\x1b(0\x0e\x06C\xc3MY\x1d\x9b8q\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 13:22:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r6 = getpid() perf_event_open(0x0, r6, 0x9, 0xffffffffffffffff, 0x3) r7 = syz_open_procfs(r6, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000480)={{0x1e, 0x8}, {0x8, 0x5}, 0x7, 0x4, 0x3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2a}, r5}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) 13:22:24 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 13:22:24 executing program 2: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) 13:22:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000140)="28f44f890bd179966d60f6e501a3c8c9f54deef6abd644db20037cf3d1ca370ce193bd0a7700a914fe164e844a2ec6995813c072c999d7d790e421ca14c84bf7c9b0b3aa261beee4a2fa3d10018790b1954e3695c46c0c45489b4b987650467b43f6bd716234766634aa83b7422d15b718de41c21dc95e45151e97b1ae1cee0f60", 0x81}, {&(0x7f0000000200)="ed7aa8ee1a28f604db8c0b6a687cd44c625163d6f1558b29a19da17572d1a31a4634cec3763f77e1580efa629e49ae29349e7cecfcb40d3890fdde8ac65784d32b46953be37c654d3665ec7fc7b1b698cf8471a4a5d4f6e43186067af888d452069908aafae4d0fdf4754f7518d7012159fff0023f76efaeac41b7ab3d004dc11a3ee2c994ac78f5da4ffddd33b33ed09c5d78d2a7db565c6021f49327a66059c3510af8cfa3355639d3d512c43a2ddd5df729f9bd47c03315f5dbe403ca7c004d7994b697484a7a98bb002447cd793ac891fee0a78de2c3650f14f4fe2be1b66d05895f0501c172b99faf9e8d22d848c68784fde8e6650dd0c718677fc81088edd9ea880885eb3f1011856019e7d6aa30dc26ffebd2eaeb1e3415e2ef2f582e0e4dc89fea969e224f63fa360386f611d5b96191fe299e414ecaaf7634fa7932ddf314930d8073a8c54171d4b2b412d9117d0bce70f3dfbd341cef775de0f8dba40f5483624534b372003ef0f559a5f82ff072fa51b3394635a6ce6ac22f9cd7fb0dcfd4aed04b8420aa0e03d070f9c62821dfa3f7ed9eaf0e27231733e03d7d6bd226db8254710fa8e72766a06518e69776e6bda9c9bceeff0049fad3cf2ebce1d9de48e3ccdf8dc07cda3a6a808baa0b2f5a7668ae20a0bfd33d29189656850b41286b409d73e3672dd90942ed228c8db2e1aa6282f5923df1ac91314b2d4f486f9c8214376baf3b9761717b3f3bd922c5b07b6c294fff085b084e11cc92fcc61fc0c9fa29e3ec72aee6aa3126c41d9b1b93113a362f157396df3e2dc0f859464b1f963b82e1e06e6382c85476bc97fb3c382ab2a43222c4b451d219750fff54b96c26f667f8ba4a408657f4322d5b2c08e545d9ee6ed5501375b0c19874ec2dfdb4e939c894915430086db47058d07577facb88bb08db81fe34d45b5543240cbd5cc21f5c3bd415fba7ebc8e9780c01dd76ccaf7939a296af611fef74b81e80a021e1a179c7b0634f7661d2d5f088bbd2dc1ebed37a8bce7827183ab841a5e9eef9ee23e0a4faf0bcb170dc5767f2e38314d04797f9d3055bc000b0a246e5dd97aab04d98d82f66120470cb5f288b4772685acad46a81a4177b643bf7408852b67b48c3b7a3e7ba097f4f1b8b065a8ec4ff6757dcec49fb87a3e4d612dc3223247b9813fca9e8b422356d610609bee1cb49087ca18fb1a887ca019165feaa70e5c441af9de3423449156abaef1f40db7ab858f9e15216ef5f2275874d603ca8f5a8d0dc7710be394b4a7936b8aa4aa58f8fb312d80ae25c04a63d672da336c48a0b074cfc63ce1df3d3e7896d2f55a2178ccdb5fe1a6ff0047205ccc1c51d1b5561d811e32caba3d49f5779956de80ff39a7294dbc0fc5632b938916eadeb958aa68aee0a589a35dd7bf888337e69c7c891f0dcc190b22214d4e45019d4d3c4095f9624b9a6a2bb2cc26066c889de5cc45454790986d830af0cd73ffa1b0a6426bb4c26a9622bfd7e51e6e5c6a24cb8ac2de4f7e35763bbf73298e67110129bb7304004cabf5476d591e5d1f89f69e504cede1b098ee6da60b466b88e55512d7e4e5d3fe851cb4809f84640cc3e216f2161316afe9cec9d3c9826374cece55f9b44b282dccdc5c5d609549b4b6afb573c06e2060b8c8454188a77392f12f095c525cb35f3b97946decdfbb324c59e72fdb4bdab7e1f28826fc5ec5c986d830e0f3d8334adb964af775c6737f91cf226009b3ac77fb97dbf188461efed819ae6c4dcd43b296d142c5f9f6da8e93f23638f562e46f6e5d9986ab1d74dcc588b27238ab14c1796a6adc9ff9dcec926d5b03bd60e0f5e5b3c511d4cb1d51fe70a7e7da5f6ce40bae927a611dead2f82d7dc41447920a03531a325978b9e276c8c3ab19b50c49bde48206c680fef4d64f396b08777d8fe9ec5af37d6428818dd7d018fb41c76f338f5f9ded17fc6e1199dc496d81931a96af6e2c36e333e815590d7ea6a24e90ee657f51d8cb3b13ea67aaa5f039b8f6e26c94d68bbdf67787e8e20d2d41adfb0f341a78985eb7d42eef4bcdfcea26dc5a5610011e05e60b2ce3584373e645b8fc0537297d97fdb7cd949fec767366486c4a9c3d2ece3b49835c5e7ced077b1d83df2c80991bb199a37272a7577efac460bc919d29c079b4b1f03ad6f96a22ba9c403cd6b523a457c21faa3b3f040b0678687ab20cecb5f93e7412b1114e7f23c09fe10f074c5474207f6fd18f039d18e3d101ce1dea24d5a1b186282cb3384783a6b0e1f1d1fbf1d913354cca17812554e015cf451b929c32129fdf546ac307fa059f272983c0a11f6394256e42e26fccc68a405b61079e1ec7ec47fe3ffc293d5677533aa53fae0cd0e3d05ce61084171a24f27b57325c2504232daa008654ec39c9ede4e8cd707e26392efb1ef236e96cea15bf03e79d3941b720a3c0d8bbe90ed6af857202b9ed33d57e569a963f77b5e900abe11ccc76138e5427aea13324c897fcd26882f1f948d01eeb1d7823e5c920b5281cbea2c8bcded5040ade365bf52a8e7ce502c61ea9200622d42214ad246729358aed3b200300ae03625ee69cb36fe078705c57b850d41c74cdb66acb9c917945164b3c9ddeebbdaec2c623ea36970bc4f878c8c7d7fa7b8b112296952d3d6c0f66bec17a9b857df7dee8fa8fcfcca5b921f824f99d164d304560b8cbbf2763e246d5cf21c74b7e74cb26fe0e6f40fb5e46340fcb9c8bf08f9039ff8c5788c0cbf497b666c07bfd95593fce689910fb837a5c18ab5e7f2ba527806031473d37420d6a4b584e4f3470c27e35b638fac73dab61f937058b24b236eb7f5b573b1d92c95a1812fab28c10952b7494f717c1dbe6f4f72420c98e8dd09583afb99f13aad8e01adadb45fd6089087767f031b903efe0dd82047adbbf3ae7288c6bf6388452e03fa976ec93fc688d1e19e44de4c13342aacfbfef772179babb2138f08ebeb3b9dfa416cdb113ffdb3a49f81d2a9506bfeebf0086332c999726e08bc3c0cc4ebd3ab8f2bee3e5bdcbcee6d1f3f28fb3be80e124c6c481f2d55162fa71c9927f1b26990c5e378baf793148bcce2ea046bb064e8198da8211d40adf102d5ed5832be5c141b4b8b3c7d7bda63d398aa2c7f660c9ac1d3615168e94ae8e58660716068e2b3b3dc396682f7a75d06e56cb12be89befc73ad7763324b0c40795638454980c1135d8954ae6028c5d2aa75c2c27766e8f6db0f723129328ec9e993290e431a0b574e638f043581cd69a783fc78595e3103fa411c62bfe1e45215e0ccfb8d2a2f49251e9c87e6c037631b8baa971cdd638ee5433e82a7f4d402e4f9c5edffc8ce5e040715c2bcdf73b925c2f741b5a3187425b8ce9c13c0f36aad453743a9789b9dd58a4e0acfe32c1b1a30a5df04cbd3d908d1b807c278e35e0b298d7ceeee83e1c2da26d0e97214d2eafa39fec6c3776d28c2f5321a34cdea261344fb8348e52a4f37ad5845be31661bf2575e4be3bdbbcd3fd9d65e7ceae39938e15189610c4f1a05150e110e546b3411880f4af01b41786e190720fb39ad34509da0e1d040fa6ae8689e6130ba4d3bd7ac6c45051d5d03ed199eadec705ea3667a5a78de3764f47068a20f91dbafb56d0d7526ee787a72e38b1f7476c8faa0f98166c3a1ac70487b138a98761adf19439c3ef4b43fba7de755780742176280ae5504bf2fd8260b05e85a073cfbebd4c0d0bad523e987ec91e7bb565c9912dcd09be75c808e6e718631c7038bc12523b12528213b8d066994b525235c5f1243ae93960eae32c07cf54a3525ec5d3132dc5cc017beae6368e453d18c0aab056199bdf3de7aea451e4cb2d06c542ceb04cb19f4da32596b6d6bd1348f364a0536e831048904d66cafa2eda595454edee628ec9fd27a95c3139c07fa6f8408c634c6909325d40c6988f41d823869a807dbe4a758a72061e9d4fd0a4ca93050e79c115ac8421656d205b7a4f14c4429a9d9463e60cb427a44ab0986e736be102405cc8314035219a64e195bba99fa4737416c0c4ff0729e102dbfee45d594c694355188e5cfb5d78d33c285c590dd14c1d84370cc6ba816a3257d37019c8606d57efddf13d4e07b37fb7b961d3d13c63096d948f5359d9488bf8de8f1a8e7edd715e0aca2525084b224f61cabf55abf7aadfe35a073722d2813bb87e239f9ef422af8ba5c88e61cb27a7ea700b10fc3d0d868db63a6f6ff000ddcd8d6a16fbeda204c0ec37d75d03ef5ab66a127ab415445ecc735d06cedef4e67bab01e78935a086395db8e665c589d3a6cf17c7456e3b07ec56766ad41253c8e3627b6f653de2b10e02aa19c4aa1117245400aeaa67cd9e37fa6ac0fd21401ef9e036e2737c2e2caa7c7d1c7919459b007a7e59b2944459dcbce142e93820457107ca5c3978b97ef1cee20317d0908865e4f768fe1f26be1bdddfaed02eb6a5d5123b2013bb838429df9aaa30d0b138e2f46936835cc428c72f5f24d5aee2b868b1a84060e672a28300c96e21ddcf3c3188177c3c7072ab22f9156820af2998a7e23ee1ccd3018f2f2e4c04b98382dfc158f2f25d5c402fbb38f70727e09445239fd6d4a1290a1744037f4256570864fa3dc626294d28b45743ffefa8c49c3bad099fd86cd84f2d982c5d4033d6ae4889cd09c7bb9c6266523bd9a2cd9b54ce11bf8fc2789b88d7e7293e240f26f61ef6e927be3e168993515ba6cfaf7a81cf2b6c48644efdd650af808ab826c71c6ff852348bd061debcf6a8a32678aa52061ba672bfe515e1ad630f19210981c8611d958e65ddb63703f47c40e821b41f612c2f77fd7677e13c6aa0ff441bf18930f4ead77dbbb150e66b3593c24f7a814aa6565f4a39c4b98c59076481bf3a90777311504db3d5fd33668207f35023b9cd208ee263e57fc58b397ef473e0f3eb51f400ef102dea57399cf6e9ce6febdb5650da215260b54c1d21f887febba7974ea6f6701338ab969ea6985c588be14fe7f315cc44049aac337f7c68073acb13fe056c5f4bcf16b833889f638012b41166c6ad6da8bcdd4ced0b1bca3b6df4433e3f1ccf8bff8621168d2199ad150f04c3ab60ff23abe01a4a80883303d29fd538393ee6fc79925ba2c30c8658971aae981bfa3abdc170e7181aae8e08eb017df8d5326eb72e211ccd03d97aee345c4aabc49905f3a3bf6845069e95059333cc43b62cdd216443161836d560fc665c0f83102bcd4bfae9ddfa62e8510cdb941681c525af11df7d1d96483a4a4ebadf7f027f3e6e8ac56d54ef0148861fc3e0ac1eb218f6e0830c3de169182dc5a19799c1642f2102cbb06e811836a0199f2124be4ab911a4af25dd134d811d5cad9d5fffff4f36d1faaa4d1a9f70067d365a1d81700b9109b47746cf2c95e588b66363bbe0444d2b1fd1a6e762d4a31d049594d2bfb9a0ca04fc0c07260222f11b013966de15f171b5099d65190c64ef041e74fe0172862871d395728e8078dbc86eda8241d91752d5c9c0f4ce214dba2e4563386624c2f55a23d63a53f4505ba43fd08fb765f5e652b6f804f741fe8a142a7a4095eb5743092c53b9a1ad6e45801503f8b0fe912c1f3a94c698c18e87c482cc08d545b79eacd8a6d3a2050ec9b62d9b322837e59526c02b81a5625b53cf82419d980ea44b40fd70486b4231a8d4e341d84e2a156d586448a881685d48b62bc88dac3baddcb41b96dab6abf8f094206ccb14aa044b6968b1371bb102dc973d15d311509ceaa6f7ddb49ca76356a0f0283d10526e778979027f4e2108c67ca2b5", 0x1000}, {&(0x7f0000001200)="547a15760a42de4ba31308dfece4ade00b007f501a2e00ad00de98b24fe05d4f28291c4ba844fe7665efd054056814ceb68bc31e0714eff787b3a6db6ddfefa124e6698dfc489332a25f6e40ac2ae5d3cd7ed2a611e2551d2fbd50e87e0fac87f1f46d74cc862690ef139919ee26a0950f02242477d342d4b140e4564d3c3796fb0abe7bdc58d31f1a25a2721ae7031002780f94f0c181310efacb3425706597ee13b7438e2e5b205190af1a2e05369d01470aa84377e60048c5dca127f7052c4c7ab06f7d7f7de265c3a5c6aed8b97a", 0xd0}, {&(0x7f0000001300)="9116f9c208b8d384aaa231f1c4bbe3c987fefa7165ffbdbc164094127fda6257fae7dffc23c627374d0edb550733f183c65a6b987be7a95d15641987ddd31f2b84f822787f6442342d9e379ebe85bb265d6468af1d0aae7bf8b24e30942023d4696547b504f39b4aedd67673a5d76a0209ed33a9d57f3e170a974d233ccc43b810755e1d374fa6f503126be3869dd17bdfad38e4780e4bbe8a4e5c259df8a6fe0bd9e6928b80f3310e18f09827be80d6b9970653bab079afbed88f154ee9d0d47f6fab7920", 0xc5}, {&(0x7f0000001400)="06aa800cc5055c9be6cf44b5d28cb3399bc4ddd65a7e41cab047867059aa66ba2a5ac3f18de10b745e61e4245446c9dadf99d7f696586bb5453516400b6a2a4571ce831e701933806b65b8ffd0d26e0120dccb68d65ae1a3f408a45dcdb8cf40feb3d8a2b6cb1a5fc843", 0x6a}], 0x5) 13:22:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000100)={0x1}) io_setup(0x9, &(0x7f0000000000)=0x0) r5 = socket(0x100000010, 0x3, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$ASHMEM_GET_SIZE(r9, 0x7704, 0x0) io_cancel(r4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x7, r5, &(0x7f0000000200)="2649cd9f3084bbc70f371961a3ccd606867b0c7c10d7a3dd4ef2653b54c18d1041cbf69f952f6d3266a259f03334126538195527455de2c5c9734b5dcd095a6096215eacc6bdf4c36c8a35d27ffb0bfe4bf3ff2d86ec81d9dd6cb4865be091ffee6ce07eaa431593cc7aa346320068884a78827c9c13cab94850ee6d1c92a060fa8010f6c0fab0b19bdc9ab755f2126e40989818a18626d1043721ce9a65622e9ee867d98bb18f790c", 0xa9, 0xbb25, 0x0, 0x2, r7}, &(0x7f0000000080)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) dup3(r2, r3, 0x0) 13:22:24 executing program 4: r0 = socket(0x10, 0x400000000080803, 0x0) r1 = socket(0x100000010, 0x3, 0x0) write(r1, &(0x7f0000000180)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0181c5d549df3a476c1245729d2455e481f1e94659e69f159e15557101600bd53a4bbfd435e8724946251346ff79fc28047b83927fe16e4d1a0caa859a5b480ebdecb4f87576cec223297c5eabeb9e71c0582ff15ea9c494915c2c17f1055917c70e3c52b6235006a2a960a0c438598ea980d9a997e94f4a3f17a11a46369c37c498f11", 0xa7) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRESDEC=r1, @ANYRESHEX=r0], 0x2}}, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETFMTS(r4, 0x8004500b, &(0x7f0000000040)=0x5) socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0x4001) write(r2, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfffffdbb) 13:22:24 executing program 2: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) [ 309.838247][T13570] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 309.850673][T13570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.858926][T13570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.870751][T13570] device bridge_slave_0 left promiscuous mode [ 309.877486][T13570] bridge0: port 1(bridge_slave_0) entered disabled state 13:22:25 executing program 2: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) [ 310.004949][T13570] device bridge_slave_1 left promiscuous mode [ 310.011964][T13570] bridge0: port 2(bridge_slave_1) entered disabled state 13:22:25 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 310.051004][T13570] bond0: (slave bond_slave_0): Releasing backup interface 13:22:25 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 310.240372][T13570] bond0: (slave bond_slave_1): Releasing backup interface 13:22:25 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 13:22:25 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 310.595474][T13570] team0: Port device team_slave_0 removed [ 310.743350][T13570] team0: Port device team_slave_1 removed 13:22:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r6 = getpid() perf_event_open(0x0, r6, 0x9, 0xffffffffffffffff, 0x3) r7 = syz_open_procfs(r6, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000480)={{0x1e, 0x8}, {0x8, 0x5}, 0x7, 0x4, 0x3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2a}, r5}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) 13:22:25 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 310.888333][T13574] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 310.902138][T13574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.909895][T13574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:22:26 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 13:22:26 executing program 3: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000000)=""/40, 0xfffffdc4, 0x1f87df87576aaa02) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 13:22:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000100)={0x1}) io_setup(0x9, &(0x7f0000000000)=0x0) r5 = socket(0x100000010, 0x3, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$ASHMEM_GET_SIZE(r9, 0x7704, 0x0) io_cancel(r4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x7, r5, &(0x7f0000000200)="2649cd9f3084bbc70f371961a3ccd606867b0c7c10d7a3dd4ef2653b54c18d1041cbf69f952f6d3266a259f03334126538195527455de2c5c9734b5dcd095a6096215eacc6bdf4c36c8a35d27ffb0bfe4bf3ff2d86ec81d9dd6cb4865be091ffee6ce07eaa431593cc7aa346320068884a78827c9c13cab94850ee6d1c92a060fa8010f6c0fab0b19bdc9ab755f2126e40989818a18626d1043721ce9a65622e9ee867d98bb18f790c", 0xa9, 0xbb25, 0x0, 0x2, r7}, &(0x7f0000000080)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) dup3(r2, r3, 0x0) 13:22:26 executing program 4: r0 = socket(0x4, 0xa, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)={0x3, 'yam0\x00', {0x5}, 0x2}) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x4a8, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x33) 13:22:26 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 13:22:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r6 = getpid() perf_event_open(0x0, r6, 0x9, 0xffffffffffffffff, 0x3) r7 = syz_open_procfs(r6, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000480)={{0x1e, 0x8}, {0x8, 0x5}, 0x7, 0x4, 0x3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2a}, r5}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 13:22:26 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 13:22:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000100)={0x1}) io_setup(0x9, &(0x7f0000000000)=0x0) r5 = socket(0x100000010, 0x3, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be97600f1190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$ASHMEM_GET_SIZE(r9, 0x7704, 0x0) io_cancel(r4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x7, r5, &(0x7f0000000200)="2649cd9f3084bbc70f371961a3ccd606867b0c7c10d7a3dd4ef2653b54c18d1041cbf69f952f6d3266a259f03334126538195527455de2c5c9734b5dcd095a6096215eacc6bdf4c36c8a35d27ffb0bfe4bf3ff2d86ec81d9dd6cb4865be091ffee6ce07eaa431593cc7aa346320068884a78827c9c13cab94850ee6d1c92a060fa8010f6c0fab0b19bdc9ab755f2126e40989818a18626d1043721ce9a65622e9ee867d98bb18f790c", 0xa9, 0xbb25, 0x0, 0x2, r7}, &(0x7f0000000080)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) dup3(r2, r3, 0x0) 13:22:26 executing program 4: r0 = memfd_create(&(0x7f0000000140)=')\x00', 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) read$usbfs(0xffffffffffffffff, &(0x7f0000000040)=""/131, 0x83) 13:22:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x601, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x8000) 13:22:26 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f00000000c0)=""/94, &(0x7f00000005c0)=[{0x6, 0xee, 0x3, &(0x7f0000000140)=""/238}, {0x6, 0xe6, 0xdfed, &(0x7f0000000240)=""/230}, {0x89, 0xa0, 0x549, &(0x7f0000000340)=""/160}, {0x8c9, 0xc6, 0x1710, &(0x7f0000000400)=""/198}, {0x4, 0xb2, 0x0, &(0x7f0000000500)=""/178}]}) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) bind(r2, &(0x7f0000000680)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e21, @remote}, 0x0, 0x3, 0x0, 0x2}}, 0x80) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000700)={0x42, 0x3, 0x2}, 0x10) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000740)) r4 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000780), &(0x7f00000007c0)=0x10, 0x1800) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000800)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000840)={0x0, 0x8, "b9554b9135b88828"}, &(0x7f0000000880)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000008c0)={r5}, 0x8) signalfd(0xffffffffffffffff, &(0x7f0000000900)={0xffffffffffffffff}, 0x8) accept4(r3, &(0x7f0000000940)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, &(0x7f00000009c0)=0x80, 0x800) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r6, 0x8982, &(0x7f0000000a00)) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r7, 0x40045612, &(0x7f0000000ac0)=0x6a6) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000b40)={0x3b, @broadcast, 0x4e24, 0x2, 'sh\x00', 0xcbcf0568283b421a, 0x98c, 0x5a}, 0x2c) ioctl$EVIOCGABS3F(r7, 0x8018457f, &(0x7f0000000b80)=""/4096) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000001b80)="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") r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$UI_GET_VERSION(r9, 0x8004552d, &(0x7f0000001cc0)) pipe2(&(0x7f0000001d00)={0xffffffffffffffff}, 0x4000) getsockopt$TIPC_IMPORTANCE(r10, 0x10f, 0x7f, &(0x7f0000001d40), &(0x7f0000001d80)=0x4) r11 = dup(0xffffffffffffffff) setsockopt$inet6_udp_int(r11, 0x11, 0x66, &(0x7f00000031c0)=0x4f, 0x4) r12 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003200)='/dev/vga_arbiter\x00', 0x800, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r12, 0x0, 0x61, &(0x7f0000003240)={'filter\x00', 0xfa, "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"}, &(0x7f0000003380)=0x11e) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000033c0)='/dev/btrfs-control\x00', 0x40, 0x0) write$midi(r13, &(0x7f0000003400)="16d89ca2e9fd2c65e1d219021456edf6f832305a88ea9052fb60e97d38d18d18a8dd8db914546aff53b4153e8182d19bd439e81dcccf3f07cd0928fb6b0a8ffe1c181bd61605bd3ad4dbf9d4d7abf5711ce985d114fdca61e0fbcb23d33740000242538803f2c064b53c71b947ac75b95759d18f46f6d4e7f566dc3adc004346e8ed3b542ddf64632bf4771809d1ea507c631faa8a453bc393a39d52b7c4ff9b6ac036acfe5c4daa35cabdc1984bbb9b0186be50ba1910d18605c0a948b2e71a506024d244f9b1cea290f35ae950c1cd748d44305a136917", 0xd8) 13:22:26 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 13:22:27 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040030200000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 13:22:27 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 13:22:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x400000002) setsockopt$inet_int(r0, 0x0, 0x10000000d4, 0x0, 0x0) 13:22:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@remote}}, 0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 13:22:27 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000014000100000000000000000002000000", @ANYRES32=r1, @ANYBLOB="1400060000000000000000000000000000000000080002007f000001abbcf5db451900231c281effd6d80e20c4b988cfe6280d49ac19de31003c7fb9cc84e635dbd9d178f6c7a8933926394a5c84ad3201b055073c3f6ccd69e020fbb7818d8e542c410800d27e894ae3521165550427cafcd09051e883f9e82b5237bb062b619af28a400fed273a74d4d8b7ec30cfe9359417628cd6d4a982e7e5d7a58e2f2fc8039b56fa1eb53e"], 0x34}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000380)=[@op, @op]}], 0x4924aa4, 0x0) 13:22:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r6 = getpid() perf_event_open(0x0, r6, 0x9, 0xffffffffffffffff, 0x3) r7 = syz_open_procfs(r6, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000480)={{0x1e, 0x8}, {0x8, 0x5}, 0x7, 0x4, 0x3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2a}, r5}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 13:22:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=@mpls_getroute={0x1c, 0x1a, 0xc4bdfd3f43c60c5f}, 0x1c}}, 0x0) 13:22:27 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 13:22:27 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0585609, &(0x7f0000000400)={0x0, 0x1, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}) 13:22:27 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 13:22:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x74e001, 0x0, 0x2}}) 13:22:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) prctl$PR_CAPBSET_DROP(0x18, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) 13:22:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r6 = getpid() perf_event_open(0x0, r6, 0x9, 0xffffffffffffffff, 0x3) r7 = syz_open_procfs(r6, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000480)={{0x1e, 0x8}, {0x8, 0x5}, 0x7, 0x4, 0x3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2a}, r5}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) [ 314.169071][T13728] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 314.231306][T13728] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 13:22:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(r2, r1) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) 13:22:29 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(0x0, 0x0, 0x0) 13:22:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x74e001, 0x0, 0x2}}) [ 314.370554][T13743] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:22:29 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x40, 0x0, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x8fa]}}}) [ 314.477193][T13743] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 13:22:29 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0x7, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0xfdef}], 0x1) 13:22:29 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(0x0, 0x0, 0x0) 13:22:29 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0x7, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0xfdef}], 0x1) 13:22:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x74e001, 0x0, 0x2}}) 13:22:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x5, [0x0, 0x0, 0x1000040000081], [0xc1]}) 13:22:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x44}}, 0x0) 13:22:29 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(0x0, 0x0, 0x0) 13:22:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r6 = getpid() perf_event_open(0x0, r6, 0x9, 0xffffffffffffffff, 0x3) r7 = syz_open_procfs(r6, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000480)={{0x1e, 0x8}, {0x8, 0x5}, 0x7, 0x4, 0x3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2a}, r5}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) 13:22:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x74e001, 0x0, 0x2}}) 13:22:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x44}}, 0x0) 13:22:30 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0x7, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0xfdef}], 0x1) 13:22:30 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000), 0x0, 0x0) 13:22:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x44}}, 0x0) 13:22:30 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0x7, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0xfdef}], 0x1) 13:22:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr="c078dc3f43f97d51dc990eadc612de19"}, 0x1c) 13:22:30 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000), 0x0, 0x0) 13:22:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x5, [0x0, 0x0, 0x1000040000081], [0xc1]}) 13:22:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000040)="7f", 0x1) getsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 13:22:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x44}}, 0x0) 13:22:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r6 = getpid() perf_event_open(0x0, r6, 0x9, 0xffffffffffffffff, 0x3) r7 = syz_open_procfs(r6, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000480)={{0x1e, 0x8}, {0x8, 0x5}, 0x7, 0x4, 0x3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2a}, r5}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) 13:22:30 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0xfffffff7, 0x0, 0x0, "2d7bf52c82c7067552583655c1046590966f7a"}) 13:22:30 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000), 0x0, 0x0) 13:22:31 executing program 3: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x4, 0x4, 0x200000004, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x2e, 0x5f, 0x7b37, 0x80ffff, 0x2]}, 0x70) 13:22:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x5, [0x0, 0x0, 0x1000040000081], [0xc1]}) 13:22:31 executing program 4: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 13:22:31 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x11, 0x800000003, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$binfmt_aout(r2, &(0x7f0000002b80)={{0x31e, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x8}, "e62f", [[0x0, 0x0, 0x0, 0x689]]}, 0xfe6b) 13:22:31 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 13:22:31 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) 13:22:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x400000000009}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="2800000000000000290000003e00000050ce886b5a0961940b00000000f000"/40], 0x28}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x2ac, 0x0) 13:22:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x5, [0x0, 0x0, 0x1000040000081], [0xc1]}) 13:22:31 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @dev, [{}], {@arp={0x8100, @generic={0x0, 0x8100, 0x6, 0x0, 0x0, @random="d961d0cd2680", "", @link_local, "2a2b799507a174a44185239a57b2888d"}}}}, 0x0) 13:22:31 executing program 4: unshare(0x4000400) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000140)) 13:22:31 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) 13:22:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r6 = getpid() perf_event_open(0x0, r6, 0x9, 0xffffffffffffffff, 0x3) r7 = syz_open_procfs(r6, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000480)={{0x1e, 0x8}, {0x8, 0x5}, 0x7, 0x4, 0x3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2a}, r5}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:22:31 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file1\x00', 0x0) name_to_handle_at(r0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)={0x8}, 0xfffffffffffffffe, 0x0) 13:22:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x200000, 0x0) waitid$P_PIDFD(0x3, r1, &(0x7f00000006c0), 0x4, 0x0) 13:22:31 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) 13:22:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r1, &(0x7f00000000c0)="c9", 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x5452, &(0x7f0000000000)) 13:22:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x4}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 13:22:31 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000000a7c0), &(0x7f000000a800)=0xc) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 317.002770][T13896] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:22:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 13:22:32 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1}) 13:22:32 executing program 5: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) [ 317.132323][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 317.138654][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 317.183288][T13903] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:22:32 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0205647, &(0x7f0000000000)={0xfffffd18, 0x0, "e8584fe3fc2ea488321bde2159a01cd63be0aa0ae85369d287986c4311bd50e9"}) 13:22:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r6 = getpid() perf_event_open(0x0, r6, 0x9, 0xffffffffffffffff, 0x3) r7 = syz_open_procfs(r6, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000480)={{0x1e, 0x8}, {0x8, 0x5}, 0x7, 0x4, 0x3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2a}, r5}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:22:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(0xffffffffffffffff) 13:22:32 executing program 5: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) [ 317.452231][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 317.458547][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:22:32 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000000a7c0), &(0x7f000000a800)=0xc) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 13:22:32 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x1d, &(0x7f0000c63ffc)="66014ebe", 0x4) 13:22:32 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r0) fsmount(r0, 0x0, 0x0) 13:22:32 executing program 5: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) 13:22:33 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000086dd6002290f00300000e4800000000000000800000000000000ff020200000005"], 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 318.012360][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 318.018536][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:22:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f00000000c0)=""/65, 0x41, 0x0) 13:22:33 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() getpid() sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 13:22:33 executing program 5: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) 13:22:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r6 = getpid() perf_event_open(0x0, r6, 0x9, 0xffffffffffffffff, 0x3) r7 = syz_open_procfs(r6, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000480)={{0x1e, 0x8}, {0x8, 0x5}, 0x7, 0x4, 0x3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2a}, r5}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 318.252146][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 318.258450][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:22:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa03e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, 0x0) syz_open_procfs(0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r3, &(0x7f0000000080), 0x5b) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 13:22:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = io_uring_setup(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_enter(r3, 0x0, 0x0, 0x1, 0x0, 0x0) 13:22:33 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x8a925, 0x2d, 0x1, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x2) 13:22:33 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000000a7c0), &(0x7f000000a800)=0xc) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 318.622623][ T4826] ion_buffer_destroy: buffer still mapped in the kernel 13:22:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = io_uring_setup(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_enter(r3, 0x0, 0x0, 0x1, 0x0, 0x0) 13:22:33 executing program 2: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) read(r0, &(0x7f0000000300)=""/185, 0xb9) r1 = gettid() write$binfmt_aout(r0, &(0x7f00000005c0), 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score\x00') dup2(r2, r0) tkill(r1, 0x1000000000016) 13:22:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa03e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, 0x0) syz_open_procfs(0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r3, &(0x7f0000000080), 0x5b) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 13:22:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = io_uring_setup(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_enter(r3, 0x0, 0x0, 0x1, 0x0, 0x0) 13:22:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r6 = getpid() perf_event_open(0x0, r6, 0x9, 0xffffffffffffffff, 0x3) r7 = syz_open_procfs(r6, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000480)={{0x1e, 0x8}, {0x8, 0x5}, 0x7, 0x4, 0x3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2a}, r5}, 0x14) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 13:22:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xa, 0x7f8, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) 13:22:34 executing program 2: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$kcm(0x29, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xfffffffffffffe7c) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000000100), 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000004040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r4, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'teql0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000004140)={&(0x7f0000004080)={0x10, 0x0, 0x0, 0x84000022}, 0xc, &(0x7f0000004100)={&(0x7f00000040c0)={0x24, r4, 0x10, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x6}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40044}, 0x40000) socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) [ 319.301543][T14024] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:22:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = io_uring_setup(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_enter(r3, 0x0, 0x0, 0x1, 0x0, 0x0) 13:22:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x3, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x924f9392b1b35763}}) 13:22:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa03e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, 0x0) syz_open_procfs(0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r3, &(0x7f0000000080), 0x5b) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 13:22:34 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000000a7c0), &(0x7f000000a800)=0xc) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 319.639441][T14024] tipc: Enabling of bearer rejected, failed to enable media [ 319.799010][T14024] tipc: Enabling of bearer rejected, failed to enable media 13:22:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:22:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r6 = getpid() perf_event_open(0x0, r6, 0x9, 0xffffffffffffffff, 0x3) r7 = syz_open_procfs(r6, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000480)={{0x1e, 0x8}, {0x8, 0x5}, 0x7, 0x4, 0x3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2a}, r5}, 0x14) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 13:22:35 executing program 0: unshare(0x2000400) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)) 13:22:35 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r2) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000002840)={&(0x7f0000000100), 0x10, 0x0}, 0x0) sendmsg$tipc(r5, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) [ 320.059512][T14060] netlink: 'syz-executor.3': attribute type 39 has an invalid length. 13:22:35 executing program 0: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) uname(&(0x7f0000000000)=""/62) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 13:22:35 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c600", 0x2c, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack={0x5, 0x2}, @sack_perm={0x4, 0x2}, @window={0x3, 0x3}, @exp_smc={0xfe, 0x6}, @window={0x3, 0x3}, @sack={0x5, 0x2}]}}}}}}}}, 0x0) 13:22:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa03e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, 0x0) syz_open_procfs(0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r3, &(0x7f0000000080), 0x5b) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) [ 320.373167][T14074] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:22:35 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r2) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000002840)={&(0x7f0000000100), 0x10, 0x0}, 0x0) sendmsg$tipc(r5, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 13:22:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r6 = getpid() perf_event_open(0x0, r6, 0x9, 0xffffffffffffffff, 0x3) r7 = syz_open_procfs(r6, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000480)={{0x1e, 0x8}, {0x8, 0x5}, 0x7, 0x4, 0x3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x2a}, r5}, 0x14) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 13:22:35 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x40000000010) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffd90, &(0x7f0000000100)={&(0x7f0000000240)={0x54, r4, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x54}}, 0x0) 13:22:35 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) r1 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x5, 0x480, 0x0, {}, {}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "657ab55398ef5f71"}}, 0x48}}, 0x0) 13:22:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000d0000000000080001007366710048000200000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000e5ffffffffffffff00000000001d0000"], 0x7c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x572, 0x0) 13:22:35 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r2) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000002840)={&(0x7f0000000100), 0x10, 0x0}, 0x0) sendmsg$tipc(r5, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) [ 320.938039][T14092] tipc: Started in network mode [ 320.943158][T14092] tipc: Own node identity , cluster identity 4711 [ 320.949619][T14092] tipc: Failed to set node id, please configure manually [ 320.957073][T14092] tipc: Enabling of bearer rejected, failed to enable media 13:22:36 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, r0, 0x0) 13:22:36 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) 13:22:36 executing program 4: getrusage(0x0, &(0x7f0000000040)) 13:22:36 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r2) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000002840)={&(0x7f0000000100), 0x10, 0x0}, 0x0) sendmsg$tipc(r5, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 13:22:36 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 13:22:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x300) 13:22:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000000000002000000000ecffff8300000002000000"], 0x28}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 13:22:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r5 = getpid() perf_event_open(0x0, r5, 0x9, 0xffffffffffffffff, 0x3) r6 = syz_open_procfs(r5, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000480)={{0x1e, 0x8}, {0x8, 0x5}, 0x7, 0x4, 0x3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 13:22:36 executing program 0: add_key$user(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0xa, [@enum={0xd, 0x5, 0x0, 0x6, 0x4, [{0xa, 0x7}, {0xe, 0x5}, {0xa, 0xfffffffc}, {0xb, 0x3}, {0x5, 0x80}]}, @enum={0x8, 0x7, 0x0, 0x6, 0x4, [{0xf, 0x1d}, {0xa, 0x60000000}, {0xe, 0x90a5}, {0x8, 0x7f}, {0xe, 0x7}, {0x7, 0x2}, {0xa, 0x800}]}]}, {0x0, [0x0, 0x70, 0x0, 0x5f, 0x10, 0x5f, 0x61, 0x61]}}, &(0x7f0000000680)=""/138, 0x9a, 0x8a, 0x1}, 0x20) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) add_key(&(0x7f0000000580)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x3, r0) clone3(&(0x7f0000000980)={0x4000, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0), 0x8, 0x0, &(0x7f0000000800)=""/250, 0xfa, &(0x7f0000000900)=""/101}, 0x40) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:22:36 executing program 4: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r2}, 0x8) 13:22:36 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001100010200"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000008b3d7207567eceae9b2d8bba0e3d94ca9f57564db25ad5562ff5e2336fccbb0bfca000000000"], 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:22:36 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 13:22:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000001fd8)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 321.805210][T14139] IPVS: ftp: loaded support on port[0] = 21 13:22:36 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getpid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x2ce}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x3747b7d69c7f0cd, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) 13:22:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/120, 0x78}], 0x1, 0x6c000000) 13:22:37 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}], 0x48}, 0x0) 13:22:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000001fd8)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:22:37 executing program 0: add_key$user(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0xa, [@enum={0xd, 0x5, 0x0, 0x6, 0x4, [{0xa, 0x7}, {0xe, 0x5}, {0xa, 0xfffffffc}, {0xb, 0x3}, {0x5, 0x80}]}, @enum={0x8, 0x7, 0x0, 0x6, 0x4, [{0xf, 0x1d}, {0xa, 0x60000000}, {0xe, 0x90a5}, {0x8, 0x7f}, {0xe, 0x7}, {0x7, 0x2}, {0xa, 0x800}]}]}, {0x0, [0x0, 0x70, 0x0, 0x5f, 0x10, 0x5f, 0x61, 0x61]}}, &(0x7f0000000680)=""/138, 0x9a, 0x8a, 0x1}, 0x20) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) add_key(&(0x7f0000000580)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x3, r0) clone3(&(0x7f0000000980)={0x4000, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0), 0x8, 0x0, &(0x7f0000000800)=""/250, 0xfa, &(0x7f0000000900)=""/101}, 0x40) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:22:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x581) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "22f9d3da9cd872b99a270880185376962811580c5314b40800736d41e5eca0ef68dcee678b3edd08aa945357cdf84fc617d205e358e69cff8bd655f059b6bac0d17ff52096833f9c358bc0d7c9ece9c3"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0xc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$unix(r0, &(0x7f00000005c0)="ed", 0x1, 0x4004800, 0x0, 0x0) [ 322.271814][T13888] tipc: TX() has been purged, node left! 13:22:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/57, 0xd40}, {&(0x7f00000012c0)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 13:22:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0xf) write(r0, &(0x7f0000000000)="240000005a001f6014a4f9f407000904fcffffff1010000400feffffff08000000000000", 0x24) 13:22:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000001fd8)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:22:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r5 = getpid() perf_event_open(0x0, r5, 0x9, 0xffffffffffffffff, 0x3) syz_open_procfs(r5, &(0x7f0000000440)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 322.505915][T14176] IPVS: ftp: loaded support on port[0] = 21 [ 322.555999][T14179] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 13:22:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000001fd8)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 322.606599][T14184] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 13:22:37 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x7fff0000) 13:22:37 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) fdatasync(r0) 13:22:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x225) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)) r0 = socket$netlink(0x10, 0x3, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300), 0x0, 0x8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) 13:22:38 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) listen(r0, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1}, &(0x7f00000002c0)={0x8}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 13:22:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0xd) [ 323.108367][T14203] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.146746][T14203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:22:38 executing program 0: add_key$user(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0xa, [@enum={0xd, 0x5, 0x0, 0x6, 0x4, [{0xa, 0x7}, {0xe, 0x5}, {0xa, 0xfffffffc}, {0xb, 0x3}, {0x5, 0x80}]}, @enum={0x8, 0x7, 0x0, 0x6, 0x4, [{0xf, 0x1d}, {0xa, 0x60000000}, {0xe, 0x90a5}, {0x8, 0x7f}, {0xe, 0x7}, {0x7, 0x2}, {0xa, 0x800}]}]}, {0x0, [0x0, 0x70, 0x0, 0x5f, 0x10, 0x5f, 0x61, 0x61]}}, &(0x7f0000000680)=""/138, 0x9a, 0x8a, 0x1}, 0x20) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) add_key(&(0x7f0000000580)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x3, r0) clone3(&(0x7f0000000980)={0x4000, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0), 0x8, 0x0, &(0x7f0000000800)=""/250, 0xfa, &(0x7f0000000900)=""/101}, 0x40) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:22:38 executing program 4: unshare(0x20400) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, 0x0, 0x0) 13:22:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb0) [ 323.157177][T14203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:22:38 executing program 5: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000c200200001f00020000fc0003c9130001000306000050000000586700a286ef1e", 0x2f}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 13:22:38 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback}, 0x10) [ 323.367118][T14218] IPVS: ftp: loaded support on port[0] = 21 [ 323.374669][T14203] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.388546][T14203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.396387][T14203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:22:38 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @broadcast, 0x0, 0x0, 'sed\x00'}, 0x2c) 13:22:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) r5 = getpid() perf_event_open(0x0, r5, 0x9, 0xffffffffffffffff, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 13:22:38 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) rmdir(&(0x7f00000004c0)='./file0\x00') mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 13:22:38 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:22:38 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x9, 0x0, {0x0, @link_local, 'ih6_vti0\x00\xf8\xff\x00'}}) 13:22:38 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:22:39 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) add_key(0x0, 0x0, &(0x7f0000000a80)="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", 0x7cc, 0xfffffffffffffffe) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 13:22:39 executing program 0: add_key$user(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0xa, [@enum={0xd, 0x5, 0x0, 0x6, 0x4, [{0xa, 0x7}, {0xe, 0x5}, {0xa, 0xfffffffc}, {0xb, 0x3}, {0x5, 0x80}]}, @enum={0x8, 0x7, 0x0, 0x6, 0x4, [{0xf, 0x1d}, {0xa, 0x60000000}, {0xe, 0x90a5}, {0x8, 0x7f}, {0xe, 0x7}, {0x7, 0x2}, {0xa, 0x800}]}]}, {0x0, [0x0, 0x70, 0x0, 0x5f, 0x10, 0x5f, 0x61, 0x61]}}, &(0x7f0000000680)=""/138, 0x9a, 0x8a, 0x1}, 0x20) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) add_key(&(0x7f0000000580)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x3, r0) clone3(&(0x7f0000000980)={0x4000, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0), 0x8, 0x0, &(0x7f0000000800)=""/250, 0xfa, &(0x7f0000000900)=""/101}, 0x40) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:22:39 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x7d20, 0x0, &(0x7f00000001c0), 0x10) 13:22:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_timeval(r0, 0x1, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x10) 13:22:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8971, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r5 = dup2(r0, r4) dup3(r5, r1, 0x0) 13:22:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x20000005, 0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f00000000c0)) [ 324.238089][T14262] IPVS: ftp: loaded support on port[0] = 21 13:22:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 13:22:39 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/200, 0xc8}], 0x1}, 0x0) 13:22:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x7) readv(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 13:22:39 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x96, @time}) 13:22:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x7ff, 0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000005, 0x12, r1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f00000000c0)) 13:22:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0x9, @raw_data="1fcb46d02ab6c63c424138317b3a75537c49b43893fc974900400000463f0437f7ffd8500d384ced6347be0711b5c9cc1bf51d241901c2c02cf411338e817d388054685cbb344a3e0244c4ef0915c7c51d07d272610817ba58559342ce7918de9a85638015aef9a5e3cd6a7c9367289b69f9d462ebe0785411a26cfb487d7bc2a5456cb92cfdad5d3c088a2861de26cdb810b47f7095d5b1a0cf189b5b2fc861f8104c4c07882c2e8345bea52167e2d4f9e707d8df10dfbc8b3f2de6d19f8cec666e98588ed484ee"}) 13:22:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) [ 324.817989][T13888] tipc: TX() has been purged, node left! 13:22:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000080), 0x20000008, 0x0) 13:22:40 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x96, @time}) [ 324.972293][T13888] tipc: TX() has been purged, node left! 13:22:40 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x43, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 13:22:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x20000000004b, &(0x7f00000000c0)=0x20000000000002, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="24000000000000002900000032000000ff010000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x0) 13:22:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x10}]]}}}]}, 0x3c}}, 0x0) 13:22:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 13:22:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0xc, [@struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x84}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 325.256648][T14322] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 13:22:40 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x2002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r3, 0x0) ioctl(r0, 0x80984120, &(0x7f0000000040)) 13:22:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000000c0)=0x2c, 0x4) connect$inet(r2, &(0x7f0000000640)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r2, 0x0, 0x2, &(0x7f0000000040)={@broadcast}, 0xc) 13:22:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000000080)=0x4) 13:22:40 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x96, @time}) 13:22:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffe08, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0xa5}], 0x1) 13:22:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000002300010000000000000000000600000008000a0011000000"], 0x1c}}, 0x0) 13:22:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffe08, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0xa5}], 0x1) 13:22:41 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x96, @time}) 13:22:41 executing program 0: unshare(0x20400) r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, 0x0, 0x0) 13:22:41 executing program 3: r0 = eventfd(0x6) read$eventfd(r0, 0x0, 0x369) 13:22:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix_mp={0x0, 0x0, 0xa0363159}}) 13:22:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 13:22:41 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="896ba0bb6f5e94a3ee474c8b240b", 0xe}], 0x1}}], 0x1, 0x0) 13:22:41 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600ff0859000099000200000a0000001800000014000900fe8807000000a2cd970000005dd43236000000ecacfd9a23c9aae33e736c1cabca7178c28a088c3de881fcf1c4f65abd8a58d48d88da037b019e71ffdd26724f7a98e05728c3d9a23c125d85d94623d506a7915dd52580dd87ccc35d87e3603918b64274e1761faed8efc869a285867fa65515bae82ac06c66b29d8b4e42f9a6c2b1906b731b15662563a8040fd99e3e7a37f18a539e74b57718af5272b5fa49b03e62d32c349151601426f593eb44d6"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 13:22:41 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x7ee, 0xff60) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12001, 0x0) 13:22:41 executing program 4: r0 = eventfd2(0x0, 0x800) read(r0, &(0x7f00000000c0)=""/81, 0x51) 13:22:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffe08, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0xa5}], 0x1) 13:22:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffe08, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0xa5}], 0x1) 13:22:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x150) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 13:22:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6800, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x5}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x2c}}, 0x0) 13:22:41 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='oom_score_adj\x00') exit(0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) 13:22:42 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x803, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 13:22:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 327.119946][T14409] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 13:22:42 executing program 2: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r2, &(0x7f0000000880)={'\\C\x1b(0\x0e\x06C\xc3MY\x1d\x9b8M\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 13:22:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="210000001300fbff0000000000182ba00f6aae566c8f04000026000000100002000064657670707030000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) 13:22:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, 0xfffffffffffffffe, &(0x7f0000000000)=0x83) 13:22:42 executing program 3: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@known='user./yz\xff\amr\xfb\xce\x0e\x13\x98Q\x8cF-(\xdc\xcd\x83_\xea\xd2r\x97\x03\xa1\xea_\xa8\x16\xb4K\\3\v\x8aK\xa9P#\xdc\xd5\xf2\xc1J\x97ss\x0e4\x15\xf1g\x89\x0f9\x8b\xea\x82@\xb3\xbc\x13X\xdc%\xe3\xa7o\xfbD.CH\x17\xfa\xe3\x90', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0xfec6, 0x3) 13:22:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@ipv6_delrule={0x3c, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'gretap0\x00'}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x8}]}, 0x3c}}, 0x0) 13:22:42 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'u\x82er_i`'}, 0x2c, {'group_id'}}) [ 327.656344][T14436] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 13:22:42 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$int_in(r0, 0x800000c004500a, 0x0) socket$packet(0x11, 0x0, 0x300) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x100, 0x0) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000480), 0x0) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f0000000140)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat(r4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) prctl$PR_GET_FP_MODE(0x2e) clock_gettime(0x4, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:22:42 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00000001c0), 0x4) [ 327.789180][T14440] fuse: Invalid rootmode [ 327.820740][T14443] fuse: Invalid rootmode 13:22:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 13:22:43 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x1, @raw_data="65959c3418b0a848595556344f9e395ffe7eadc4e5efe4eb08b2818231f0b171d01a6ccab9aa61f9334780ee00617fd51776eba2ff6638152706d334b8c317bd72cb367b00b738a668c1f265769a8b83bdfba7f2a6a533f765362117325765424a42ff769cc614819d4ffe8bb06797edd61780727c8acae9d1114979bc5a6df889dd78b39d1456720c394c7d690a6659812de9ef718772c8b725bccea7fa69346c281c827ab34639f139b818aeb4219bb23f6072e27fa590731d28c92807ba70d895fb32d01fb64a"}) 13:22:43 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) unshare(0x8000400) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r0}) 13:22:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31a103b7f95f7b8fb9e0fceee31ad40900dc1df302e4a9e396a870605838b580244dbe73fa0d8d00b0c3c2423b9c12c49452b7acdc2c1d289f6e5eca77", 0xb9, r2) r4 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r3}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) 13:22:43 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00000001c0), 0x4) 13:22:43 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00000001c0), 0x4) 13:22:43 executing program 5: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, 0x0}, 0x20) 13:22:43 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000000)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:22:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) pipe(0x0) gettid() pipe(&(0x7f00000001c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r2}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r1], 0x7, 0x1) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r6 = gettid() sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) r7 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) dup2(r7, 0xffffffffffffffff) r8 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r8) r9 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) ioctl$SG_GET_REQUEST_TABLE(r9, 0x227d, 0x0) kcmp(r8, r6, 0x0, 0xffffffffffffffff, r9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x4, 0x4, 0x0, 0x10002}, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x79c9e9235c799199) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r10}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r4, 0x0, 0x1, &(0x7f0000000080)='\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r10}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r10}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r11, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r10}, 0xc) [ 328.420872][T13888] tipc: TX() has been purged, node left! 13:22:43 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00000001c0), 0x4) [ 328.822226][ C1] net_ratelimit: 14 callbacks suppressed [ 328.822247][ C1] protocol 88fb is buggy, dev hsr_slave_0 13:22:44 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$int_in(r0, 0x800000c004500a, 0x0) socket$packet(0x11, 0x0, 0x300) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x100, 0x0) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000480), 0x0) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f0000000140)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat(r4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) prctl$PR_GET_FP_MODE(0x2e) clock_gettime(0x4, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:22:44 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000100)) 13:22:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') fallocate(r2, 0x0, 0x0, 0x9) 13:22:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 13:22:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:22:44 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)=""/47, 0x2f}, {&(0x7f0000004640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/4096, 0x1000}], 0x3}, 0x0) 13:22:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @raw_data="8cb9b36c5926b76a59313620bbe3e0a50830302cce790865fb8879e163fc2435a3fe3a0fc7ad700fcb2a081a31169fb37f2ed0a9fcf875a2916949f107c6d25b6d684341036ceca4a3a4aaac2f3258913260617920172ceed02a9c17378367ee9574f6314ea545aa5731a7fd95a50728bf31ed853d2b85bbecd8403146f6b80d68d0f63f1e7e90c0f56596bf184cff38397338206aa6de817d233f540363dba1bd6cf598a1af538ba810574f46257594a4ed1294f85984e869bd7601c3d336755a633006024fc993"}) 13:22:44 executing program 2: socketpair$unix(0x1, 0x100000000000002, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e22}, 0x6e) connect$unix(r0, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 13:22:44 executing program 4: unshare(0x20400) r0 = socket$inet6(0xa, 0x2, 0x0) signalfd(r0, &(0x7f0000000040), 0x8) 13:22:44 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3ffffffe}}, 0x0) 13:22:44 executing program 2: r0 = socket(0x10, 0x802, 0x0) getpeername$packet(r0, 0x0, &(0x7f00000000c0)=0x28f) 13:22:44 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$int_in(r0, 0x800000c004500a, 0x0) socket$packet(0x11, 0x0, 0x300) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x100, 0x0) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000480), 0x0) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f0000000140)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat(r4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) prctl$PR_GET_FP_MODE(0x2e) clock_gettime(0x4, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:22:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) 13:22:44 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) prctl$PR_SET_SECUREBITS(0x1c, 0x13) poll(&(0x7f00000000c0)=[{r1, 0x100}, {r1, 0x40}, {r1, 0x8000}, {r0, 0x80}, {r0, 0x2009}, {r1, 0x5}, {r0, 0x4200}, {r1, 0x4501}, {r1, 0x2001}], 0x9, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x10219) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x80) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 13:22:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 13:22:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@empty}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@loopback, 0x0, 0x3c}, 0x0, @in=@remote}]}]}, 0x16c}}, 0x0) 13:22:45 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000001c0)={0x3, 0x0, 0x20, 0x0, 0xffffffffffffffff}) 13:22:45 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x150) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x6) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000200)={{0x3, 0x3f}, {0xff, 0x9}, 0xffff, 0x5, 0x4}) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="00f0fffffffff2ffff000000fffe00", 0xfffffffd}, 0x1c) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) open(&(0x7f0000000140)='./file0\x00', 0x1000, 0x18d) dup2(0xffffffffffffffff, r2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x15a) r3 = socket(0x1e, 0x2, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600050001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) bind(r4, &(0x7f0000d80f80)=@generic={0x8, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r3, &(0x7f0000000040), 0x10) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0xfffffffffffffe30) bind(0xffffffffffffffff, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000002c0), 0x4) times(&(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x4, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000500)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r6, 0x80045300, &(0x7f0000000040)) unshare(0x60000000) [ 330.200376][T14545] IPv6: NLM_F_CREATE should be specified when creating new route [ 330.208478][T14545] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:22:45 executing program 4: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) 13:22:45 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x161442, 0x0) mmap(&(0x7f0000313000/0x4000)=nil, 0x4000, 0x1000007, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f00000000c0)={0x8, "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", 0x1000}, 0x1006) mlock(&(0x7f0000311000/0x4000)=nil, 0x4000) 13:22:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) [ 330.434342][T14545] IPVS: ftp: loaded support on port[0] = 21 13:22:45 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$int_in(r0, 0x800000c004500a, 0x0) socket$packet(0x11, 0x0, 0x300) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x100, 0x0) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000480), 0x0) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f0000000140)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat(r4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) prctl$PR_GET_FP_MODE(0x2e) clock_gettime(0x4, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:22:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x20) 13:22:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 330.805268][T14550] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:22:45 executing program 5: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, 0x0, 0x0) 13:22:46 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 13:22:46 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x150) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x6) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000200)={{0x3, 0x3f}, {0xff, 0x9}, 0xffff, 0x5, 0x4}) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="00f0fffffffff2ffff000000fffe00", 0xfffffffd}, 0x1c) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) open(&(0x7f0000000140)='./file0\x00', 0x1000, 0x18d) dup2(0xffffffffffffffff, r2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x15a) r3 = socket(0x1e, 0x2, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600050001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) bind(r4, &(0x7f0000d80f80)=@generic={0x8, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r3, &(0x7f0000000040), 0x10) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0xfffffffffffffe30) bind(0xffffffffffffffff, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000002c0), 0x4) times(&(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x4, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000500)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r6, 0x80045300, &(0x7f0000000040)) unshare(0x60000000) 13:22:46 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa', 0x0, 0x0) pread64(r1, &(0x7f0000000280)=""/120, 0x200002f8, 0x0) [ 331.192986][T14580] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 331.272846][T13888] tipc: TX() has been purged, node left! 13:22:46 executing program 4: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x7706, 0x0) [ 331.326405][T14580] IPVS: ftp: loaded support on port[0] = 21 13:22:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 13:22:46 executing program 4: ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000001780)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x3c1}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 13:22:46 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000c40)={0x0, 0x1c, "c9acb0bb72d6e111ed1506ccc1571425139e35efff9e2afdc50a4081"}, &(0x7f0000000140)=0x24) [ 331.927016][T14596] ptrace attach of "/root/syz-executor.4"[13496] was attempted by "/root/syz-executor.4"[14596] 13:22:47 executing program 2: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 13:22:47 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xff02160) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x81, 0x11, r0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x800c5011, &(0x7f0000000000)) 13:22:47 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0xfffffffffffffffe) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000f00)="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", 0x202, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x4) fallocate(r7, 0x0, 0x0, 0x0) 13:22:47 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x150) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x6) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000200)={{0x3, 0x3f}, {0xff, 0x9}, 0xffff, 0x5, 0x4}) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="00f0fffffffff2ffff000000fffe00", 0xfffffffd}, 0x1c) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) open(&(0x7f0000000140)='./file0\x00', 0x1000, 0x18d) dup2(0xffffffffffffffff, r2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="73a32f6053fe58021bd654c3d488cd1e58def01e329af654c424265a02977eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ec31d07077a3d2b45241de0e63460067ebf71f7274b7db31eef1957326b52a2f2a8d03a8dc575dcd05e9f69c33f968ec82f828ec1e2e107a936c00f100000000ffffffff9aebf0c352ede6c654cc33b4cc680b15ebf08e37b0e60fb01269142a6eb7347ea2e7acca4b64b6387ab3206500000002000000fe7fddbecdf1e2ecfb3148a442db8735fea364ecfeeb05297f2fb8a9dfeb2053ae5826ec3160311e00e92e4c62347dcfea4dff48e27d1ef623360a68ecb233b555626fed5f2071ad32840b6045b7cb6507f1a9506434159ab88270deebe469e24429b14b5c5b27ad221045ff352e4b6e094bd9aabdbfcf5c6c065d6d36e81ac491256d4175fb4cf775d436cdf2eb1a80f58062b99ed81322eb1471a959368cd1b05a0500002d"], 0x15a) r3 = socket(0x1e, 0x2, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600050001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) bind(r4, &(0x7f0000d80f80)=@generic={0x8, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r3, &(0x7f0000000040), 0x10) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0xfffffffffffffe30) bind(0xffffffffffffffff, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000002c0), 0x4) times(&(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x4, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000500)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r6, 0x80045300, &(0x7f0000000040)) unshare(0x60000000) 13:22:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 13:22:47 executing program 5: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000019007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c0003000000fc637400e3c6040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136e652b0831e22a", 0x55}], 0x1}, 0x0) [ 332.457777][T14620] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:22:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0x4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x20000, 0x0) pipe2(&(0x7f0000000040), 0x800) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f00001ef000/0x3000)=nil, 0x3000, 0x4, 0x3b5fadde016c22f2, r2, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0xc0080, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000000)=0x2) sendfile(r5, r5, 0x0, 0x290b) 13:22:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000680), r3, 0x1}}, 0x18) [ 332.635658][T14620] IPVS: ftp: loaded support on port[0] = 21 13:22:48 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r6) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r7) r8 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r8) r9 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r10 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r9) r11 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r12 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r11) r13 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r12) r14 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r13) r15 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r14) r16 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r15) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r16) keyctl$unlink(0x9, r10, r16) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000040)={'\x00', 0x0}, 0x0, 0x0, r10) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'\x00', 0x0}, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:22:48 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) [ 333.243007][T14642] IPVS: ftp: loaded support on port[0] = 21 [ 333.313036][T14644] IPVS: ftp: loaded support on port[0] = 21 13:22:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4002, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f00000000c0)={0x5, 0x4, 0x3c63, 0x2, 0x1, 0xa4b1}) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x10000) 13:22:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150006008178a8001600400001000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 13:22:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 333.737386][T14662] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. [ 333.747425][T14662] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 13:22:48 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x150) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x6) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000200)={{0x3, 0x3f}, {0xff, 0x9}, 0xffff, 0x5, 0x4}) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="00f0fffffffff2ffff000000fffe00", 0xfffffffd}, 0x1c) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) open(&(0x7f0000000140)='./file0\x00', 0x1000, 0x18d) dup2(0xffffffffffffffff, r2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x15a) r3 = socket(0x1e, 0x2, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600050001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) bind(r4, &(0x7f0000d80f80)=@generic={0x8, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r3, &(0x7f0000000040), 0x10) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0xfffffffffffffe30) bind(0xffffffffffffffff, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000002c0), 0x4) times(&(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x4, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000500)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r6, 0x80045300, &(0x7f0000000040)) unshare(0x60000000) [ 333.839280][T14649] IPVS: ftp: loaded support on port[0] = 21 13:22:48 executing program 2: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/222, 0xde}, {&(0x7f0000000480)=""/4096, 0x1000}, {0x0}, {0x0}], 0x4}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='Gy6\r'], 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000140)=""/31, 0x1f}], 0x1) [ 333.969058][T14670] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:22:49 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000200)=@sha1={0x1, "99c06ac7fe0fcd2dc2d37362f33e7e1a7818b8ac"}, 0x15, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 334.101817][T14670] IPVS: ftp: loaded support on port[0] = 21 13:22:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x42, 0x0, &(0x7f0000000300)) 13:22:49 executing program 4: unshare(0x20400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 334.346134][T13888] tipc: TX() has been purged, node left! [ 334.452259][T14653] IPVS: ftp: loaded support on port[0] = 21 [ 334.692358][T13888] tipc: TX() has been purged, node left! 13:22:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 13:22:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x3, 0x80, 0x8, 0x40, 0x1, 0x5, 0x6a, 0x87}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r0, &(0x7f0000007500)={&(0x7f0000005180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="ec1dc8cf75da5b5dc7e5e5a0b17d53f0c693f79851e59bb9e9f1081b7d730a6e1e27e224d513b5ffaa02c27d2f1d2fd65af6e92fa692c2dc891c25dc29b23feb814c2287635f90f6c46225dd05a3ba1e7a864ae28a6d9676d40c80fa6ed0ad0855e63f15c785a2c8fb37103fbfa5a17deb3ecf109574dab578d5e2026ccdd70a5bd47dd5a01c1953781d7f73c2a6fdec8da973312e4dea66b3e5e3f59324997bc75e61b7a2325034503cb0716f14024ff3cc441155fa194c"}, {&(0x7f0000000180)="9d59f00c398cbef5cbde2096e5dabaa81af1dbd9"}]}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 13:22:50 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000a40)="24000000180007041dfffd947e610500020f03001f00070504000800080005000200ff7e", 0x24}], 0x1}, 0x0) 13:22:50 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[{0x10}, {0x18, 0x110, 0x1, 'T'}], 0x28}}], 0x1, 0x0) 13:22:50 executing program 5: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000040)={0x10}) 13:22:50 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000180)=""/109, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000640)={0x0, 0x0, 0x0, &(0x7f0000000380)=""/107, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000000)) 13:22:50 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@delrng={0x10, 0x14, 0x1}, 0x10}}, 0x0) [ 335.497745][T14704] ===================================================== [ 335.504783][T14704] BUG: KMSAN: uninit-value in __list_del_entry_valid+0x194/0x410 [ 335.512506][T14704] CPU: 1 PID: 14704 Comm: vhost-14703 Not tainted 5.5.0-rc1-syzkaller #0 [ 335.520905][T14704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.530946][T14704] Call Trace: [ 335.534242][T14704] dump_stack+0x1c9/0x220 [ 335.538572][T14704] kmsan_report+0x128/0x220 [ 335.543071][T14704] __msan_warning+0x57/0xa0 [ 335.547565][T14704] __list_del_entry_valid+0x194/0x410 [ 335.552931][T14704] kcov_remote_start+0x13e/0x2e0 [ 335.557860][T14704] vhost_worker+0x373/0x690 [ 335.562378][T14704] kthread+0x4b5/0x4f0 [ 335.566432][T14704] ? vhost_dev_set_owner+0xd80/0xd80 [ 335.571712][T14704] ? kthread_blkcg+0xf0/0xf0 [ 335.576296][T14704] ret_from_fork+0x35/0x40 [ 335.580712][T14704] [ 335.583023][T14704] Uninit was created at: [ 335.587249][T14704] kmsan_save_stack_with_flags+0x3c/0x90 [ 335.592868][T14704] kmsan_alloc_page+0x133/0x320 [ 335.597705][T14704] __alloc_pages_nodemask+0x1421/0x5fd0 [ 335.603237][T14704] alloc_pages_current+0x68d/0x9a0 [ 335.608355][T14704] __vmalloc_node_range+0x8c9/0x1270 [ 335.613624][T14704] vmalloc+0x106/0x120 [ 335.617691][T14704] kcov_remote_start+0x18e/0x2e0 [ 335.622615][T14704] hub_event+0x190/0x76a0 [ 335.626931][T14704] process_one_work+0x1572/0x1ef0 [ 335.631951][T14704] worker_thread+0x111b/0x2460 [ 335.636787][T14704] kthread+0x4b5/0x4f0 [ 335.640839][T14704] ret_from_fork+0x35/0x40 [ 335.645230][T14704] ===================================================== [ 335.652141][T14704] Disabling lock debugging due to kernel taint [ 335.658275][T14704] Kernel panic - not syncing: panic_on_warn set ... [ 335.664849][T14704] CPU: 1 PID: 14704 Comm: vhost-14703 Tainted: G B 5.5.0-rc1-syzkaller #0 [ 335.674629][T14704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.684671][T14704] Call Trace: [ 335.687957][T14704] dump_stack+0x1c9/0x220 [ 335.692278][T14704] panic+0x3c9/0xc1e [ 335.696181][T14704] kmsan_report+0x215/0x220 [ 335.700676][T14704] __msan_warning+0x57/0xa0 [ 335.705187][T14704] __list_del_entry_valid+0x194/0x410 [ 335.710565][T14704] kcov_remote_start+0x13e/0x2e0 [ 335.715492][T14704] vhost_worker+0x373/0x690 [ 335.720006][T14704] kthread+0x4b5/0x4f0 [ 335.724096][T14704] ? vhost_dev_set_owner+0xd80/0xd80 [ 335.729402][T14704] ? kthread_blkcg+0xf0/0xf0 [ 335.733998][T14704] ret_from_fork+0x35/0x40 [ 335.739847][T14704] Kernel Offset: 0x12a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 335.751653][T14704] Rebooting in 86400 seconds..