[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 75.103149][ T32] audit: type=1800 audit(1568466042.163:25): pid=11127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 75.127937][ T32] audit: type=1800 audit(1568466042.183:26): pid=11127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 75.174502][ T32] audit: type=1800 audit(1568466042.213:27): pid=11127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.231' (ECDSA) to the list of known hosts. 2019/09/14 13:00:57 fuzzer started 2019/09/14 13:01:01 dialing manager at 10.128.0.26:39015 2019/09/14 13:01:02 syscalls: 2376 2019/09/14 13:01:02 code coverage: enabled 2019/09/14 13:01:02 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/14 13:01:02 extra coverage: enabled 2019/09/14 13:01:02 setuid sandbox: enabled 2019/09/14 13:01:02 namespace sandbox: enabled 2019/09/14 13:01:02 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/14 13:01:02 fault injection: enabled 2019/09/14 13:01:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/14 13:01:02 net packet injection: enabled 2019/09/14 13:01:02 net device setup: enabled 13:03:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='sched\x00') writev(r0, &(0x7f0000000080), 0x29c) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syzkaller login: [ 251.632319][T11292] IPVS: ftp: loaded support on port[0] = 21 [ 251.783186][T11292] chnl_net:caif_netlink_parms(): no params data found [ 251.840147][T11292] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.848538][T11292] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.857573][T11292] device bridge_slave_0 entered promiscuous mode [ 251.867929][T11292] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.875317][T11292] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.884277][T11292] device bridge_slave_1 entered promiscuous mode [ 251.917509][T11292] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.930396][T11292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.963562][T11292] team0: Port device team_slave_0 added [ 251.973278][T11292] team0: Port device team_slave_1 added [ 252.156718][T11292] device hsr_slave_0 entered promiscuous mode [ 252.412802][T11292] device hsr_slave_1 entered promiscuous mode [ 252.694080][T11292] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.701422][T11292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.709984][T11292] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.717521][T11292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.799999][T11292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.809482][ T3371] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.824316][ T3371] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.837850][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 252.865363][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.875926][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.892254][T11292] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.923947][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.933656][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.943245][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.950425][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.959356][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.969180][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.978481][ T3371] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.985876][ T3371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.994402][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.005151][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.034083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.044240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.054549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.082906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.092953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.121481][T11292] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 253.132642][T11292] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.147593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.157741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.167410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.176666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.211146][T11292] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.222422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:03:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = dup(r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) shutdown(r3, 0x0) 13:03:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0xf87b54a) writev(r0, &(0x7f0000000940)=[{&(0x7f0000000580)='5', 0x1}], 0x1) 13:03:41 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:03:41 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(r0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) getpid() sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:03:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 13:03:42 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = getgid() setregid(0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setgid(r3) r4 = semget(0x3, 0x72eda93d6fcacfc3, 0xa0) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000080)=""/65) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0xffffffffffffffae, {0x2, 0x0, @multicast1}}, 0x24) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80800, 0x1) 13:03:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x5, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) recvmmsg(r1, &(0x7f0000002f40)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)=""/45, 0x2d}, {&(0x7f0000000200)=""/229, 0xe5}, {&(0x7f0000000100)=""/56, 0x38}, {&(0x7f0000000300)=""/154, 0x9a}], 0x4, &(0x7f00000003c0)=""/4096, 0x1000}}, {{&(0x7f00000013c0)=@l2, 0x80, &(0x7f0000001600)=[{&(0x7f0000001440)=""/147, 0x93}, {&(0x7f0000001500)=""/221, 0xdd}, {&(0x7f0000000180)}], 0x3}, 0x3}, {{&(0x7f0000001640)=@generic, 0x80, &(0x7f0000001780)=[{&(0x7f00000016c0)=""/160, 0xa0}], 0x1}, 0x4}, {{&(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/179, 0xb3}, {&(0x7f0000002900)=""/190, 0xbe}, {&(0x7f00000029c0)=""/71, 0x47}, {&(0x7f0000002a40)=""/253, 0xfd}, {&(0x7f0000002b40)=""/134, 0x86}, {&(0x7f0000002c00)=""/79, 0x4f}], 0x7, &(0x7f0000002d00)=""/118, 0x76}, 0xeb}, {{&(0x7f0000002d80)=@can, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002e00)=""/6, 0x6}], 0x1, &(0x7f0000002e80)=""/147, 0x93}, 0x401}], 0x5, 0x2002, &(0x7f0000003080)={0x77359400}) write(r0, &(0x7f0000c34fff), 0xc06f) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x620) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000003100)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000003140)) write$binfmt_aout(r0, 0x0, 0x0) [ 255.176996][T11326] IPVS: ftp: loaded support on port[0] = 21 [ 255.365669][T11326] chnl_net:caif_netlink_parms(): no params data found [ 255.440331][T11326] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.447723][T11326] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.456578][T11326] device bridge_slave_0 entered promiscuous mode [ 255.465887][T11326] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.473210][T11326] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.481763][T11326] device bridge_slave_1 entered promiscuous mode [ 255.512840][T11326] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.525898][T11326] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.556978][T11326] team0: Port device team_slave_0 added [ 255.565988][T11326] team0: Port device team_slave_1 added [ 255.706618][T11326] device hsr_slave_0 entered promiscuous mode [ 255.782734][T11326] device hsr_slave_1 entered promiscuous mode [ 255.972759][T11326] debugfs: Directory 'hsr0' with parent '/' already present! [ 256.003815][T11326] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.011009][T11326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.018798][T11326] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.026023][T11326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.127953][T11326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.146533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.164502][ T5] bridge0: port 1(bridge_slave_0) entered disabled state 13:03:43 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x7f, 0x4) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}}, 0x0) [ 256.174108][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.216690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 13:03:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r1, 0x0, 0x5, &(0x7f0000000040)='bdev\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=r2, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffffff, 0xfff}, 0x3c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f00000001c0)={{0xb62ec3f5ea8cdd48}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x100a0}) [ 256.254085][T11338] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 256.282793][T11326] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.302759][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.311647][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.318913][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.371125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.379955][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.387197][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.416718][T11343] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 256.444557][T11326] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.455149][T11326] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.471231][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.481052][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.490603][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.500373][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.510276][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.519633][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.529066][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.538071][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.560115][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.570030][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:03:43 executing program 0: write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x48, "1579024c96d0cf0008a869269f4da5429e046fcc03c705d2e3dd1a18b2372e3876e15bccfd9779bae3e81600d17e0bb498aefa60c31d06c6b87d8dd2363c0bdea7120a2ddb72a934"}, &(0x7f00000000c0)=0x50) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={r0, 0x8}, &(0x7f0000000140)=0x8) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 256.640169][T11326] 8021q: adding VLAN 0 to HW filter on device batadv0 13:03:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000140)={0x2a94, 0x100000001, 0x6}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="900000007d000005000000000000000000000000000000000000000000000000000000c1328ca9e542c714337c21784657a7530000000000001f00286e6f64657673656c66776d643573756d5b76626f786e65743070707073656c696e75780b006367726f7570707070312859002e013f2fce9e5ccee8000000000055537005064b7c55523441e7ad26ef897e28cd1215c9e733d14cdcf01ad69cfc96f9f8d87b022d198851b29566e480a0953b9d5c83e8eeb391996b6b612a009534d11336ca42dffcbfc3e50a002f6465", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x375) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x88000, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f00000003c0)=0x400, 0x4) ioctl$CAPI_INSTALLED(r2, 0x80024322) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r5, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000100)={0x0, 0x8, 0x5, 0x6}) write$P9_RSTATu(r4, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) connect$unix(r4, &(0x7f0000000040)=@abs={0x2, 0x0, 0x4e22}, 0x6e) 13:03:44 executing program 0: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dmv\xafkvm\x00', 0x8800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) close(r2) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 13:03:44 executing program 0: unshare(0x2040d00) r0 = socket$inet_smc(0x2b, 0x1, 0x0) shutdown(r0, 0x100000) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80400, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e10000007d00000005c2000000000000050000000000000000000000000000000000000000000000000000000000000000001f00286e6f64657673656c66776d643573756d5b76626f786e65743070707030250c005c73656c6673656c696e75780b006367726f7570707070312859002e013f2fce9e5ccee8000000000055537005064b7c55523441e7ad26ef897e28cd1215c9e733d14cdcf01ad69cfc96f9f8d87b022d198851b279ce189566e480a0953b9d5c83e8eeb391996b6b612a009534d11336ca476e6f4437ab4b4cab34bb338db7f51642dffcbfc3e50a002f6465762f6e62642300", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x375) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x8) 13:03:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000001c0)=0xfffffffffffffff7, &(0x7f0000000200)=0x2) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r3, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES64=r0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000edbdfd2fc39e7d5c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043000000000022edf1f34816e9a38dcac62f18edbb1d731ccd1832de2af0fbb3cfcc92d8e59560f7f3dd20fefaa9b9e3840c1adeed54"], 0x4}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000380)={@empty, r4}, 0x14) 13:03:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = inotify_init1(0x0) r2 = dup2(r1, r1) tee(r2, r1, 0x9000000000fff, 0x0) 13:03:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x444dde99, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000ffd000/0x2000)=nil) shmat(r3, &(0x7f0000a00000/0x600000)=nil, 0x5000) shmctl$IPC_RMID(r3, 0x0) 13:03:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000001c0)=0xfffffffffffffff7, &(0x7f0000000200)=0x2) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r3, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES64=r0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000edbdfd2fc39e7d5c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043000000000022edf1f34816e9a38dcac62f18edbb1d731ccd1832de2af0fbb3cfcc92d8e59560f7f3dd20fefaa9b9e3840c1adeed54"], 0x4}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000380)={@empty, r4}, 0x14) 13:03:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getresuid(&(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000002c0)) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000100)=0x34b, 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x40000000, 0x0, 0x0, 0x0, 0x1f, 'cgroupppp1(', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0xfffffffffffffc56) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={r0}) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x17e, 0x4) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f00000001c0)='d', 0x1}], 0x1}}], 0x1, 0x0) 13:03:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000001c0)=0xfffffffffffffff7, &(0x7f0000000200)=0x2) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r3, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES64=r0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000edbdfd2fc39e7d5c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043000000000022edf1f34816e9a38dcac62f18edbb1d731ccd1832de2af0fbb3cfcc92d8e59560f7f3dd20fefaa9b9e3840c1adeed54"], 0x4}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000380)={@empty, r4}, 0x14) 13:03:44 executing program 0: unshare(0x400) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000040)={0x0, 0x24a}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r2, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000000)={0x3}) 13:03:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000001c0)=0xfffffffffffffff7, &(0x7f0000000200)=0x2) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r3, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES64=r0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000edbdfd2fc39e7d5c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043000000000022edf1f34816e9a38dcac62f18edbb1d731ccd1832de2af0fbb3cfcc92d8e59560f7f3dd20fefaa9b9e3840c1adeed54"], 0x4}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000380)={@empty, r4}, 0x14) 13:03:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000001c0)=0xfffffffffffffff7, &(0x7f0000000200)=0x2) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r3, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES64=r0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000edbdfd2fc39e7d5c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043000000000022edf1f34816e9a38dcac62f18edbb1d731ccd1832de2af0fbb3cfcc92d8e59560f7f3dd20fefaa9b9e3840c1adeed54"], 0x4}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 13:03:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38f37fdba040c4d5415a871b0f010fc8823d"], 0x0, 0x12}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) tee(r3, r4, 0x40000000000000, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r8}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000000)={r8, 0x7c2, 0x5}, 0x8) 13:03:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000001c0)=0xfffffffffffffff7, &(0x7f0000000200)=0x2) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r3, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES64=r0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000edbdfd2fc39e7d5c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043000000000022edf1f34816e9a38dcac62f18edbb1d731ccd1832de2af0fbb3cfcc92d8e59560f7f3dd20fefaa9b9e3840c1adeed54"], 0x4}}, 0x0) 13:03:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000001c0)=0xfffffffffffffff7, &(0x7f0000000200)=0x2) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r3, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:45 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x117, &(0x7f0000000000), 0x10000000000001e3, 0x0, 0x197}, 0x4008050) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r2, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000600)={0x0, 0x3}) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000040)=""/54, 0x36}, {&(0x7f00000001c0)=""/213, 0xd5}, {&(0x7f00000002c0)=""/243, 0xf3}, {&(0x7f00000003c0)=""/44, 0x2c}, {&(0x7f0000000400)=""/7, 0x7}], 0x5, &(0x7f00000004c0)=""/195, 0xc3}, 0x40002081) 13:03:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000001c0)=0xfffffffffffffff7, &(0x7f0000000200)=0x2) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000140)={0x20}, 0x20) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000280)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96cd, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x2, 0x9, 0x3, 0x0, 0x5, 0x7, 0x1}, {0x1000, 0x0, 0x0, 0x9, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x517, 0x0, 0x6, 0x0, 0x4, 0x0, 0x9, 0x0, 0xe6, 0xfff}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:03:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000001c0)=0xfffffffffffffff7, &(0x7f0000000200)=0x2) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000001c0)=0xfffffffffffffff7, &(0x7f0000000200)=0x2) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000001c0)=0xfffffffffffffff7, &(0x7f0000000200)=0x2) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r3, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:45 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x280, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000040)={@multicast1, @dev={0xac, 0x14, 0x14, 0x14}, @broadcast}, 0xc) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000001400)={0xdf, 0x7}) 13:03:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000001c0)=0xfffffffffffffff7, &(0x7f0000000200)=0x2) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") socket$inet6(0xa, 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r2, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7fb, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc050561a, &(0x7f0000001180)={0x2, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x8}, 0x10) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "6d8dfe57314fdfd9e08607db31bb2b06"}, 0x11, 0x1) 13:03:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000100)={0x9, 0x19005}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)) 13:03:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000001c0)=0xfffffffffffffff7, &(0x7f0000000200)=0x2) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r2, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:46 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r0, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000001c0)=0xfffffffffffffff7, &(0x7f0000000200)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:46 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r0, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000001c0)=0xfffffffffffffff7, &(0x7f0000000200)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:46 executing program 0: r0 = gettid() tkill(r0, 0x13) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/bnep\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='cgroup.stat\x00', 0x26e1, 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xa6}) 13:03:46 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r0, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000001c0)=0xfffffffffffffff7, &(0x7f0000000200)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r2, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:47 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r0, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:47 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r0, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:47 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r0, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, 0x0, 0xc2542, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, 0x0, 0xc2542, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, 0x0, 0xc2542, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:49 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000240)=0xe8) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4002002}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r0}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040410) r2 = socket$isdn_base(0x22, 0x3, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x5487, 0x101}, {0xfff, 0x7ff}], r1}, 0x18, 0x3) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x1000, 0x0) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000440), &(0x7f0000000480)=0x4) r4 = shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f00000004c0)=""/224) r5 = open(&(0x7f00000005c0)='./file0\x00', 0x2000, 0x2) fdatasync(r5) r6 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x9, 0x900) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r5) r7 = syz_open_dev$amidi(&(0x7f0000000640)='/dev/amidi#\x00', 0x7, 0x42600) ioctl$TUNSETTXFILTER(r7, 0x400454d1, &(0x7f0000000680)={0x1, 0x8, [@broadcast, @empty, @broadcast, @random="f723000f62b7", @link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @random="74805092761a", @remote]}) ioctl(r5, 0xffff, &(0x7f00000006c0)="da1027841b28d51c71430e3cf8") epoll_create1(0x80000) symlinkat(&(0x7f0000000700)='./file0\x00', r5, &(0x7f0000000740)='./file0\x00') r8 = syz_open_dev$audion(&(0x7f0000000780)='/dev/audio#\x00', 0x80000001, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000007c0)={0x0, 0x1, 0x5}, &(0x7f0000000800)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r8, 0x84, 0x23, &(0x7f0000000840)={r9, 0x9}, 0x8) r10 = accept4$tipc(r5, &(0x7f0000000880)=@name, &(0x7f00000008c0)=0x10, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r10, 0xc0046686, &(0x7f0000000900)={0x5, 0x47, "f7533f22f5a7ffe129570ce5aa1f334c936a72a612eafab05bd3fc114ce61673ae795bb8fbf7080604018b8756d51e93fbf322040b5ac4b8e9b92e745ec4f2e13aa66e559c744c"}) socket$pppoe(0x18, 0x1, 0x0) ioctl$HIDIOCGUSAGE(r8, 0xc018480b, &(0x7f0000000980)={0x2, 0x3, 0x5, 0x200, 0x80000000, 0x8}) write$P9_RREAD(r5, &(0x7f00000009c0)={0xbb, 0x75, 0x2, {0xb0, "feb5216a768a6d5e99a9aad82bc395e2c20eb42e9f693b1e42c799347cdc2b172485dcabeed8dce9c298ed00ee0547ac25ffbfd00cbc911f07a616bff349f363dd822451aa1b92eaf36af65912da83158f28fd94111d125724458adc0d992e6502875037762dc1ff0a3a77484bf2507610b0c7c46ed69d194023641bfc49d1392d99e0bae903d11a07d3f1d0fa1b194a93ad27749d48411ec6925a2949e45d936538585ac5a5e761de99f3742b47c52c"}}, 0xbb) r11 = open(&(0x7f0000000a80)='./file0\x00', 0x1, 0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000ac0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000b00)=0x14) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r11, 0x84, 0x18, &(0x7f0000000b40)={r12, 0xfffffffffffff0e7}, 0x8) r13 = openat$null(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/null\x00', 0x100000, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r13, 0x84, 0x3, &(0x7f0000000fc0)=0x8000, 0x4) 13:03:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r2, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r4, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xd10cd0fcbdda78a8}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x14, r3, 0x2, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0x800) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2010421}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400007f894ec8e3d28b8648fc8d7db6c5b418449a4fe1e9a1070d0da4e0e928345e0ba9a10f68d9878617378fa0d2abdc86c9706085440e72594d245622f997", @ANYRES16=r1, @ANYBLOB="080025bd7000fedbdf25020000000800060007000000080002000900000008000600a0000000080005000500000008000200000100000800060020000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4006091) socket$caif_stream(0x25, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r6 = accept(r5, 0x0, &(0x7f0000000180)) ioctl$SIOCGIFMTU(r6, 0x8921, &(0x7f00000001c0)) 13:03:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$can_raw(0x1d, 0x3, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) pread64(r2, &(0x7f00000000c0)=""/219, 0xdb, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 13:03:49 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r0, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:50 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r0, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fa) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r5 = openat$cgroup_ro(r4, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) accept4$packet(r1, &(0x7f0000000000), &(0x7f0000000040)=0x14, 0x1800) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000001400000800120002000200000000000000000020006c0003030000000000000000000000000000000000000000000000000b01100014bb000000000000000000800000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 13:03:50 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r0, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) [ 263.218122][T11516] IPVS: ftp: loaded support on port[0] = 21 13:03:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) [ 263.418251][T11516] chnl_net:caif_netlink_parms(): no params data found 13:03:50 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000001c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x5, 0x4000000000000800, 0x1, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000011c0)={r0, &(0x7f0000000000), &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000080)="d1", &(0x7f0000000280)=""/55}, 0x18) [ 263.518800][T11516] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.526086][T11516] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.534862][T11516] device bridge_slave_0 entered promiscuous mode [ 263.551969][T11516] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.559145][T11516] bridge0: port 2(bridge_slave_1) entered disabled state 13:03:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) [ 263.568103][T11516] device bridge_slave_1 entered promiscuous mode [ 263.605397][T11516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.653984][T11516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.731644][T11516] team0: Port device team_slave_0 added [ 263.741431][T11516] team0: Port device team_slave_1 added [ 263.856428][T11516] device hsr_slave_0 entered promiscuous mode [ 264.003664][T11516] device hsr_slave_1 entered promiscuous mode [ 264.112012][T11516] debugfs: Directory 'hsr0' with parent '/' already present! [ 264.140896][T11516] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.148165][T11516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.155952][T11516] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.163165][T11516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.241634][T11516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.264967][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.276592][T11334] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.286619][T11334] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.297676][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 264.319070][T11516] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.336459][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.345723][T11334] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.352968][T11334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.396116][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.405721][T11334] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.412963][T11334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.422939][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.432938][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.446148][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.455398][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.464449][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.480909][T11516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.493305][T11516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.502150][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.511128][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.548201][T11516] 8021q: adding VLAN 0 to HW filter on device batadv0 13:03:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:51 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a}, 0xb) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xbc, 0x10000) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r3, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f00000001c0)={0x0, 0x0, [], @raw_data=[0x9, 0x70f, 0x921, 0x2, 0x200, 0xf7a, 0x3, 0xe39, 0x800, 0xd6c0000000000000, 0x9, 0x800, 0xbbd1, 0x7fff, 0x9, 0xfffffffffffffffe, 0x17e, 0x1ff, 0x9, 0x9, 0x9, 0x2, 0x2, 0x2, 0xbf, 0x3, 0xb98, 0x0, 0x800, 0xe5, 0x8, 0xffff]}) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000040)=""/157) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @empty=0xac1414aa}, 0x10) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200, 0x64d0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r5, &(0x7f0000002440)=ANY=[@ANYBLOB="e10000007d00000005c2000000000000050000000000000000000000000000000000000000000000000000000000000000001f00286e6f64657673656c66776d643573756d5b76626f786e65743070707030250c005c73656c6673656c696e75780b006267726f7570393d09db36906e1670707070312859002e013f2fce9e5ccee8000000000055537005064b7c55523441e7ad26ef897e28cd1215c9e733d14cdcf01ad69cfc96f9f8d87b022d198851b29566e480a0953b9d5c83e8eeb391996b6b612a009534d11736ca42dffcbfc3e50a002f6465762f6e62642300", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x375) ioctl$KVM_SET_NESTED_STATE(r5, 0x4080aebf, &(0x7f00000003c0)={0x2, 0x0, 0x2080, {0x2, 0x119000, 0x5}, [], "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", "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"}) write$P9_RSTATu(r4, &(0x7f0000002540)={0xe1, 0x7d, 0xffffffffffffffff, {{0x500, 0xc2, 0x0, 0x5000000, {0x2}, 0x600000, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0x8, '\\selfselinux\xb4o\x99c=B>6\xd6VJ\xeb\xce7\xba\x0fT\xc0\x8d\xdb\xfe=:G\x8d\x15\xa9U&\x88\x19\x80\xe6\xc3\x96HQ$\xff\xe6\x98[\xbd\xaf68\x9d\x9cb\x18\x9fv5p\xd2b=m\xbb`z\xa2iGk\xf1\xcc\xd2d\xa9>X\x9e%\x87\x00\x9a&\xb3\xfc\x81(\x12t\xbdS\xf0\xab\"\x1fC\x9ej?\xa0\xcd\xe6&\x9f\x91\xb7^\xb4v\x04\x9d\xc0y\xd3\xf69\xccz\x95\xb0\x92\xcf\xb9\xe0\xc5|\x0e)#\x89}\xad\xa8I\xf5:r\xcb+:ymm\x1c\x98\xe8\n\x05m\xe9}/\xc1\x99\xeaJa\xd7\xa7\x8dhq\xc5\xe9\x16\xf6.%uC\x83`)DAR\t\x92\x89\xf0\xf5\x06\x99\xca\r\xb5+^?\xb4\xe73\xb26\xde\xcb\xb4>\xeaB\x9dP4', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xffffffffffffff82, '/dev/nbd#\x00'}}, 0xe1) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000100)=0x65, 0x4) 13:03:51 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002c80)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/219, 0xdb}, {&(0x7f0000000180)}, {&(0x7f00000001c0)=""/9, 0x9}, {&(0x7f0000000200)=""/93, 0x5d}], 0x4}, 0x7}, {{&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/68, 0x44}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/112, 0x70}, {&(0x7f0000000480)}], 0x4}, 0x8001}, {{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000001840)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/240, 0xf0}, {&(0x7f0000001680)=""/17, 0x11}, {&(0x7f00000016c0)=""/187, 0xbb}, {&(0x7f0000001780)=""/12, 0xc}, {&(0x7f00000017c0)=""/74, 0x4a}], 0x6}, 0x4}, {{&(0x7f00000018c0)=@nfc_llcp, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001940)=""/6, 0x6}, {&(0x7f0000001980)=""/215, 0xd7}], 0x2, &(0x7f0000001ac0)=""/5, 0x5}, 0xfff}, {{&(0x7f0000001b00)=@rc, 0x80, &(0x7f0000002c40)=[{&(0x7f0000001b80)=""/174, 0xae}, {&(0x7f0000001c40)=""/4096, 0x1000}], 0x2}, 0x9}], 0x5, 0x1, &(0x7f0000002dc0)={0x77359400}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000002e00)=0x5, 0x4) r1 = socket$unix(0x1, 0x5, 0x0) connect$l2tp(r0, &(0x7f0000002e40)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @empty}, 0x0, 0x1, 0x0, 0x3}}, 0x26) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002e80)='/proc/capi/capi20ncci\x00', 0x40200, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000002ec0)={0x0, @in6={{0xa, 0x4e21, 0x8, @remote, 0x3}}, 0x4, 0x7}, &(0x7f0000002f80)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000002fc0)={r3}, &(0x7f0000003000)=0x8) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_elf64(r4, &(0x7f0000003040)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x0, 0x0, 0x5, 0xb, 0x3, 0xa, 0xbc26, 0x2c8, 0x40, 0x3cd, 0x9, 0x1, 0x38, 0x2, 0x400, 0x5, 0x2}, [{0x6474e551, 0x9, 0xb303, 0x108, 0x2, 0x7fff, 0x4, 0x7}], "3057c20a05c9279d85319eef4b750e4e9007a5392da732165b4de5a1b443e983238540f014112d7a6af6814924d1c3964342d2accebc3bdad6502a19de38cfd5c920f9fe2d30216366fbb08a4863b71337d2475e315b67cc5796c40c5e0d51acc5b2b014a65d2a5b4a506efa516e04df97a65c5bc21000352e7c6462de5325a3e77cce9590b9c9e0435266048990164b38279f3e39695f18bbaaf064f2ed307c78027b4f4ae64f485f19a97f50e44c1a933778298ce37c58f7d2dda373f2", [[], [], [], [], []]}, 0x636) mknod(&(0x7f0000003680)='.\x00', 0x80, 0xea) r5 = fspick(r2, &(0x7f00000036c0)='./file0\x00', 0x1) ioctl$FICLONE(r5, 0x40049409, 0xffffffffffffffff) r6 = syz_open_dev$radio(&(0x7f0000003700)='/dev/radio#\x00', 0x1, 0x2) ioctl$PIO_CMAP(r6, 0x4b71, &(0x7f0000003740)={0x100000000, 0x2, 0x400, 0x0, 0x435, 0x1}) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000003780)='/dev/vsock\x00', 0x938751979eb7a0b6, 0x0) connect$bt_rfcomm(r7, &(0x7f00000037c0)={0x1f, {0xfffffffffffffeff, 0x2, 0x4, 0x4, 0x0, 0x85b}, 0xfffffffffffffffb}, 0xa) add_key(&(0x7f0000003800)='trusted\x00', &(0x7f0000003840)={'syz', 0x3}, &(0x7f0000003880)="ba76196f688e3f7f6b522fd2587418007d19a35c93dc441857f9e7", 0x1b, 0xfffffffffffffff8) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000038c0)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000003900)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000003940)={r8, 0x80000, r9}) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r10, 0x0, 0x61, &(0x7f0000003980)={'filter\x00', 0x4}, 0x68) set_robust_list(&(0x7f0000003a00)={0x0, 0x20}, 0x18) r11 = accept4$tipc(r10, &(0x7f0000003a40), &(0x7f0000003a80)=0x10, 0x80400) writev(r11, &(0x7f0000003b80)=[{&(0x7f0000003ac0)="f513dd6e169b5084f7784ed93f19838b62d84f31d81b275e72173b17f4ee09bfed7818a8cfcdb773410a5b03e338e7ad0c9523999a1a7d5ca11249ba366ea1aa382268e72da7eda70b6a840ab69e62e66854e6cc2f4b05aeacc21b529d10c055dab938d1879c5e9b24035a9471a40abe824e7b30d10527697c93cddd4a1e6460fe192acb406a16a7e1cacc2986956bd41825375a10cf", 0x96}], 0x1) r12 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000003bc0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r12, 0x770a, 0x0) r13 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000003c00)='/dev/cachefiles\x00', 0x418200, 0x0) ioctl$BLKFRASET(r13, 0x1264, &(0x7f0000003c40)=0x1) 13:03:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:51 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) read$alg(r0, 0x0, 0x0) r1 = semget$private(0x0, 0x1, 0x100) semctl$IPC_INFO(r1, 0x3, 0x3, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000000)=""/136) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x6, 0x240) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000140)) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 13:03:51 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r0, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) ioctl$NBD_DISCONNECT(r0, 0xab08) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000140)=""/249, 0x400}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x375) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r2, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f00000003c0)=0x8001, 0x4) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d30300000000000000aeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde974000000000000e3ff1e00008dc618ce45156cf06371198949c448732aa545fedc856fdbfdc4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) r5 = dup2(r3, r4) ioctl$int_out(r5, 0xfca4, &(0x7f0000000640)) rt_sigtimedwait(&(0x7f0000000540)={0x6}, &(0x7f0000000580), &(0x7f0000000600)={0x77359400}, 0x8) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "16c0d15258f2c578", "c4b9eb7760b6d657f311268243a57e54", "88be20d0", "6befc9b1e1eecb0b"}, 0x28) r6 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\x00\x00', 0x2, 0xfffffffffffffffe) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r7, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) ioctl$VIDIOC_QUERYBUF(r7, 0xc0585609, &(0x7f0000000240)={0xe8e6, 0x0, 0x4, 0x70000, {0x0, 0x7530}, {0x2, 0x0, 0x9, 0x40, 0x3b0ec47c, 0x1, "0f5d3dd7"}, 0x1000, 0x1, @fd, 0x4}) keyctl$KEYCTL_PKEY_QUERY(0x18, r6, 0x0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)) 13:03:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x17, 0x0, 0x0, 0x0, 0x10004}, 0x3c) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x0, 0x1, 0xfff, 0x100000000, 0xf1, 0x8, 0x4}, 0x0) 13:03:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:52 executing program 0: clone(0x80040fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000001140)={0xffffffffffffffff}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80c00) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x3a, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x2, {{0xa, 0x1, @in6={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x204, r3, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x8}}}}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_BEARER={0xfc, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1ff, @mcast2, 0x7f}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x90d4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe48d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) 13:03:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) [ 265.499986][T11576] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 265.508467][T11576] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 265.560009][T11579] IPVS: ftp: loaded support on port[0] = 21 13:03:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0b") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) [ 265.833200][T11579] chnl_net:caif_netlink_parms(): no params data found 13:03:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0b") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) [ 265.933964][T11579] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.941306][T11579] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.950260][T11579] device bridge_slave_0 entered promiscuous mode [ 266.006513][T11579] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.014549][T11579] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.023389][T11579] device bridge_slave_1 entered promiscuous mode [ 266.080534][T11579] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.126180][T11579] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.175945][T11579] team0: Port device team_slave_0 added [ 266.188931][T11579] team0: Port device team_slave_1 added [ 266.286657][T11579] device hsr_slave_0 entered promiscuous mode [ 266.414408][T11579] device hsr_slave_1 entered promiscuous mode [ 266.602121][T11579] debugfs: Directory 'hsr0' with parent '/' already present! [ 266.614101][T11596] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 266.622338][T11596] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.793918][T11579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.817305][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.826377][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.842339][T11579] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.863121][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.872811][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.881799][T11334] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.889093][T11334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.898013][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.907481][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.916485][T11334] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.923718][T11334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.938208][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.947095][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.972437][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.983189][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.993147][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.022596][T11579] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 267.033245][T11579] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.049181][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.058343][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.068305][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.078320][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.087524][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.096930][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.106085][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.120901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.161911][T11579] 8021q: adding VLAN 0 to HW filter on device batadv0 13:03:54 executing program 3: link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = socket$inet6(0xa, 0x3, 0x6) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0x138) 13:03:54 executing program 2: socket$alg(0x26, 0x5, 0x0) 13:03:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0b") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {0x10}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0x1, '/dev/nbd#\x00'}}, 0xe1) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000200)=""/5) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000040)={0x1, 0x1, 0x0, &(0x7f0000000180)=""/109, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000006c0)=0x5) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000000)=0xffffffffffffffff) 13:03:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47b") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:54 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r0, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'bcsf0\x00', 0x4}, 0x18) timer_create(0x0, 0x0, &(0x7f0000000400)) timer_create(0x0, 0x0, &(0x7f0000000380)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000180)=0xb7, &(0x7f00000001c0)=0x4) timer_create(0x0, 0x0, &(0x7f0000000140)) timer_create(0x0, 0x0, &(0x7f0000000340)) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='timers\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/145, 0x91}], 0x1, 0x0) 13:03:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x901002) r1 = dup(r0) write$FUSE_ATTR(r1, &(0x7f0000000100)={0x220, 0x1ea514bcb7a3dff2}, 0x3f) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r2, 0x5d, 0x58}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'wp512-generic\x00'}}, &(0x7f0000000200)="b0f5a68c073d3e828ae0700520d45d5058241501738ebfb3b82d9a2ae4ce1a976345a14cc98287ba3e6dd83da977140b62910c2847b1e820ebf38b61e4b242c238f0307ce0517d7f8393fafe7ce888dcb46c05e59f77340301cfd97464", &(0x7f0000000280)=""/88) r3 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r2, r3) 13:03:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r3, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:03:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47b") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000640)=""/166, 0xa6}], 0x1, 0x0) r2 = msgget$private(0x0, 0x240) msgctl$IPC_RMID(r2, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x68d1, 0x100) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000180)={@rand_addr, @initdev, @loopback}, &(0x7f00000001c0)=0xc) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000080)={0x0, "58363d603db322eb99c9da521ab31d47fdc445e52af183f81b348500a8731981", 0x80, 0x0, 0x800, 0x10, 0x5}) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000200)={r5, 0xfffffffffffffffc}, 0x8) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) 13:03:54 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x4ee1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r2, 0x84, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000900200000000000000000000500100005001000000000000a0020000a0020000a0020000a0020000a0020000030000000000000000000000e00000027f00000100000000000000006e7230000000000000000000000000006970366772657461703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000980000010000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000001000000000000000000000000736e6d705f747261700000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f8000000000000000000000000000000000000000000000000006000534554000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040f86afb132f199b68080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x2f0) 13:03:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47b") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) [ 267.784131][T11631] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:03:55 executing program 3: membarrier(0x0, 0x0) [ 267.918992][T11640] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:03:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf0") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:55 executing program 3: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000140)=""/169) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x0, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cd44d9dc5c06ee3e04cd4eb90000444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) 13:03:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf0") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf0") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="115ca5055e0bcfe47bf070") socketpair(0x10, 0x6, 0x10000, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$isdn(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xae, 0x8000, &(0x7f0000000240)={0x22, 0xfda, 0x101, 0x3, 0x8}, 0x6) r2 = socket(0x1e, 0x805, 0x0) connect$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) connect$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10) close(r2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x4}, 0xffffffffffffff10) 13:03:55 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000980)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) r3 = syz_open_dev$hidraw(&(0x7f00000009c0)='/dev/hidraw#\x00', 0x7, 0x20f9d93e1827ab1b) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) r5 = syz_open_dev$ndb(&(0x7f0000000a00)='/dev/nbd#\x00', 0x0, 0x2002) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000440)={{{@in=@broadcast, @in6=@mcast2, 0x4e23, 0x0, 0x4e23, 0x0, 0xa, 0xa0, 0x0, 0xc, 0x0, r8}, {0x80000000, 0x51, 0x9, 0x5, 0x8, 0x7ff, 0x0, 0x8}, {0xffffffffffffff81, 0x7, 0xfffffffffffffff8, 0xfffffffffffffffb}, 0x3f, 0x0, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d2, 0x51}, 0x2, @in6=@empty, 0x34ff, 0x2, 0x1, 0x0, 0x1, 0x7fff, 0xb1}}, 0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40)={0x0, 0x0, 0x0}, &(0x7f0000000a80)=0xc) r10 = gettid() tkill(r10, 0x13) r11 = getuid() getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)=0x0) r13 = gettid() tkill(r13, 0x13) r14 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r14, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r14, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000b80)={0x0, 0x0}, &(0x7f0000000bc0)=0xc) r16 = getgid() setregid(0x0, r16) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setregid(r16, r18) r19 = gettid() tkill(r19, 0x13) r20 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r21 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r21, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r20, 0x29, 0x22, &(0x7f0000000440)={{{@in=@broadcast, @in6=@mcast2, 0x4e23, 0x0, 0x4e23, 0x0, 0xa, 0xa0, 0x0, 0xc, 0x0, r22}, {0x80000000, 0x51, 0x9, 0x5, 0x8, 0x7ff, 0x0, 0x8}, {0xffffffffffffff81, 0x7, 0xfffffffffffffff8, 0xfffffffffffffffb}, 0x3f, 0x0, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d2, 0x51}, 0x2, @in6=@empty, 0x34ff, 0x2, 0x1, 0x0, 0x1, 0x7fff, 0xb1}}, 0xe8) getresgid(&(0x7f0000000c00), &(0x7f0000000c40), &(0x7f0000000c80)=0x0) r24 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r24, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r24, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) r25 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r25, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r25, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) r26 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r26, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r26, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) r27 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r27, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r27, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) r28 = socket$nl_crypto(0x10, 0x3, 0x15) r29 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r30 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/null\x00', 0x200, 0x0) r31 = gettid() tkill(r31, 0x13) stat(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0}) r33 = getgid() sendmsg$unix(r0, &(0x7f0000000f40)={&(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000440)="ac4ab8b0a23ed500f6817b9dc1d8511e21116b76cae4e39907db982ebf558f45d81e8d317884e5273874ce7380abe74b731c174225462d36ee0e52958810658a87ed88bff72abb720b31c030e938a44cda5c7304a69c780488c18de3c36e8b0dff92e85abde8080910b717690ee75a2cf02b5413353189915d431ae11a88354c4341813242d2d9e5a3844d62a148fb5ccd6a668eaffc3f5a8face2fc52c14809cfb90dc0a3517057682d3cba07738b12cd78a160c6251b40c7504c99e438e11a03d4be8496fc6ca1c1f493232917a8c12f0ad68dc34b8654ed227d40fa24df8635b573bbec64b37551c911", 0xeb}, {&(0x7f0000000540)="4dd2e71ad31f3d96bf00e0", 0xb}, {&(0x7f0000000580)="ab913ef360cd861288d89f1c3ad609c6b0f66c975f95de086e1b34c199bc55bd5281e54fcdb01e34fd2d22ccb7c02976c80d39c13e2b14493fed6cad22888e8b0859489d405abeb2aa885c155a1042b9b7107a542a325a603c7f9ef340de7b59943564f3c0374df854347e2c74f3c259ea4c25c67aedfe10f6b324b427f7c7ba22b323940838268cd99c45378def146f841bba8c3338f75a7dac168aea28f3a56915d49cf4999dd099a2f445667ddf0ccb424098", 0xb4}, {&(0x7f0000000640)="cefd249ab3ae9b0b24f445bcc7238a570130b83e231dea60cd5cfacfdf0fcee580388ebfae358fefcc9cee6f6ac8da1311f861e224b2ceb2aa3901781864b153ecb6f4c887d0cb72c02437190ab0dc9c01d041d3ad2ded890da2d3e35e21b810285a2dce6dc4626211a26311e6b6d614aa140f3bff5392687262470df9478212ae6ab955a7f8703e866d217be0d2896cbec7648a433ac61f82d6c1ff2ab3c8bd8b506e569a600ec89f5e64fb269fe3e2fc9e117f9574bc7c3d31e55386052cae17dd38cd85080d2181af7991fde4081f7794dbda5d28f56b48650aff96b01f7b4bd2", 0xe2}, {&(0x7f0000000740)="46df849d80e9a54279bbf8ef84391e21bcaa58dddd0d61aff9679d446d12a67c07f360a37a5650402a40c5a0b6052daa6ac60519", 0x34}, {&(0x7f0000000780)="adf3789e8c32ba499c6738cc7b5691471321900027521173633382f19114984b3cd52e68c30e37bb71d095ca056c820a47d27271f73e274b31b50c867934af4ae783513c6227ec819bfe7a866e4583ede733e03ca624c6cf8f6158868b294a2441f08d64d8f59b632922d0d3629641cd42ae", 0x72}, {&(0x7f0000000800)="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", 0xfe}], 0x7, &(0x7f0000000e00)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r1, r2, r3, r4, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r15, r16}}}, @cred={{0x1c, 0x1, 0x2, {r19, r22, r23}}}, @rights={{0x34, 0x1, 0x1, [r24, r25, r26, 0xffffffffffffffff, 0xffffffffffffffff, r27, r28, r29, r30]}}, @cred={{0x1c, 0x1, 0x2, {r31, r32, r33}}}], 0x108, 0x4000010}, 0x80) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000000)) r34 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r34, 0x0) ftruncate(r34, 0xa00002) r35 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) r36 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r36, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) ioctl$TIOCGSID(r36, 0x5429, &(0x7f0000000080)=0x0) syz_open_procfs(r37, &(0x7f0000000140)='io\x00') write$P9_RSTATu(r35, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) write$tun(r35, &(0x7f00000001c0)={@void, @void, @ipv4={{0x12, 0x4, 0x5, 0x40, 0x87, 0x68, 0x0, 0x6, 0x84, 0x0, @dev={0xac, 0x14, 0x14, 0x12}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0xf, 0x1f, [@local, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop, @lsrr={0x83, 0x17, 0x4, [@multicast2, @dev={0xac, 0x14, 0x14, 0x10}, @dev={0xac, 0x14, 0x14, 0x25}, @dev={0xac, 0x14, 0x14, 0x15}, @rand_addr=0x3f]}, @generic={0x89, 0xc, "fb7305181e8daccd60c8"}]}}, @igmp={0x29, 0xb6, 0x0, @broadcast, "92017565e1afce851de3f7d8a23799431c5d606a23f446992e2bf56f16923febf4db978d3c1a85424c567b2d1503727491af2b98ecbe49"}}}, 0x87) sendfile(r34, r34, &(0x7f0000000040), 0xff8) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) 13:03:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e6e570004fcff", 0x58}], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x80) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) write$P9_RATTACH(r1, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x0, 0x4}}, 0x14) 13:03:55 executing program 2: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x26dd0ef5ef505b28, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000001400010900000000000000000aebffff0d00000014000200fbffffffffffe76042eae213c48da5aae3611acb163ba89e304ba838862c0b056e842324b960fb0f7f50000945fccede776000026c"], 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="3373928232af78f59b3ee3b8e595966ee31b0e003ffdc03806466a5ea81c87b8f2a8", 0x22}, {&(0x7f0000000080)="d0fb1fedf3fa49f8e385976919872f6f67745e111d65e7a1391c5cea6fe47384ef999801cd153361aba8d932a5f2f50a1048225fd608247d5aa627be4ba4c8fd8b36d8115ffbfcb5d8bf2169fd7779222aa1a70119", 0x55}, {&(0x7f0000000180)="c4d9d2cffece702df34211201e0ac21fc5a367b8f013b603b2be14f724f599b20a55da32fe42d280a8745a3053899ba93ef65e363c03b527968bc8c24085b75f9e857561bbd7c55992901ae7016ab58a893fc8df0dc92ab48544bc0812880c19a9056472fd4feaf8ad903f0432f30cf5b8039d0fc36b2aec096a9c4ba26aaa56273cbbe2c2948b4a3a090a4c564aa2e9f3d86519725f0b1d883f751406048d8c93e2c809eb4e0acb44b36b0049adbb9f8e39a2c4b56cb40050e65bba0003802b", 0xc0}], 0x3, &(0x7f0000001d00)=[@assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18}, @iv={0x48, 0x117, 0x2, 0x34, "c7309ba5dc7d275abda172748773e49f755b88cc8a1e3b60541f2682aa089b65cd3b1df787f38cb33d85740cad8a79df7cdef5d5"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x2}, @iv={0x70, 0x117, 0x2, 0x59, "b7b500e42064a395cfbc01353a91b8f743d82afb22e26cc39acb944db85acea9e2aaca8472e3911c2fef4ae05fbd4e91b390eaa1bd75b5f6c2e3c811a1594cc02a9d5054930481ca0a0c38dac25cc1afadacd36d6586ad9b4a"}], 0x118, 0x80}, {0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000480)="378e7951f7d71d58456ee51d8726bd8679d9732e5ed03e44464ef229589a4c3dd8f0aa1c3ccb6f1efb6bf4be6644a68b247a5cb75361cfe6a97879c35f1beec8b724e64d51675d72f66704d35208c3e853a722f283345d05421765fc09325e8ae7934afff06c28b10eccb728c6e74b326c66302b70e1f7604c87156f87b4e625006e", 0x82}, {&(0x7f0000000540)="990a70590cfe820f1de14b59d692a46c01121f24338d15e682592d5c7fa1586ddfec88ff930e07fb3dd2c400241d24db9c152760dd571971e9eb1f4851f3de8cb18dc5de469ce06512fc31f9f4d957ef2e4d54318198daab7c22745e26ac0e4ef78ff9fc734c0226f2d08f465fa34ca429e0155d571d02e96df9509c6af1bd86aca98d78e80110bb288439fc59b91af9f8f0936a0533bff057258cf6a7ccb5407eee490765139590108b60f3dca2683034ef64b8ad754a999943e95ea422d11183b4588153b670229558f27edfba721514a8e32a55068948b4c49badac3ab20c6b36c8bacca0a5c5e93f28b49b188ebcf97fb0be", 0xf4}, {&(0x7f0000000640)="8c38e49b1d6414c16a7413ea6c413f190d9777514fed77318c403c741ab0343a3ef1df76d6a4109cafb9585cc10d26667b00f5b8387907e0cd82e6f1168c26f1cf052921cfcc68d190dbe6c3e3006b90bb359e57d349a2d93a47b1914509b871394e5c4768be7bc9750ef4487fba45e7bf47566f663d9ff1bdf33e3d716d00a6badcf3b4afab02381b602a1550ee101445c298f5737fd7b4575140f746d3b6aaf265f209acdfebd64ae842d0f22854c5728041c6496c5dc2772347ffea", 0xbd}, {&(0x7f0000000700)="c02d61dff3f75d6d733d6cc927146f24f8456cb04ee452be1ba3ffe780d2ed75f7e4188f81f730b249336ced5110738eb0063a3e7421db99834bb07c16acf6f83f112618185fb8555a2b187a1bb2e6dc0133c30916791c67233a5bbd62e6049f34fb5f2f75363ac899eab333dc1e84874301da321df89694d10cbe9a7427092f98da8adc4b8279f84df633f5bdcdb5ecd81b37958700f7d9b2873b324bf870f344a15a9fc59a39967344b70b9e438bc78e1a99b51dfb62e8cb872e187b0cd02c691874b2ee08950cd0a97c3ed08074fbe48da0", 0xd3}, {&(0x7f0000000800)="d0ded531888bf3a70881fe31e1e046665d6466e5171e3de3b31cbdef96ebfd8637db04983d74528b02004295f49fedf67babb9071c44733663d9c690bda73f964401965353ca2145175992f196081b3fa1d86ac53178d082e2a99d7c1d14e83b1229aa3ac6d7f385cf63e5d59231e540d61b187194b7e229428609ca711af4bbc8e9894990d02891fd8075451c22ae394b2debd792dc10195626358ceedd0f2fa850dc41cddd88e2a7cc3b089c88df58aba3ff07d4786714ccce18d8023f77641135f1cca7f11d338a4124bdb6", 0xcd}], 0x5, 0x0, 0x0, 0x4000}, {0x0, 0x0, &(0x7f0000001bc0), 0x0, 0x0, 0x0, 0x5737df273c919bf8}], 0x3, 0x0) 13:03:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:56 executing program 3: rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000000080)='Et\x00', 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x200080) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000000c0)={0x8, 0xff, 0x1000, 'queue1\x00', 0xffffffffffffff28}) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) sendmsg$nl_generic(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x25, 0x800, 0x70bd27, 0x25dfdbfb, {0x10}, [@typed={0x8, 0x73, @u32=0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x80) 13:03:56 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in=@broadcast, @in6=@mcast2, 0x4e23, 0x0, 0x4e23, 0x0, 0xa, 0xa0, 0x0, 0xc, 0x0, r4}, {0x80000000, 0x51, 0x9, 0x5, 0x8, 0x7ff, 0x0, 0x8}, {0xffffffffffffff81, 0x7, 0xfffffffffffffff8, 0xfffffffffffffffb}, 0x3f, 0x0, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d2, 0x51}, 0x2, @in6=@empty, 0x34ff, 0x2, 0x1, 0x0, 0x1, 0x7fff, 0xb1}}, 0xe8) setuid(r4) clock_gettime(0x6, &(0x7f0000000080)) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0xfbbe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002b00)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f0000000180)={0xf17, 0x0, [], {0x0, @reserved}}) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000004000/0x2000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) 13:03:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:56 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7fff00, 0x28000) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0xe6e2, "5043d7e661a2105095b3e4203df0291cdf63cde0cbecdd23d9b89a91bd2dbf38", 0x0, 0xfff, 0x7, 0x40004, 0x4}) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="20acdcdecc5f649284e3ec7201000000f34e86b1943846f2fb84998b8f54290ba9df5411dfa8dcdb10f74f864d995ad1e4da59d4472558fdaaa89a504806cd5727b9fab47c4b03d9bc6046caba15fff61abefd136a4d3888e16aecec8f080803c5daae113550dfc916bb49ff3bb25386261ca7a60b07da5d3fc850825e2d0e9df12bc38a62ff4cda456d9ee880de056731babc2af73e6a56e16370349815eee49e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000000c0)={r4, 0x7d, "3d23220ff5c5eba1fee3f41e48c4bf9a9816c111b797032ad1f7004d115fc7c2dd694dc624aa2de9a122d8eeea186081dfbed86fcb1e1bc10a182fa89167e006018e13ad924a81ed3bc01f28562fffd9108e5fc6893f946297d8e7015582df89f4b84ed7b171051bc7805116a18d0a199f81b501037b498ee57d81080d"}, &(0x7f0000000180)=0x85) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') 13:03:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000080)={0xa2, "2dc71a21471c1dac59b38bcbbf573a13816839df32c0d14abf951a0a9aaac41eca88c5804bfeb5cdd15be83f583ef82d63412e96ea28c3b7a528ac21f4dd89c404e320dff2f46962232edb0fc8d22e74fd9b5d1b45646f5771ec450849b99561f066fcfa6083705b83f506c34df4be19f9d96cb7946012adbcce99414ed5d68a93befbe81e9100a90b49dd742e611e2378d80d4e931413a6e3092c7bff266b145f00"}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2b, 0x0, 0x108) creat(&(0x7f0000000000)='./file0\x00', 0x117) 13:03:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x1a) 13:03:58 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c14045b94d6069ffffffd7561b64ffffff7f000000007f9ee141527520d95d898f1af7864bc59e07cbaa1f3f25a96317b09a6c2e11660bec1f81a978f1c476976582c2678c904bd6b664a1acd3b9aa346abed973bd529a5c3ccca78517108fcc14"], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) syslog(0x3, &(0x7f00000002c0)=""/66, 0x42) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x101000, 0x0) ftruncate(r3, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) write$P9_RVERSION(r2, &(0x7f0000000140)={0x15, 0x65, 0xffff, 0xf0b2, 0x8, '9P2000.u'}, 0x15) 13:03:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:58 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x6, &(0x7f0000000040)={{r0, r1/1000+10000}, {0x0, 0x7530}}, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x10001, 0x40) ioctl$RTC_PIE_OFF(r2, 0x7006) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x7f, 0x100000000, 0x1, 'queue0\x00', 0x5}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x440880, 0x0) write$selinux_attr(r3, &(0x7f00000001c0)='system_u:object_r:var_auth_t:s0\x00', 0x20) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x40, 0x0) clock_settime(0x1, &(0x7f0000000240)={0x0, 0x989680}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000280)=""/246) clock_gettime(0x3, &(0x7f0000000380)) fgetxattr(r3, &(0x7f00000003c0)=@random={'os2.', 'system_u:object_r:var_auth_t:s0\x00'}, &(0x7f0000000400)=""/235, 0xeb) r5 = dup(r2) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x1) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x80400, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, &(0x7f0000000540)={0x7ff, 0x8}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r4, 0x28, &(0x7f0000000580)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={r7, 0x3b, 0x10}, 0xc) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) msgctl$MSG_STAT(0xffffffffffffffff, 0xb, &(0x7f0000000640)=""/29) r8 = syz_open_dev$dmmidi(&(0x7f0000000680)='/dev/dmmidi#\x00', 0x4, 0x0) ioctl$BLKGETSIZE64(r8, 0x80081272, 0xfffffffffffffffe) r9 = syz_open_dev$video(&(0x7f00000006c0)='/dev/video#\x00', 0x7, 0x80000) ioctl$VIDIOC_S_HW_FREQ_SEEK(r9, 0x40305652, &(0x7f0000000700)={0x1, 0x2, 0x3, 0x1000, 0x5, 0x6, 0x3d}) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x40, 0x0) fcntl$notify(r10, 0x402, 0x80000031) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/autofs\x00', 0x440, 0x0) ioctl$BLKRRPART(r11, 0x125f, 0x0) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000800)={0x0, 0x3}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r12, 0x84, 0x7c, &(0x7f0000000880)={r13, 0x1, 0x9}, 0x8) 13:03:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x400, 0x87fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffc}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000200)={0x0, 0x0, 0x20000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10001}) read(0xffffffffffffffff, &(0x7f0000000100)=""/19, 0xfffffd81) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400800, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000180)) [ 271.576920][T11716] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:03:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:59 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000100100006cacfff683f233947d5d01000000ec00000006008000"], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x8, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r3, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180)={0xffffffffffffffff}, 0x4, {0xa, 0x4e21, 0x80000000, @dev={0xfe, 0x80, [], 0x1b}, 0x8}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r4}}, 0x18) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000040)) 13:03:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:03:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) [ 272.558040][T11744] IPVS: ftp: loaded support on port[0] = 21 13:03:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "0f4e46e34707e09b", "31e0a4ea983c571fd54551b0986fe3e08344c40c16a288f28aba9d1ce0b0e41f", "bda1afba", "866c9a8162f885d3"}, 0x38) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x100) unshare(0x2000400) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x141100) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x375) write$P9_RUNLINKAT(r3, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000040)={0x9, 0xf19b, 0x400, 'queue1\x00', 0x3ff}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r4, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f0000000140)=0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 13:03:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, 0x0, 0x0) 13:03:59 executing program 2: r0 = socket(0x2, 0x1000000000000002, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4a0000007d0000000057acff000000da144f8f7dac3e947f8288785435459b000000004a00000000000100000000000d00004087f8c4bea5c646eb809b0ffb796e"], 0x41) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r2, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0xef, 0x5, 0x1, 0x9, 0x3, 0x800, 0x3, 0x7f, 0x303d, 0xc805, 0xac, 0x7fff, 0x2, 0x7, 0x9, 0x10001], 0x8189163977b9317, 0x78a80}) 13:03:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, 0x0, 0x0) [ 273.006672][T11744] chnl_net:caif_netlink_parms(): no params data found 13:04:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r5, 0xae9a, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) r6 = dup2(r2, r5) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r7, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {0xa0}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0xe1) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r9, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000240}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r9, 0x10, 0x70bd28, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4041) ioctl$VIDIOC_QUERYCTRL(r6, 0xc0445624, &(0x7f0000000200)={0xfff, 0x6, "4b80295538b35a1c89382e89456ff9ed5abcdf55f6026e440ea958d8788e0760", 0xb261, 0x0, 0xff, 0xffffffff, 0x200}) [ 273.146091][T11744] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.153660][T11744] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.162357][T11744] device bridge_slave_0 entered promiscuous mode 13:04:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, 0x0, 0x0) [ 273.179522][T11765] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 273.192616][T11744] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.205054][T11744] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.213760][T11744] device bridge_slave_1 entered promiscuous mode [ 273.299067][T11744] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.327121][T11744] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.383821][T11744] team0: Port device team_slave_0 added [ 273.429630][T11744] team0: Port device team_slave_1 added [ 273.537999][T11744] device hsr_slave_0 entered promiscuous mode [ 273.593594][T11744] device hsr_slave_1 entered promiscuous mode [ 273.642122][T11744] debugfs: Directory 'hsr0' with parent '/' already present! [ 273.692263][T11744] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.699465][T11744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.707240][T11744] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.714447][T11744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.878446][T11744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.900384][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.911966][T11334] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.924967][T11334] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.939601][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 273.963839][T11744] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.995393][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.005088][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.014217][T11334] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.021371][T11334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.029900][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.039359][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.048558][T11334] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.055778][T11334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.064269][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.074178][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.091166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.101040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.130393][T11744] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.140933][T11744] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.156285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.165380][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.175259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.184953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.194753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.204030][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.213055][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.224047][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.263289][T11744] 8021q: adding VLAN 0 to HW filter on device batadv0 13:04:01 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0xd12, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4}, 0x0, 0x0, &(0x7f0000000240)={0x1, 0x3, 0x5, 0xffffffffffffff00}, &(0x7f0000000280)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x3}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r1, 0x10, &(0x7f0000000400)={&(0x7f0000000100)=""/211, 0xd3, r2}}, 0x10) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xf3, 0x0, &(0x7f0000000000)) 13:04:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x27) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000440)={{{@in=@broadcast, @in6=@mcast2, 0x4e23, 0x0, 0x4e23, 0x0, 0xa, 0xa0, 0x0, 0xc, 0x0, r5}, {0x80000000, 0x51, 0x9, 0x5, 0x8, 0x7ff, 0x0, 0x8}, {0xffffffffffffff81, 0x7, 0xfffffffffffffff8, 0xfffffffffffffffb}, 0x3f, 0x0, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d2, 0x51}, 0x2, @in6=@empty, 0x34ff, 0x2, 0x1, 0x0, 0x1, 0x7fff, 0xb1}}, 0xe8) write$P9_RSTATu(r2, &(0x7f0000000140)={0xe4, 0x7d, 0x0, {{0x500, 0xc5, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0x8, '/dev/sequencer\x00', 0x191, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00', 0x0, 0x0, r5}}, 0xe4) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000100)={0x843dcb233e619a06, 0xd000, 0x2, 0x4, 0xf}) r6 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000080)={r6, 0x1, 0x1000000, 0x8000}) 13:04:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)={0xe1, 0x7d, 0x0, {{0x500, 0xc2, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0xc, '\\selfselinux', 0xb, 'cgroupppp1(', 0x59, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0x375) 13:04:01 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)=r1) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000000)=r1) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESHEX]) 13:04:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x22, 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 13:04:01 executing program 5: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0xfffffffffffffffd, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) recvmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/236, 0xec}, {&(0x7f0000000180)=""/28, 0x1c}, {&(0x7f00000001c0)=""/173, 0xad}], 0x3, &(0x7f00000002c0)=""/130, 0x82}, 0x40020000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000003c0)="32ce43d40aa75e56b587bc926cca9d7c", 0x10) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000000400)=""/128, &(0x7f0000000480)=0x80) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0xec, r1, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x22}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000006c0)=0x0) ptrace$poke(0x5, r2, &(0x7f0000000700), 0x3) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000740)=""/249) r3 = dup3(r0, 0xffffffffffffffff, 0x180000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000840)={0x0, 0xffffffffffffff83}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000008c0)={r4, 0x710}, &(0x7f0000000900)=0x8) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000940)) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r5 = syz_open_dev$dspn(&(0x7f0000000980)='/dev/dsp#\x00', 0xfffffffffffffffd, 0x300) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r5, 0xc0045520, &(0x7f00000009c0)=0x9) rt_sigtimedwait(&(0x7f0000000a00)={0x7}, &(0x7f0000000a40), &(0x7f0000000ac0), 0x8) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/zero\x00', 0x0, 0x0) accept$alg(r6, 0x0, 0x0) r7 = syz_open_dev$midi(&(0x7f0000000b40)='/dev/midi#\x00', 0x5, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000c80)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000d80)=0xe8) sendmsg$nl_route_sched(r7, &(0x7f0000000e40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)=@newtclass={0x34, 0x28, 0x10, 0x70bd2d, 0x25dfdbfc, {0x0, r8, {0xffff, 0xfffa}, {0x6, 0xf}, {0xa, 0x10}}, [@TCA_RATE={0x8, 0x5, {0x54000000}}, @TCA_RATE={0x8, 0x5, {0xfffffffffffffffb, 0x1}}]}, 0x34}}, 0x9b2d10e68527befb) r9 = syz_open_dev$ndb(&(0x7f0000000e80)='/dev/nbd#\x00', 0x0, 0xea39a1b8b09ab82a) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000ec0)={@remote, 0x23, r8}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r9, 0xc0305302, &(0x7f0000000f00)={0x7, 0x0, 0x57d, 0x9, 0x100000001, 0xfffffffffffffffc}) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r10, 0x227b, &(0x7f0000000f80)) r11 = add_key(&(0x7f0000000fc0)='rxrpc_s\x00', &(0x7f0000001000)={'syz', 0x3}, &(0x7f0000001040)="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", 0x1000, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r11, 0x0, &(0x7f0000002040)='/dev/zero\x00') [ 274.583003][T11787] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 13:04:01 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x6000) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000100)=""/187) 13:04:01 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) clock_gettime(0x0, &(0x7f0000005200)) 13:04:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') 13:04:01 executing program 4: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "6a6b508a1c7d48cc", "7ffafffffff3fd61b71aaef023f7a6fa", "02049822", "9b9d480f2ef47ab2"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 274.769617][T11806] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.779513][T11806] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 13:04:01 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10ffff) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f00000001c0)=0x202, 0x8) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) [ 274.820321][T11813] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.855432][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:01 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 274.930787][T11813] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 13:04:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') 13:04:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) timerfd_create(0xd811fc937c6ec9dc, 0x80000) [ 274.998242][T11813] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.083410][T11813] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.109073][T11813] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.138269][T11813] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.166906][T11813] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.195676][T11813] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 13:04:02 executing program 3: syz_emit_ethernet(0x38a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa060000450002ce648800000000907800000000e00000010800907800000600"], &(0x7f0000000040)) 13:04:02 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x12) 13:04:02 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$eventfd(r0, &(0x7f00000001c0), 0xffffff7f) r2 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r2, &(0x7f0000000200), 0x1000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) [ 275.490189][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 275.775670][T11863] IPVS: ftp: loaded support on port[0] = 21 [ 276.086643][T11863] chnl_net:caif_netlink_parms(): no params data found [ 276.208754][T11863] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.216100][T11863] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.225184][T11863] device bridge_slave_0 entered promiscuous mode [ 276.271029][T11863] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.278397][T11863] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.287113][T11863] device bridge_slave_1 entered promiscuous mode [ 276.368646][T11863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.399292][T11863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.473467][T11863] team0: Port device team_slave_0 added [ 276.485678][T11863] team0: Port device team_slave_1 added [ 278.192044][T11863] device hsr_slave_0 entered promiscuous mode [ 278.242936][T11863] device hsr_slave_1 entered promiscuous mode [ 278.262461][T11863] debugfs: Directory 'hsr0' with parent '/' already present! [ 278.335203][T11863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.350238][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.359405][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.370969][T11863] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.382559][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.391773][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.401684][T11334] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.408833][T11334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.418109][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.430197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.439479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.448273][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.455392][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.482084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.491298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.501643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.511295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.520457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.529442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.538589][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.547246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.556758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.569657][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.579037][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.592697][T11863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.620721][T11863] 8021q: adding VLAN 0 to HW filter on device batadv0 13:04:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2cb, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:04:05 executing program 3: socket$pppoe(0x18, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 13:04:05 executing program 1: openat$vhci(0xffffffffffffff9c, 0x0, 0x60240) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x0, 0xd000], 0x81}) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/96) 13:04:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:04:05 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) clock_gettime(0x0, &(0x7f0000005200)) 13:04:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 278.679805][T11946] QAT: Invalid ioctl [ 278.690161][T11947] QAT: Invalid ioctl [ 278.825788][ C0] hrtimer: interrupt took 58784 ns 13:04:05 executing program 3: clone(0x51000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getrlimit(0x0, 0x0) 13:04:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="000100000000000095e4c0cedcaf347c", 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000280)) 13:04:06 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) clock_gettime(0x0, &(0x7f0000005200)) 13:04:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0xffffffffffffffc4}, 0x25) 13:04:06 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:04:06 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 13:04:06 executing program 5: mq_open(0x0, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "6a6b508a1c7d48cc", "7ffafffffff3fd61b71aaef023f7a6fa", "02049822", "9b9d480f2ef47ab2"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:04:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x6809, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0xffffffffffffffc4}, 0x25) 13:04:06 executing program 1: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, 0x0, 0x400) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 279.834774][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 279.878517][T12011] ================================================================== [ 279.886742][T12011] BUG: KMSAN: uninit-value in aesti_encrypt+0x1238/0x1bc0 [ 279.893877][T12011] CPU: 0 PID: 12011 Comm: syz-executor.5 Not tainted 5.3.0-rc7+ #0 [ 279.901772][T12011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.911831][T12011] Call Trace: [ 279.915219][T12011] dump_stack+0x191/0x1f0 [ 279.919574][T12011] kmsan_report+0x162/0x2d0 [ 279.924087][T12011] __msan_warning+0x75/0xe0 [ 279.928600][T12011] aesti_encrypt+0x1238/0x1bc0 [ 279.933394][T12011] ? aesti_set_key+0x1eb0/0x1eb0 [ 279.938336][T12011] crypto_cbcmac_digest_update+0x3cf/0x550 [ 279.944168][T12011] ? crypto_cbcmac_digest_init+0x140/0x140 [ 279.949996][T12011] crypto_shash_update+0x4eb/0x550 [ 279.955137][T12011] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.961040][T12011] shash_ahash_finup+0x1e1/0x730 [ 279.965982][T12011] ? crypto_cbcmac_digest_update+0x4b0/0x550 [ 279.971983][T12011] ? crypto_cbcmac_digest_init+0x140/0x140 [ 279.977807][T12011] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.983714][T12011] shash_async_finup+0xbb/0x110 [ 279.989021][T12011] crypto_ahash_op+0x1cd/0x6e0 [ 279.993798][T12011] ? shash_async_final+0x440/0x440 [ 279.998912][T12011] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 280.004822][T12011] ? shash_async_final+0x440/0x440 [ 280.009947][T12011] ? shash_async_final+0x440/0x440 [ 280.015065][T12011] crypto_ahash_finup+0x8c/0xb0 [ 280.020276][T12011] crypto_ccm_auth+0x14b2/0x1570 [ 280.025245][T12011] ? sg_next+0x83/0x130 [ 280.029404][T12011] crypto_ccm_encrypt+0x283/0x840 [ 280.034445][T12011] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 280.040356][T12011] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 280.046443][T12011] crypto_aead_encrypt+0xf2/0x180 [ 280.051547][T12011] tls_push_record+0x341e/0x4e50 [ 280.056540][T12011] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 280.062459][T12011] bpf_exec_tx_verdict+0x1454/0x1c80 [ 280.067763][T12011] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 280.073857][T12011] ? get_user_pages_fast+0x69b/0x6e0 [ 280.079249][T12011] tls_sw_sendmsg+0x158d/0x2710 [ 280.084207][T12011] ? udpv6_rcv+0x70/0x70 [ 280.088454][T12011] ? tls_tx_records+0xb40/0xb40 [ 280.093354][T12011] inet6_sendmsg+0x2d8/0x2e0 [ 280.097963][T12011] ? inet6_ioctl+0x340/0x340 [ 280.102612][T12011] __sys_sendto+0x8fc/0xc70 [ 280.107142][T12011] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 280.113072][T12011] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 280.119142][T12011] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 280.124867][T12011] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 280.130772][T12011] __se_sys_sendto+0x107/0x130 [ 280.135573][T12011] __x64_sys_sendto+0x6e/0x90 [ 280.140265][T12011] do_syscall_64+0xbc/0xf0 [ 280.144728][T12011] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 280.150631][T12011] RIP: 0033:0x4598e9 [ 280.154535][T12011] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 280.174145][T12011] RSP: 002b:00007fd97ed3bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 280.182568][T12011] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004598e9 [ 280.190541][T12011] RDX: ffffffffffffffc1 RSI: 0000000020000080 RDI: 0000000000000004 [ 280.198511][T12011] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffe5b [ 280.206479][T12011] R10: 0000000000000040 R11: 0000000000000246 R12: 00007fd97ed3c6d4 [ 280.214449][T12011] R13: 00000000004c7880 R14: 00000000004dd188 R15: 00000000ffffffff [ 280.222436][T12011] [ 280.224769][T12011] Uninit was stored to memory at: [ 280.229797][T12011] kmsan_internal_chain_origin+0xcc/0x150 [ 280.235518][T12011] __msan_chain_origin+0x6b/0xe0 [ 280.240456][T12011] __crypto_xor+0x1e8/0x1470 [ 280.245055][T12011] crypto_cbcmac_digest_update+0x2ba/0x550 [ 280.250860][T12011] crypto_shash_update+0x4eb/0x550 [ 280.256000][T12011] shash_ahash_finup+0x1e1/0x730 [ 280.260953][T12011] shash_async_finup+0xbb/0x110 [ 280.265812][T12011] crypto_ahash_op+0x1cd/0x6e0 [ 280.270577][T12011] crypto_ahash_finup+0x8c/0xb0 [ 280.275535][T12011] crypto_ccm_auth+0x14b2/0x1570 [ 280.280473][T12011] crypto_ccm_encrypt+0x283/0x840 [ 280.285494][T12011] crypto_aead_encrypt+0xf2/0x180 [ 280.290518][T12011] tls_push_record+0x341e/0x4e50 [ 280.295452][T12011] bpf_exec_tx_verdict+0x1454/0x1c80 [ 280.300739][T12011] tls_sw_sendmsg+0x158d/0x2710 [ 280.305600][T12011] inet6_sendmsg+0x2d8/0x2e0 [ 280.310191][T12011] __sys_sendto+0x8fc/0xc70 [ 280.314705][T12011] __se_sys_sendto+0x107/0x130 [ 280.319466][T12011] __x64_sys_sendto+0x6e/0x90 [ 280.324141][T12011] do_syscall_64+0xbc/0xf0 [ 280.328558][T12011] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 280.334441][T12011] [ 280.336762][T12011] Uninit was created at: [ 280.341006][T12011] kmsan_save_stack_with_flags+0x37/0x70 [ 280.346726][T12011] kmsan_alloc_page+0x151/0x360 [ 280.351574][T12011] __alloc_pages_nodemask+0x142d/0x5fa0 [ 280.357126][T12011] alloc_pages_current+0x68d/0x9a0 [ 280.362240][T12011] skb_page_frag_refill+0x2b0/0x580 [ 280.367440][T12011] sk_page_frag_refill+0xa4/0x330 [ 280.372490][T12011] tcp_sendmsg_locked+0x2610/0x6950 [ 280.377693][T12011] tcp_sendmsg+0xb2/0x100 [ 280.382035][T12011] inet6_sendmsg+0x178/0x2e0 [ 280.386719][T12011] __sys_sendto+0x8fc/0xc70 [ 280.391235][T12011] __se_sys_sendto+0x107/0x130 [ 280.396006][T12011] __x64_sys_sendto+0x6e/0x90 [ 280.400680][T12011] do_syscall_64+0xbc/0xf0 [ 280.405143][T12011] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 280.411024][T12011] ================================================================== [ 280.419080][T12011] Disabling lock debugging due to kernel taint [ 280.425232][T12011] Kernel panic - not syncing: panic_on_warn set ... [ 280.431821][T12011] CPU: 0 PID: 12011 Comm: syz-executor.5 Tainted: G B 5.3.0-rc7+ #0 [ 280.441094][T12011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.451147][T12011] Call Trace: [ 280.454455][T12011] dump_stack+0x191/0x1f0 [ 280.458801][T12011] panic+0x3c9/0xc1e [ 280.462762][T12011] kmsan_report+0x2ca/0x2d0 [ 280.467278][T12011] __msan_warning+0x75/0xe0 [ 280.471796][T12011] aesti_encrypt+0x1238/0x1bc0 [ 280.476588][T12011] ? aesti_set_key+0x1eb0/0x1eb0 [ 280.481529][T12011] crypto_cbcmac_digest_update+0x3cf/0x550 [ 280.487350][T12011] ? crypto_cbcmac_digest_init+0x140/0x140 [ 280.493163][T12011] crypto_shash_update+0x4eb/0x550 [ 280.498297][T12011] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 280.504206][T12011] shash_ahash_finup+0x1e1/0x730 [ 280.509145][T12011] ? crypto_cbcmac_digest_update+0x4b0/0x550 [ 280.515143][T12011] ? crypto_cbcmac_digest_init+0x140/0x140 [ 280.520963][T12011] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 280.526871][T12011] shash_async_finup+0xbb/0x110 [ 280.531741][T12011] crypto_ahash_op+0x1cd/0x6e0 [ 280.536521][T12011] ? shash_async_final+0x440/0x440 [ 280.541641][T12011] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 280.547539][T12011] ? shash_async_final+0x440/0x440 [ 280.552744][T12011] ? shash_async_final+0x440/0x440 [ 280.557876][T12011] crypto_ahash_finup+0x8c/0xb0 [ 280.562737][T12011] crypto_ccm_auth+0x14b2/0x1570 [ 280.567803][T12011] ? sg_next+0x83/0x130 [ 280.571970][T12011] crypto_ccm_encrypt+0x283/0x840 [ 280.577013][T12011] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 280.582916][T12011] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 280.588555][T12011] crypto_aead_encrypt+0xf2/0x180 [ 280.593591][T12011] tls_push_record+0x341e/0x4e50 [ 280.598574][T12011] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 280.604476][T12011] bpf_exec_tx_verdict+0x1454/0x1c80 [ 280.609765][T12011] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 280.615923][T12011] ? get_user_pages_fast+0x69b/0x6e0 [ 280.621303][T12011] tls_sw_sendmsg+0x158d/0x2710 [ 280.626205][T12011] ? udpv6_rcv+0x70/0x70 [ 280.630465][T12011] ? tls_tx_records+0xb40/0xb40 [ 280.635320][T12011] inet6_sendmsg+0x2d8/0x2e0 [ 280.639933][T12011] ? inet6_ioctl+0x340/0x340 [ 280.644528][T12011] __sys_sendto+0x8fc/0xc70 [ 280.649060][T12011] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 280.654961][T12011] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 280.661032][T12011] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 280.666788][T12011] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 280.672727][T12011] __se_sys_sendto+0x107/0x130 [ 280.677607][T12011] __x64_sys_sendto+0x6e/0x90 [ 280.682290][T12011] do_syscall_64+0xbc/0xf0 [ 280.686719][T12011] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 280.692612][T12011] RIP: 0033:0x4598e9 [ 280.696512][T12011] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 280.716554][T12011] RSP: 002b:00007fd97ed3bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 280.724989][T12011] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004598e9 [ 280.732964][T12011] RDX: ffffffffffffffc1 RSI: 0000000020000080 RDI: 0000000000000004 [ 280.740964][T12011] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffe5b [ 280.748945][T12011] R10: 0000000000000040 R11: 0000000000000246 R12: 00007fd97ed3c6d4 [ 280.756921][T12011] R13: 00000000004c7880 R14: 00000000004dd188 R15: 00000000ffffffff [ 280.766359][T12011] Kernel Offset: disabled [ 280.770683][T12011] Rebooting in 86400 seconds..